Showing 6 open source projects for "nx-dos"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • 1
    pj-net-tools

    pj-net-tools

    Pure Java Network Tools

    .... 18) Parallel Network TCP-scanner. 19) Parallel Network SNMP-scanner. 20) Parallel Network DNS-scanner. 21) Parallel SNMP-DoS. 22) Parallel HTTP/HTTPS-DoS Need JRE-1.8: https://www.oracle.com/java/technologies/javase/javase8-archive-downloads.html . Source - https://github.com/harp077/pj-net-tools . If you like this - put a star on https://github.com/harp077/pj-net-tools
    Downloads: 7 This Week
    Last Update:
    See Project
  • 2

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    UDPStressTest

    UDPStressTest

    A Desktop app for network stress testing, TCP-Ping and icmp ping.

    Easy to use GUI app. *It reads your active and Up NIC and gets some info about it. * You can see your machine IP Address, gateway, subnet mask. * You can ping any ip address you want and get measure of TTL. * It gets the available range of IP's in your local network. * When you start the test you see testing throughput as a graph against time also total size of packet sent in (MB). *You can use it as DOS attack tool. *Every action done on the app is logged in XML file as data source (only...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    this script makes it easy tasks such as DoS attacks,Reverse IP Domain Checker , Scan Ports , LFI Scanner on target website, Jce Joomla Exploiter,... This Script Was Made to Work on GNU/LINUX Back Track R2 && R3
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 5
    UDP Unicorn

    UDP Unicorn

    UDP Stress Tester

    WISHLIST THIS GAME: https://store.steampowered.com/app/2778080/The_Bathrooms/ --- UDP Unicorn is a Win32 UDP flooding/DoS (Denial of Service) utility with multithreading. Uses Winsock to create UDP sockets and flood a target. I created this tool for system administrators and game developers to test their servers. DISCLAIMER: USE AT YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED...
    Leader badge
    Downloads: 337 This Week
    Last Update:
    See Project
  • 6
    Gobbler: A tool to audit DHCP networks Includes DHCP rogue server detection, DHCP DoS, distributed spoofed port scanner using DHCP to obtain many source IP addresses, mulitple arp scans, filtered port detection, spoofed OS detection (nmap + port 0)
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next