Showing 11 open source projects for "ddos servers"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Powerful small business accounting software Icon
    Powerful small business accounting software

    For small businesses looking for desktop accounting software

    With AccountEdge, business owners can organize, process, and report on their financial information so they can focus on their business. Features include: accounting, integrated payroll, sales and purchases, contact management, inventory tracking, time billing, and more.
  • 1
    FlareSolverr

    FlareSolverr

    Proxy server to bypass Cloudflare protection

    FlareSolverr is a proxy server to bypass Cloudflare and DDoS-GUARD protection. FlareSolverr starts a proxy server, and it waits for user requests in an idle state using few resources. When some request arrives, it uses puppeteer with the stealth plugin to create a headless browser (Firefox). It opens the URL with user parameters and waits until the Cloudflare challenge is solved (or timeout). The HTML code and the cookies are sent back to the user, and those cookies can be used to bypass...
    Downloads: 23 This Week
    Last Update:
    See Project
  • 2
    vDDoS-Protection

    vDDoS-Protection

    Welcome to vDDoS, a HTTP(S) DDoS Protection Reverse Proxy!

    Welcome to vDDoS, a HTTP(S) DDoS Protection Reverse Proxy. Thank you for using! -Homepage: http://vddos.voduy.com -How to Download & Install vDDoS Protection: https://sourceforge.net/p/vddos-protection/github/
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    RELIANOID

    RELIANOID

    Network Load Balancer and Application Security

    ...), application security including web application firewall (WAF), blacklists, Realtime Blackhole Lists (DNSBL), DDoS protection, stateful clustering, SNMP monitoring, email and SNMP notifications, RBAC, VPN support, and the best Support directly from an expert Team.
    Downloads: 47 This Week
    Last Update:
    See Project
  • 4
    SKUDONET

    SKUDONET

    SKUDONET Open Source Load Balancer

    SKUDONET is an Open Source Load Balancer that ensures high performance and security of IT service on a massive scale, with a cost-effective platform that focus on simplicity and flexibility. SKUDONET project is a continuity of the previous project ZEVENET, focusing in making the application delivery controlling and cybersecurity easy. Administration guide, technical documents and API docs:
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5
    BunkerWeb

    BunkerWeb

    Next-generation and open-source Web Application Firewall (WAF).

    Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    DDOSER

    DDOSER

    Machine that can DDOS servers

    This machine can DDOS any IP. Takes from 2 - 5 Hours to working properly. Good luck! ====SUBMIT ERRORS HERE==== https://forms.gle/9ubmBmhivBBYGgmg7 ========================== [1 April 2020 Patch] The "This program was made with an unlicensed compiler (...)" error will be repaired today! Stay tuned. Thanks to _FoZa_ for reporting me that error! Congrats! LOG 1: That won`t fixed anything so i needed to make another version LOG 2: Fixed :) That made my program which converts...
    Downloads: 150 This Week
    Last Update:
    See Project
  • 7

    mod_spamhaus_new

    Apache 2.4.x security, block known bad IP

    mod_spamhaus_new is an Apache module that uses DNSBL in order to block spam relay via web forms, preventing URL injection, block HTTP DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address. This module is based on mod_spamhaus but has been updated for actual web server configurations and to support a list of domains, which are NOT spam blocked so customers can reach you even if they got a dynamic IP which is on a spam list. Default...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    UBoat HTTP

    UBoat HTTP

    HTTP Botnet

    ...++ with no dependencies. Encrypted C&C communications. Persistence to prevent your control from being lost. Connection redundancy (Uses a fallback server address or domain). DDoS methods (TCP & UDP Flood). Task Creation System (Altering system HWID, Country, IP, OS.System). Remote command execution. Update and uninstall other malware. Download and execute other malware. Active as well as a passive key-logger. Enable Windows RDP. Plugin system for easy feature updates.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 9
    Hive Mind LOIC
    Hive Mind LOIC is a version of the Low Ordbit Ion Cannon made by Praetox, which was adapted for centralized control by NewEraCracker, when the project was then taken on by me. The amongst a few fixes I added RSS control (Such as via Twitter).
    Downloads: 46 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    mod_dnsblacklist is a Lighttpd module that use DNSBL in order to block spam relay via web forms, preventing URL injection, block http DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    mod_spamhaus is an Apache module that use DNSBL in order to block spam relay via web forms, preventing URL injection, block http DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next