Showing 20 open source projects for "cc attack software"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
    Learn More
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    CC-attack

    CC-attack

    Using Socks4/5 or http proxies to make a multithreading Http-flood

    Using Socks4/5 or http proxies to make a multithreading Http-flood/Https-flood (cc) attack.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    mitmproxy

    mitmproxy

    A free and open source interactive HTTPS proxy

    mitmproxy is an open source, interactive SSL/TLS-capable intercepting HTTP proxy, with a console interface fit for HTTP/1, HTTP/2, and WebSockets. It's the ideal tool for penetration testers and software developers, able to debug, test, and make privacy measurements. It can intercept, inspect, modify and replay web traffic, and can even prettify and decode a variety of message types. Its web-based interface mitmweb gives you a similar experience as Chrome's DevTools, with the addition...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    Hoverfly

    Hoverfly

    Lightweight service virtualization/ API simulation / API mocking tool

    Hoverfly is a lightweight, open source API simulation tool. Using Hoverfly, you can create realistic simulations of the APIs your application depends on. Replace unreliable test systems and restrictive API sandboxes with high-performance simulations in seconds. Run on MacOS, Windows or Linux, or use native Java or Python language bindings to get started quickly. Simulate API latency or failure when required by writing custom scripts in the language of your choice.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
    Learn More
  • 5
    Hetty

    Hetty

    An HTTP toolkit for security research

    Hetty is an HTTP toolkit for security research. It aims to become an open-source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty communities. Machine-in-the-middle (MITM) HTTP proxy, with logs and advanced search. HTTP client for manually creating/editing requests, and replay proxied requests. Intercept requests and responses for manual review (edit, send/receive, cancel) Scope support, to help keep work...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6

    libquickmail

    C library for sending e-mail (with attachments) from C/C++

    C library intended to give C/C++ developers a quick and easy way to send e-mail from their applications. Supports multiple To/Cc/Bcc recipients and multiple attachments without size limitation. For the actual SMTP communication either libcurl can be used or the built in SMTP support. The library can also be used to just create a multipart MIME message body. Also comes with a command line application (quickmail) for sending mails (mutiple attachments supported) from command line or scripts...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    Command Line is an Open-Source Software for Pentesters and Ethical Hackers it contains many Functionalities which helps Ethical Hackers. It is CLI Based Application use for checking Networks and IP's it also supports functionalities like downloading Packages from Internet Including YouTube.It is also used for Port scanning, IP-Finding it is also useful for checking ping and net speed with the functionality of scanning the net speed by selecting the best server. It also has Host IP finding...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 8
    BeEF

    BeEF

    The browser exploitation framework project

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 9
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 2 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
    Learn More
  • 10
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11
     Abdal 404 PenTest

    Abdal 404 PenTest

    Best tools for 404 WebApp stress

    Abdal 404 PenTest tool is a powerful software with multi-thread processing capability to generate 404 errors on the target server or site that can check the level of security of the target. Be sure to watch this tool to better understand the tutorial.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 13
    MVProc FastCGI

    MVProc FastCGI

    MVProc implemented as a FastCGI

    ... (outputting the same result) would be more than welcome if anyone is offering... It's fast and runs great on Lighttpd! Supports application/x-www-form-urlencoded and multipart/form-data! Highly configurable! Very fast templating! Designed to be secure, with SQL injection protection, XSS attack protection, and more! Responsive project admin!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Armagedōn2-LOIC

    Armagedōn2-LOIC

    Lightweight DDOS Client with Console Commands

    A Lightweight DDOSing Client with Console Commands. Original code by: abatishchev (LOIC). A better version of our old release. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Armagedōn-LOIC

    Armagedōn-LOIC

    A Lightweight DDOS Tool Built in C#

    A Lightweight DDOSing Client Built in C#, Built originally for TheArmagedōnTeam. Original code by: abatishchev (LOIC). Basically, A more grown up version of LOIC. Download our newest release: https://sourceforge.net/projects/armagedon2loic DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 143 This Week
    Last Update:
    See Project
  • 17
    Hive Mind LOIC
    Hive Mind LOIC is a version of the Low Ordbit Ion Cannon made by Praetox, which was adapted for centralized control by NewEraCracker, when the project was then taken on by me. The amongst a few fixes I added RSS control (Such as via Twitter).
    Downloads: 11 This Week
    Last Update:
    See Project
  • 18
    menorah
    Menorah is a small CC-BY-SA licensed piece of php-based software. It allows the owners of a server or a website to create schedules and lists for the people they work or share stuffs with, in order for them to answer and give their opinion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    the major function of this software is to protect a pc from being treat or attack using fake arp request or reply
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    NetBox is a software programmed in C for testing vulnerabilities in the network. Using this software you can attack your network using a combination of differents known attacks (ARP or DNS Spoofing, MITM, ...) and detect bugs of security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next