24 programs for "dos tool. attack" with 1 filter applied:

  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 41 This Week
    Last Update:
    See Project
  • 2

    utf8tocp

    converts UTF-8 text files to other codepages and back

    utf8tocp is a console mode tool able to convert a UTF-8 text file into other codepages. It is also able to perform the reverse operation. utf8tocp is written in pure and simple ANSI C, should compile cleanly on virtually any possible platform. Positively verified on Linux, FreeBSD (using gcc) and FreeDOS (using Turbo C).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    ( pro ping )pinger network alert monitor

    ( pro ping )pinger network alert monitor

    Pinger alert, STATICTICAL TABLES, send EMAILs or SMS by SMS GATEWAY

    ..., it is designed for the computer technician who carries a powerful tool in the USB key. In addition, an audible alarm warns you via Telnet or SSH terminal, a log files recorded can be used to convey specific information to the system administrator. It is comes with a configurable for warning by email. lightweight code, coming with the source files, written in C, Email warning sender, ANDROID ping, SPARC, AMD64, traceroute, DETECT SOURCE Downs, Warning by Email, C language
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    OverServer

    OverServer

    Simple meta-server for locating other multiplayer servers

    ... on the player base and not a central server. OverServer tries not to violate this strength by keeping the query and response length very low to cut down on overhead from running the metaserver. I designed OverServer with a few lessons in mind from Valve and Won's metaserver setup for Half-life. It is at least somewhat resistant to attack through a challenge-response system for incoming requests. I also wanted the tool to be very simple to "snap in" to an existing application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    The `8conv` text encoding converter

    Converts quoted-printable, UTF-8, UTF-16BE, UTF16LE to 8-bit.

    Command-line tool to decode text which has undergone MIME-typical encoding into (ISO-8859) 8-bit --- without having or parsing the relevant MIME type declarations. Decodes quoted-printable sequences; handles UTF-8, UTF-16BE, UTF-16LE; optionally translates common characters from DOS or Windows code pages or HP-Roman8 into ISO-8859-1. UCS characters can be mapped to 8-bit translation strings. Single ISO C source file, "8conv.c". Translation can be controlled through a configuration...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Handy TCP/IP Server/Client Tools

    Various TCP/IP servers, clients and network management tools

    ... can also be used as a Ethernet over UDP tunnel to remote bridge PC's local NIC, VXLAN, UDP proxy etc. Visit the Wiki page for detail. GUI tools include a network monitoring tool PMON, a SNMP and IP scanner. The project aim is to make them as light weight tools that can be directly executed in command prompt without the need of installation. (Except pmon and UBridge to bridge PC's NIC which require Winpcap). The whole package can be put into USB flash and 伴侶highly portable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Old School Tool

    Old School gaming tool for GMs of AD&D/OSRIC.

    A java based tool that takes load off the AD&D or OSRIC GM by being able to quickly load creatures encountered and manage the combat quickly without having to reference attack matrix, hd calculations or other charts and tables. With the press of a few buttons a GM can create an encounter and then cycle through the rounds of combat easily finding the AC the creature hit, damage done and other basic information. Does NOT require a network connection to work and should run on just about any...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    AESTextCrypt is an easy-to-use open source tool for text encryption and decryption. Primarily intended for use with email, use it wherever you need to protect text from prying eyes. The encrypted text can be copy/pasted into any text-handling application (e.g. email) instead of plain text. Convenience buttons are provided for clipboard operations. AESTextCrypt uses AES-256 bit encryption which is the strongest available encryption scheme. It also employs bcrypt, which implements key...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 10

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 137 This Week
    Last Update:
    See Project
  • 11

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 13
    Death Star
    Death Star is a 'multi-protocol stress testing' tool. Initially forked from LOIQ v0.3a, Death Star seeks to surpass LOIC and LOIQ in terms of performance, OS support and win.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 151 This Week
    Last Update:
    See Project
  • 15
    Netstorm is a highly flexible, fast and plattform independent network security and reliability tester which allows you to setup real world low level flood attack scenarios (such as MITM, DoS and DDoS) within a local area network and on the internet.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    mk, with a C/C++ compiler & using user supplied C/C++ code, is a tool which controls generation of executables & non-source files of a program. mk is similar to tools such as GNU make, but exists as a header file & rules/targets are specified using C/C++
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ZSNES Easy NetPlay - frontend and command line tool to easily play using only a nickname/email/icq identifier without writing IP addresses. It allows also to play with public servers retrieving players from a public list.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    FatNS Analyzes and Tests Name Servers. It is a PCAP-based security tool intended to sniff and detect common attacks on the DNS system, and is designed to be easily expandable with additional attack detectors.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Memory Supervision System (MSS) is a handy tool for debugging dynamic memory bugs and logging memory usage information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    ADAM is the Active Defense Algorithm and Model. It is a formally defined process of determining appropriate active response actions in the event of an attack. This implementation shows that active defense can be a legitimate and responsible security tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Cisco Torch mass scanning, application layer fingerprinting, and exploitation tool to discover and attack remote Cisco hosts running Telnet, SSH, Web, TFTP, NTP and SNMP services. Useful in auditing large networks for misconfigured/un-updated Ciscos.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    GPP is a General Purpose Proxy Java graphical application intended mainly for packet inspection and modification. It's main idea is to be a little user-friendly portable man-in-the-middle tool for security analysis. Later, some protocols should be added
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    An ANSI drawing tool supporting most formats (ANSI/ASCII), AVATAR, BINARY, PCBOARD. It does support TheDrawFonts file too. It will be a replacement for the good old dos based TheDraw and it is designed in the spirit of ACiD Draw
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24
    Quick-Safe

    Quick-Safe

    Generate strong and secure passwords with QuickSafe ,

    ... is crucial for safeguarding personal and sensitive information. QuickSafe is committed to providing users with a simple yet effective tool to generate strong passwords, offering an extra layer of defense against unauthorized access to accounts. Elevate your password security with QuickSafe, a project dedicated to promoting digital safety in an accessible and open-source manner.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next