Showing 42 open source projects for "attack flood irc"

View related business solutions
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • Run applications fast and securely in a fully managed environment Icon
    Run applications fast and securely in a fully managed environment

    Cloud Run is a fully-managed compute platform that lets you run your code in a container directly on top of Google's scalable infrastructure.

    Run frontend and backend services, batch jobs, deploy websites and applications, and queue processing workloads without the need to manage infrastructure.
  • 1
    CC-attack

    CC-attack

    Using Socks4/5 or http proxies to make a multithreading Http-flood

    Using Socks4/5 or http proxies to make a multithreading Http-flood/Https-flood (cc) attack.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    DDoS/Dos Attack Simulator

    DDoS/Dos Attack Simulator

    Distributed Denial of Service Attack Simulator

    DDoS/DoS Attack Simulator is powerful Python-based software used for attacking servers, hosts, and websites using traffic. It disrupts the normal traffic of a targeted server, service, or network by overwhelming the target or its surrounding infrastructure with a flood of Internet traffic. A server that does not have protection against it can experience extremely slow performance due to all of the traffic it sends. Extensive features will be added! Mega Feature - > DoS Tool. [ 1 ] Bugs...
    Leader badge
    Downloads: 94 This Week
    Last Update:
    See Project
  • 3
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 33 This Week
    Last Update:
    See Project
  • 4
    ISB

    ISB

    ISB (I'm so bored) is a network stress-testing application for Windows

    ISB (I'm so bored) is a network stress-testing application for Windows created by byte[size] Software byte[size] Software: https://github.com/softbytesize Frontpage: https://softbytesize.github.io/ISB/ Support: https://softbytesize.github.io/ISB#cu Documentation: https://softbytesize.github.io/ISB/#helpstart Releases: https://github.com/softbytesize/ISB-Releases/releases Discord: https://discord.com/invite/9YNzrXDHxE
    Downloads: 14 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 5
    BitchX is an IRC client based on ircII/EPIC4. It includes many features that are usually relegated to scripts such as CDCC and flood protection -- you can just start it and go. Development was on hiatus for a while but is now resuming.
    Leader badge
    Downloads: 55 This Week
    Last Update:
    See Project
  • 6
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    CLASS_DOS_ATTACKER

    CLASS_DOS_ATTACKER

    it is written in Python and perform denial of service Attacks on LAN.

    CLASS_DOS_ATTACKER is a tool written in PYTHON (in a Linux environment) to perform 5 Denial of Service Attack on a LAN: - ICMP FLOOD - TCP SYNFLOOD - ARP Cache Poisonning - DHCP Starvation - WIFI DEAUTHENTIFICATION
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Hyenae.Net

    Hyenae.Net

    Advanced Data Generator

    Hyenae.Net is an advanced data generator and the successor of Hyenae. Hyenae.Net allows you to set up and dispatch custom data streams and can be used to simulate almost any network or data protocol including checksums and data field randomizaion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    LOIC SLOW IRC

    LOIC SLOW IRC

    LOIC SLOW NOW WITH IRC CONTROL

    LOIC SLOW NOW ABLE TO BE CONTROLED BY IRC AND WEBPAGES AS C&C. BETTER THEN LOIC. THIS IS TOMORROWS NEXT GENERATION OF NETWORK STRESSING. PLEASE NOTE THAT THIS TOOL COMES RELEASED UNDER THE GPLv3 LICENSE. LOIC-SLOW with IRC and other improvements. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 10
    LOIC-IRC-0

    LOIC-IRC-0

    LOIC-0 Now with IRC control

    A new version of LOIC-0 with IRC control. Also LOIC SLOW with IRC control. PLEASE NOTE THAT THIS TOOL IS RELEASED UNDER GPLv3 LICENSE. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    EbraSha Dos Attacker Ver 4.0

    EbraSha Dos Attacker Ver 4.0

    Custom DOS Attack In Kali Linux

    ... (The Best Option For Dos To Apache , Nginx , IIS , Tomcat , DataBases , RDP , ... ) + Syn Attack + Router CUP Death Attack (Kill The Cpu In A Min ;) ) + Reflected Flood Attack ----------- Copyright : EbraSha Dos Attacker Ver 4.0 Copyright (C) <2015-2017> <Ebrahim Shafiei> This program is free software: But you can not redistribute it and/or modify it under the terms of the Abdal General Private License as published by the Hacking Software Foundation , either version 1
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Hacker Flooder
    Hacker Flooder is Hacker program for Flood All Exemple Chats, Games, FaceBook, Irc, Twitter, etc... by Erik® HackeR© Contacts : erik-hacker@hotmail.com
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    Xtreme Flash Policy Server

    Xtreme Flash Policy Server

    Adobe Flash Socket Policy File Server (cross-domain-policy)

    Adobe Flash Socket Policy File Server. cross-domain-policy file delivering service Focused (but not limited to) on IRC environments Xtreme Flash Policy Server, although it's designed to be used in conjunction with LightIRC (http://www.lightirc.com/) it's suitable for many other environments which needs to serve cross-domain-policy files through network as long as meets Adobe specifications (more info about Adobe cross-domain-policy: http://www.adobe.com/devnet/articles...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Downloads: 618 This Week
    Last Update:
    See Project
  • 16

    Hydrocon IRC Bot

    irc bot multi-threaded, ddos, code execution, and more

    Hydrocon IRC bot public 1.7 this is a IRC bot that is compiled with codeblocks and the mingw32 compiler. It is fully multi-threaded melts on execution, runs on start up. it has great stability and efficiency . also has the ability to execute remote code and and execute cmd commands along with ddos and more, 16 option's in total. updates coming soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    IRCBNX Chatterbot

    A remake of the original BNX Chatterbot for IRC

    IRCBNX Chatterbot is a moderation IRC bot written in C++ and based on the original Battle.net text gateway bot BNX Chatterbot. Like the original, it features a rule-based response system, an access system, and several moderation features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    hwk

    hwk

    hwk is a tool used for wireless lan pentests

    hwk is an easy-to-use application used to attack and discover wireless networks. It's providing various modes such as authentication/deauthentication flood, beacon and probe response fuzzing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    NetStress-NG

    NetStress is a DDoS and network stress testing tool.

    Syn Flood Attacks SYNFlood with static source port SYNFlood with random source port SYNFlood with static source ip address SYNFlood with random source address SynFlood with fragmented packets ACK Flood Attacks ACK Flood with static source port ACK Flood with random source port ACK Flood with static source ip address ACK Flood with random source address ACK Flood with fragmented packets FIN Flood Attacks FIN Flood with static source port FIN Flood with random source port FIN...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    MiFi Disruptor

    MiFi Disruptor

    Turning ur router into portable wifi jammer

    An openwrt firmware for TL MR3020 who design to attack wireless network by sending beacon flood...and it can be done just with change switch router button...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    Janibot Irc Botnet

    Janibot Irc Botnet

    Irc controlling botnet

    It's a botnet which controlling via irc server. It has udp and ping flood attack methods
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Floodtrooper Http Botnet

    Floodtrooper Http Botnet

    Visual Basic based http botnet program

    Floodtrooper is a http botnet program which takes its commands from a txt file on given URL. -It takes target IP from: http://www.x.com/floodtrooper/ip.txt commands from: http://www.x.com/floodtrooper/komut.txt and you can see how many botnet you have with an asp or php file which shows you online users(you can use whos.among.us) http://www.x.com/user/online.asp -It copies itself to startup -It has ping flood attack method (you can develop this it's weakest way to make dos)
    Downloads: 4 This Week
    Last Update:
    See Project
  • 25

    Moihack Port-Flooder

    A simple TCP/UDP Port Flooder written in Python.

    This is a simple Port Flooder written in Python 3.2 Use this tool to quickly stress test your network devices and measure your router's or server's load. Features are available in features section below. Moihack DoS Attack Tool was the name of the 1st version of the program. Moihack Port-Flooder is the Reloaded Version of the program with major code rewrite and changes. Code is much smaller in size now - from about 130 pure lines of codes to 35 lines only. To run it you must have...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next