Showing 68 open source projects for "http attack"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    replay-tracer

    A Replay Attack Detection Tool

    A replay attack detection tool. Currently supports HTTP only.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Swarm Wars

    Swarm Wars

    Safety in numbers.

    REPOSITORY MOVED TO GITHUB: https://github.com/happyjack27/SwarmWars video sample: http://youtu.be/s5mLNbdBQGY A game where you evolve & compete AI swarms. The organisms use swarm intelligence & ant colony optimization. The organisms can communicate through 3-color signaling as well as by laying beacons. They can attack and repair other organisms. They can select mates, and they can gather and distribute food and material. This behavior is controlled by a genetically evolved...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    HV STAT

    HV STAT

    Greasemonkey Tool to keep Stats of Hentaiverse.org Game

    http://hentaiverse.org/ is an RPG game like D&D. HV STAT is an Add-on/Greasemonkey Tool to Database & show the Monster Strengths/Weakness so you know what is best to attack them with. Also tracks your character's strengths/weakness, items dropped/won and other statistics. This is NOT my code, I'm only doing this in hope to get a 3 party to review the code for open loops or some other coding errors that are causing to much processor use and to seach for security holes.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4

    WarNards

    WarNards is an advanced version of backgammon.

    WarNards is an advanced version of backgammon. Unlike ordinary backgammon, there are opportunities to build impenetrable castles, assault them, make a coordinated attack on the units (chips) of the enemy. The same options are available for single game (hunting, assault, defense, adventure). For full board rules see game site (warnards.ucoz.ru). There is only russian version of rules now, but it may be translated by Google. Computer version of WarNards based on PHP and has both web and text...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • 5

    NightLight

    Network utillity

    With this tool you can stress test and find out if your network services is vulnerable to eg. a TCP or UDP attack. It has also a HTTP flooder, slowloris and a port checker. For more information about slowloris: http://en.wikipedia.org/wiki/Slowloris Please note that the coder of this program is not responsible for its use or if it does any damage.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    CookieMonster that demonstrates HTTP session hijacking attacks. It sniff your network interface and hijack all cookie. The hijacked cookies can be edit and/or injected in your Firefox. It include a arp poisoning tool.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    SSH FTP Brute Force
    This is a script to perform a dictionary based attack through protocol FTP and SSH2. You need libssh2 to use ssh2 methods. Syntax use: perl ssh2ftpcrack.pl [ssh or ftp] [user] [host] [wordlist] http://packetstormsecurity.org/Crackers/wordlists/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ARP Poisoning - Show denial of service and man in the middle attacks using raw socket in c http://proxytype.blogspot.com
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    DDOSIM simulates several zombie hosts (having random IP addresses) which create full TCP connections to the target server. After completing the connection, DDOSIM starts the conversation with the listening application (e.g. HTTP server).
    Leader badge
    Downloads: 126 This Week
    Last Update:
    See Project
  • Small Business HR Management Software Icon
    Small Business HR Management Software

    Get a unified timekeeping, scheduling, payroll, HR and benefits portal with WorkforceHub.

    WorkforceHub is the instantly useful, delightfully simple to use, small business solution for tracking time, scheduling and hiring. It scales as your business grows while delivering the mission-critical features an organization needs. It is tailored to, built for, and priced for small business employers.
    Learn More
  • 10
    Spammers Guide To DDOS. A bash script to overload a http server with wget. NB!: This script is only for educational purposes. I do not take any responsibility if someone misuses the content of this project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    VilloNanny
    VilloNanny is a Travian bot that plays the popular online game for you. It can build your villages and attack your enemies while you sleep. Written in Java. Game site http://www.travian.com. VilloNanny site: http://www.villonanny.net
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    The CSRF Protector is a Firefox extension which attempts to detect and prevent CSRF attacks by looking for patterns in the possible ways of performing CSRF and blocking behaviors common to multiple types of CSRF attack
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Yet another python powered bot for the browsergame "Travian". We want to make this bot more effective then any human, at construction defensing and farming.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    BioTux is a 2D platformer in it's early stages of development, being written as a clone of SuperTux and the New Super Mario Bros. It uses the Clanlib libraries and will always be free and Open Source. Developers are needed. See http:/biotuxdev.org.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Low Orbit Ion Cannon DDOS client for linux. I am not responsible for what ever you use this for. Currently, HTTP and TCP attacks are not available, and it has not gui.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    A so called "attack proxy", Snark allows a user to monitor and edit HTTP requests and responses. Snark can be configured to act as a web proxy, or in a tunnel mode which allows for proxy chaining, or use with other tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    "Something destroy your land. Something kill everybody in Loredian. Attack is the only way. The only way for try to survive..." Operation : G.O.L.E.M. is a 2D game based on the SFML librairy. French : http://gigotdarnaud.etherweb.fr/-GOLEM-
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    PHPExtJS

    Built free and powerfull web application with ExtJS and PHP

    ... Generator - RESTful HTTP method (PUT, DELETE, UPDATE, GET) - ExtJS MVC - RBAC application architecture - Dynamic tree menu CSRF attack prevention by default You can download 2 version of phpextjs, there is standart and desktop version Here is link download Standart version : https://github.com/sani-iman-pribadi/phpextjs_standart/archive/master.zip Desktop version https://github.com/sani-iman-pribadi/phpextjs_desktop/archive/master.zip
    Downloads: 0 This Week
    Last Update:
    See Project