Showing 53 open source projects for "dos attack engine"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • AlertBot: Website Monitoring of Uptime, Performance, and Errors Icon
    AlertBot: Website Monitoring of Uptime, Performance, and Errors

    For IT Professionals and network adminstrators looking for a web application monitoring solution

    AlertBot monitors your website's full functionality around the clock so you can focus your time on more important things.
  • 1
    OpenRA Game Engine

    OpenRA Game Engine

    Open Source real-time strategy game engine for early Westwood games

    Open Source real-time strategy game engine for early Westwood games such as Command & Conquer: Red Alert written in C# using SDL and OpenGL. Runs on Windows, Linux, *BSD and Mac OS X. Updated gameplay designed around modern features like attack-move, unit veterancy, and the fog of war. Online play with full support for mods and custom maps. Updated campaigns with new objectives and difficulties. Natively supported on Windows, macOS and Linux. Fully open source and developed in the open...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured files...
    Downloads: 51 This Week
    Last Update:
    See Project
  • 3
    thc-hydra

    thc-hydra

    Shows how easy it would be to gain unauthorized access to a system

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already several login hacker tools available, however, none does either support more than one protocol to attack or support parallelized connects. It was tested to compile cleanly on Linux, Windows/Cygwin...
    Downloads: 126 This Week
    Last Update:
    See Project
  • 4
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 79 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 5
    Shennina

    Shennina

    Automating Host Exploitation with AI

    ... to identify recommended exploits for the attacks, and then attempts to test and attack the targets. If the attack succeeds, Shennina proceeds with the post-exploitation phase. The AI engine is initially trained against live targets to learn reliable exploits against remote services. Shennina also supports a "Heuristics" mode for identfying recommended exploits.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Good Man in the Middle

    Good Man in the Middle

    Rule-based MITM engine. Rewriting, redirecting and rejecting on HTTP

    Rule-based MITM engine. Rewriting, redirecting and rejecting on HTTP(S) requests and responses, supports JavaScript.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    KubeArmor

    KubeArmor

    Runtime Security Enforcement System

    KubeArmor is a runtime Kubernetes security engine. It uses eBPF and Linux Security Modules(LSM) for fortifying workloads based on Cloud Containers, IoT/Edge, and 5G networks. It enforces policy-based controls. KubeArmor is a runtime Kubernetes security engine. It uses eBPF and Linux Security Modules(LSM) for fortifying workloads based on Cloud Containers, IoT/Edge, and 5G networks. It enforces policy-based controls. KubeArmor lessens the attack surface on pods, containers, and virtual machines...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Kubernetes Goat

    Kubernetes Goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment

    Learn to attack or find security issues, misconfigurations, and real-world hacks within containers, Kubernetes, and cloud-native environments. Enumerate, exploit, and gain access to the workloads right from your browser. Understand how attackers think, work, and exploit security issues, and apply these learnings to detect and defend them. Also, learn best practices, defenses, and tools to mitigate, and detect in the real world. Learn the hacks, defenses, and tools. So that you can think like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10
    High Orbit Ion Cannon V2
    ANTI-VIRUS MUST BE TURNED OFF TO WORK!
    Downloads: 382 This Week
    Last Update:
    See Project
  • 11
    Hexen II: Hammer of Thyrion

    Hexen II: Hammer of Thyrion

    A cross-platform port of Hexen II game.

    Hammer of Thyrion (uHexen2) is a cross-platform port of Raven Software's Hexen II source. It is based on an older linux port, Anvil of Thyrion. HoT includes countless bug fixes, improved music, sound and video modes, opengl improvements, support for many operating systems and architectures, and documentation among many others.
    Leader badge
    Downloads: 416 This Week
    Last Update:
    See Project
  • 12
    Downloads: 6 This Week
    Last Update:
    See Project
  • 13
    Project 16

    Project 16

    A 16 bit style game on the 16-bit IBM XT.

    A project to make a new 16 bit style dos game that can run on old and new hardware!!! It is planned to be a tile engine game for FreeDOS utilizing mode X of VGA and using the YM3812/OPL2 and YMF262/OPL3 chip to full capabilities! more details later!
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    jynew

    jynew

    Heros of Jin Yong 3D Remastered

    Heros of Jin Yong 3D Remastered is an open world RPG game with turn-based battle system. It is a non-profit game project which remastered the classic game Legends of Kim-Yong. This project supplies a framework for MODs and secondary development. You can play it on PC, Mac, mobile platform(or other supported platform).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8 [DPh] "DarK...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 16
    Pooch

    Pooch

    Pooch is a port of MBF to SDL2.

    Pooch is an extremely conservative MBF port to SDL2. It is identical to DOS MBF. It is NOT savegame compatible with DOS MBF. Please note, Pooch is NOT compatible with the so called 'MBF-compatible' wads. This is a fantasy some mod authors have that actually makes no sense. Pooch is compatible with all wads that were compatible with DOS MBF, no more, no less. Pooch does contain a Launcher for Windows and macOS. Pooch has two versions, a normal version and an accessibility version, which...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    DDOSER

    DDOSER

    Machine that can DDOS servers

    This machine can DDOS any IP. Takes from 2 - 5 Hours to working properly. Good luck! ====SUBMIT ERRORS HERE==== https://forms.gle/9ubmBmhivBBYGgmg7 ========================== [1 April 2020 Patch] The "This program was made with an unlicensed compiler (...)" error will be repaired today! Stay tuned. Thanks to _FoZa_ for reporting me that error! Congrats! LOG 1: That won`t fixed anything so i needed to make another version LOG 2: Fixed :) That made my program which converts files. Now it`s...
    Downloads: 146 This Week
    Last Update:
    See Project
  • 19
    ncdos
    NCDoS - Adalah Tool Yang Di Buat Sedemikan Rupa Untuk Menjalankan DoS Dan DDoS Attack Untuk Mendapatkan Hasil Yang Terbaik.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Wheefun Ingeniously Retro Engine

    Low-Level Game Engine for Retro Platforms

    WFIRE is a low-level game engine which provides a portable library allowing for writing video games for multiple classic targets. Originally written for a game called the Crypts of Eldor, WFIRE aims to provide compatibility with a number of constrained environments, such as DOS and the Amiga. It also aims for "new-retro" computers such as the Commander X16 and the Neon816. Of course, modern operating environments such as Windows NT and GNU/Linux are also planned. WFIRE is meant to reduce...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    ... [+]ARP Dos Attack [+]Web Killer Attack [+]Fake Update Attack [+]Fake Access point Attack [+]Wifi Honeypot [+]Wifi Jammer [+]Wifi Dos [+]Wifi Mass De-Authentication Attack [+]Bluetooth POD Attack Project In Github : https://github.com/websploit
    Downloads: 45 This Week
    Last Update:
    See Project
  • 22
    CLASS_DOS_ATTACKER

    CLASS_DOS_ATTACKER

    it is written in Python and perform denial of service Attacks on LAN.

    CLASS_DOS_ATTACKER is a tool written in PYTHON (in a Linux environment) to perform 5 Denial of Service Attack on a LAN: - ICMP FLOOD - TCP SYNFLOOD - ARP Cache Poisonning - DHCP Starvation - WIFI DEAUTHENTIFICATION
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23

    Xoptfoil

    Airfoil optimization with Xfoil

    Airfoil optimization using the highly-regarded Xfoil engine for aerodynamic calculations. Starting with a seed airfoil, Xoptfoil uses particle swarm, genetic algorithm and direct search methodologies to perturb the geometry and maximize performance. The user selects a number of operating points over which to optimize, desired constraints, and the optimizer does the rest.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    r-u-dead-yet

    r-u-dead-yet

    R-U-Dead-Yet? (RUDY) Original source code files

    R-U-Dead-Yet, or RUDY for short, implements the generic HTTP DoS attack via long form field submissions. RUDY attack targets web applications by starvation of available sessions on the web server. RUDY keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value. Licensed under the GNU GPL v3 DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED...
    Leader badge
    Downloads: 88 This Week
    Last Update:
    See Project
  • 25
    GoldenEye

    GoldenEye

    The GoldenEye HTTP DoS Test tool

    GoldenEye is an python app for SECURITY TESTING PURPOSES ONLY! GoldenEye is a HTTP DoS Test Tool. Attack Vector exploited: HTTP Keep Alive + NoCache See README more details. Please note that this is a fork from the original at GitHub by https://github.com/jseidl Jan Seidl. And Official project link is https://github.com/jseidl/GoldenEye License This software is distributed under the GNU General Public License version 3 (GPLv3) DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED...
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next