36 programs for "ddos/bomb" with 1 filter applied:

  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 1
    Laravel Sentinel

    Laravel Sentinel

    A framework agnostic authentication & authorization system

    Sentinel is a PHP 8.1+ framework agnostic fully-featured authentication & authorization system. It also provides additional features such as user roles and additional security features.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8 [DPh] "DarK...
    Downloads: 30 This Week
    Last Update:
    See Project
  • 3
    pj-net-tools

    pj-net-tools

    Pure Java Network Tools

    Pure Java Network Tools. Free portable cross-platform. Include: 01) ICMP-ping, 02) ICMP-traceroute, 03) DNS-check resolver, 04) Parallel Host TCP-scanner, 05) IP-calculator, 06) Syslog-server, 07) Telnet-client, 08) Local ARP-cache request, 09) Parallel Network Ping-Scanner, 10) Snmp-Get concrete value utility. 11) Parallel ICMP flood utility. 12) Parallel UDP flood utility. 13) TFTP-server. 14) NTP-server. 15) Host TCP-ping. 16) SNMP-MRTG traffic monitor. 17) Anonymous...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    Snakes of Apocalypse

    Snakes of Apocalypse

    Snakes of Apocalypse is a funny multiplayer game

    Snakes of Apocalypse is a funny multiplayer game (for 2-4 players). Goal: player who first eats 30 apples wins. Bonuses: - battery: head and whole body of snake is electrified and kills other snakes. - hourglass: other players are immobilized. - speedup: player moves 1.5x faster. Weapons: - acid ball: limited distance, can kill multiple enemies with single shot - laser: shoot through whole level distance, can destroy obstacles! Environment: - bomb items: bombs appear randomly, exploding after...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Small Business HR Management Software Icon
    Small Business HR Management Software

    Get a unified timekeeping, scheduling, payroll, HR and benefits portal with WorkforceHub.

    WorkforceHub is the instantly useful, delightfully simple to use, small business solution for tracking time, scheduling and hiring. It scales as your business grows while delivering the mission-critical features an organization needs. It is tailored to, built for, and priced for small business employers.
  • 5

    mod_spamhaus_new

    Apache 2.4.x security, block known bad IP

    mod_spamhaus_new is an Apache module that uses DNSBL in order to block spam relay via web forms, preventing URL injection, block HTTP DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address. This module is based on mod_spamhaus but has been updated for actual web server configurations and to support a list of domains, which are NOT spam blocked so customers can reach you even if they got a dynamic IP which is on a spam list. Default...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ChiHulk DoS Tool

    ChiHulk DoS Tool

    Edited version of the DDoS / DoS tool called HULK(.py).

    Written in python 2.7 Version 0.5 BETA **I am not responsible for anything you do with this.**
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    Bombic the second is continuation of Bombic. It is bomb game with lots of creatures and bonuses. I hope it will be as good as the first.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    pfck

    pfck - pf check - organizes flow information by host

    pfck is a perl script that reads the state table of pf and reports back flows based on a supplied port number. pfck is very handy in ddos attacks to identify who's hitting a host or network on a particular port service, and who they are specifically hitting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    LOIC

    A network stress testing application

    Low Orbit Ion Cannon. The project only keeps and maintains (bug fixing) the code written by the original author - Praetox, but is not associated or related to it. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE...
    Downloads: 3,665 This Week
    Last Update:
    See Project
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
  • 10

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,681 This Week
    Last Update:
    See Project
  • 11
    DDOS Perl is a denial of service attack handling script in Perl, like DDOS Deflate but with key differences. Can run at sub 1 minute intervals Banned IPs can be blocked for an increasing time Allowed IPs aren't stored in the same file as banned IPs
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PyRadMon

    PyRadMon

    Automated reporting of Geiger Muller counter readings to RadMon.org

    ... do not believe that a nuclear bomb is likely, what about all the Chernobyl-style Soviet-era nuclear power stations still in service? The point is: let us work together as free people to jointly report and track radiation levels around the globe. Information is power--and more importantly, information can save lives. This project is known to work on Raspberry Pi and various Linux distributions. Both PyRadMon and RadMon.org are completely free, though donations are always appreciated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    NetStress-NG

    NetStress is a DDoS and network stress testing tool.

    Syn Flood Attacks SYNFlood with static source port SYNFlood with random source port SYNFlood with static source ip address SYNFlood with random source address SynFlood with fragmented packets ACK Flood Attacks ACK Flood with static source port ACK Flood with random source port ACK Flood with static source ip address ACK Flood with random source address ACK Flood with fragmented packets FIN Flood Attacks FIN Flood with static source port FIN Flood with random source port FIN Flood with...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14

    MyZone Social Network

    peer to peer social network

    MyZone is a peer to peer social network that supports almost all features common in Facebook and Google+. In addition you can share unlimited mp3s and mp4s with your friends. MyZone does not downgrade the resolution of your photos and all established connections are encrypted using state of the art encryption techniques. MyZone is designed to be resilient towards cyber attacks especially DDoS attacks and government imposed censorships. MyZone should be an interesting social networking platform...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Network Emulator

    Distributed Network emulation tool for high rate packet

    ... a higher packet rate. It can help to study DDoS attacks based on Botnet using the Lightweigth C++ Virtual Machine (LwCVM) in order to emulate Bots. This project is based on the following projects and libraries: LightweighIP of the TCP/IP stack pthread libpcap for communication with virtual machines dynamips Linux MicroCore
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Cytadela

    Cytadela

    An old-school first person shooter from classic Amiga computers

    ..., as the only survivor, have no other option but to fulfil the mission on your own - you have to destroy the Citadel. In order to do that you have to penetrate the whole base, find six parts of a bomb and plant it in the Command Centre. Your task is by no means simple - there are hordes of enemies who will try to stop you, and you will have to solve many riddles in order to find your way through the base.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    Islam CMS

    Islam CMS

    برنامج إدارة محتوى المواقع الإسلامية

    برنامج إدارة محتوى المواقع الإسلامية هو نظام مجاني ومفتوح المصدر لإدارة محتويات المواقع بشكل شامل وخفيف و يتيح للأفراد و المؤسسات نشر و إدارة و تنظيم المواقع على الانترنت بسهولة وبدون معرفة برمجية حيث يتمتع بواجهة سهلة
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL Hakin9...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Ani-Shell
    Ani-Shell is a PHP remote shell, basically used for remote access and security pen testing. Ani-Shell provides a robust and a basic interface to access the file system, do some networking tweaks and even test your server for some common security vulnerabilities. The developer has tried to follow a coding standard which makes the code a little clean and easier to understand, Note: How you use this shell is exactly on you, and author pays no responsibility for what you use it for and what may...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    distributedPHP client

    distributedPHP client

    A simple script for distributed computing through PHP:

    ... the projects in php..) distributed bruteforce attacks, ddos attacks, distributed processing, etc.. distributedPHP client can be configured to distribute computing to scripts written in a language other than php as long as the script supports html form input (or doesn't require input at all).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Bomb Mania Reloaded
    Bomb Mania is remake of well known DynaBlaster or Bomberman arcade game. It is designed to support multiple platforms, user interfaces and network play.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Death Star
    Death Star is a 'multi-protocol stress testing' tool. Initially forked from LOIQ v0.3a, Death Star seeks to surpass LOIC and LOIQ in terms of performance, OS support and win.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The DDoS Attack Defender Tool is a simple, yet effective python script that defends your linux system against a distributed denial of service (DDoS) attack by limiting the number of connections per IP Address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Good taste is subjective. A Friday afternoon radio station that plays a track from you and a track from each of your colleagues is the BOMB. Get Jizz and be your offices resident DJ extraordinaire.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 194 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next