Showing 27 open source projects for "dos tool. attack"

View related business solutions
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1
    DDoS/Dos Attack Simulator

    DDoS/Dos Attack Simulator

    Distributed Denial of Service Attack Simulator

    DDoS/DoS Attack Simulator is powerful Python-based software used for attacking servers, hosts, and websites using traffic. It disrupts the normal traffic of a targeted server, service, or network by overwhelming the target or its surrounding infrastructure with a flood of Internet traffic. A server that does not have protection against it can experience extremely slow performance due to all of the traffic it sends. Extensive features will be added! Mega Feature - > DoS Tool. [ 1 ] Bugs...
    Leader badge
    Downloads: 165 This Week
    Last Update:
    See Project
  • 2
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 92 This Week
    Last Update:
    See Project
  • 3
    mitmproxy

    mitmproxy

    A free and open source interactive HTTPS proxy

    mitmproxy is an open source, interactive SSL/TLS-capable intercepting HTTP proxy, with a console interface fit for HTTP/1, HTTP/2, and WebSockets. It's the ideal tool for penetration testers and software developers, able to debug, test, and make privacy measurements. It can intercept, inspect, modify and replay web traffic, and can even prettify and decode a variety of message types. Its web-based interface mitmweb gives you a similar experience as Chrome's DevTools, with the addition...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 4
    Scout Suite

    Scout Suite

    Multi-cloud security auditing tool

    Scout Suite is an open-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically. Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time...
    Downloads: 8 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 5
    Qiling

    Qiling

    Qiling Advanced Binary Emulation Framework

    Cross-platform and multi-arch ultra lightweight emulator. Supported OS: Linux, MacOS, Windows, FreeBSD, DOS and UEFI. Support Arch: x86(16/32/64), ARM(64) MIPS, EVM and WASM. It also support Linux Kernel Module(.ko) , Windows Driver(.sys) and MacOS Kernel(.kext) via Demigod. Binary instrumentation and API are Qiling Framework's main focus and priority. It is designed for reverse engineers - thus there is no need to rebuild another sand boxing tool. Using Qiling Framework saves you time. The API...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    PyRDP

    PyRDP

    RDP monster-in-the-middle (mitm) and library for Python

    PyRDP is a Python Remote Desktop Protocol (RDP) Monster-in-the-Middle (MITM) tool and library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 41 This Week
    Last Update:
    See Project
  • 8
    Advanced Trigonometry Calculator

    Advanced Trigonometry Calculator

    Precision Trigonometry: Advanced Calculator for Complex Math

    Advanced Trigonometry Calculator is equipped with a user-friendly interface that allows for easy input of problems and instant computation. Professionals such as engineers who need to perform advanced trigonometric calculations in their work will find this tool extremely useful. More info by clicking below: https://advantrigoncalc.sourceforge.io/ Advanced Trigonometry Calculator was only and always only developed by the Portuguese Renato Alexandre dos Santos Freitas. Also author...
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 9
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover...
    Downloads: 9 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10
    Genode OS Framework

    Genode OS Framework

    Tool kit for building highly secure special-purpose operating systems

    *** Genode migrated to https://github.com/genodelabs/genode *** The Genode OS Framework is a tool kit for building highly secure special-purpose operating systems. It scales from embedded systems with as little as 4 MB of memory to highly dynamic general-purpose workloads. Genode is based on a recursive system structure. Each program runs in a dedicated sandbox and gets granted only those access rights and resources that are needed for its specific purpose. Programs can create and manage...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    UltraDDOS-v2

    UltraDDOS-v2

    DDOS tool

    One of the most overpowered DDOS weapon on the internet. This software is mainly for pen testing websites or servers. Slava Ukraine!
    Downloads: 103 This Week
    Last Update:
    See Project
  • 12
    Kubestriker

    Kubestriker

    A Blazing fast Security Auditing tool for Kubernetes

    Kubestriker is a platform-agnostic tool designed to tackle Kubernetes cluster security issues due to misconfigurations and will help strengthen the overall IT infrastructure of any organization. It performs numerous in-depth checks on a range of services and open ports well across more than one platform such as self-hosted kubernetes, Amazon EKS, Azure AKS, Google GKE etc., to identify any misconfigurations which make organizations an easy target for attackers. In addition, it helps safeguard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    RCPnet

    RCPnet

    A multi-tool for network pen-testing written in python.

    A multi-tool for network pen-testing written in python. It contains effective ping functions, hostname traceroute, and cloudflare detection. This is a modification from the FoxNuke Project, which only intended to be a DOS tool for network pen testing. Contact me [main admin] at leyvarosnel@gmail.com
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex wordlists...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 15
    FoxNuke

    FoxNuke

    A Proffesional Stress-Testing(ddos) tool for pentesters

    The FoxNuke program is written in python and uses Firefox in order to complete the distributed denial of service attack feature. Multiple headers are used from the Firefox browser, along with a personal configuration option for the Opera browser. The FoxNuke Program is still underdevelopment as of 8/24/17, full release is set to come out sometime during 2017-2018. If you would like to participate in the TESTING of this program and would like to help report bugs, etc. then please email...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    dhcpclientsimulator

    dhcpclientsimulator

    Both a DHCP client simulator and a DHCP attack tool.

    #DHCP Client Simulator For the DHCP client simulator mode, assuming there is an active DHCP server on the network, the user can choose to simulate any number of DHCP clients. All DHCP leases obtained from the server are saved in the DHCP_Leases.txt file, which is automatically generated by the program. The user can also release the leases received from the server, either one by one (by IP address) or all of them at once. After releasing all the addresses, the DHCP_Leases.txt file is...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 137 This Week
    Last Update:
    See Project
  • 18

    NetStress-NG

    NetStress is a DDoS and network stress testing tool.

    Syn Flood Attacks SYNFlood with static source port SYNFlood with random source port SYNFlood with static source ip address SYNFlood with random source address SynFlood with fragmented packets ACK Flood Attacks ACK Flood with static source port ACK Flood with random source port ACK Flood with static source ip address ACK Flood with random source address ACK Flood with fragmented packets FIN Flood Attacks FIN Flood with static source port FIN Flood with random source...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 19

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    RAWR - Rapid Assessment of Web Resources

    A web interface enumeration tool for simplifying red team reporting.

    Introducing RAWR (Rapid Assessment of Web Resources). There's a lot packed in this tool that will help you get a better grasp of the threat landscape that is your client's web resources. It has been tested from extremely large network environments, down to 5 node networks. It has been fine-tuned to promote fast, accurate, and applicable results in usable formats. RAWR will make the mapping phase of your next web assessment efficient and get you producing positive results faster!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Torshammer

    Torshammer

    Tor's Hammer - Slow POST Denial Of Service Testing Tool

    Tor's Hammer is a slow post dos testing tool written in Python. It can also be run through the Tor network to be anonymized. If you are going to run it with Tor it assumes you are running Tor on 127.0.0.1:9050. Kills most unprotected web servers running Apache and IIS via a single instance. Kills Apache 1.X and older IIS with ~128 threads, newer IIS and Apache 2.X with ~256 threads.
    Leader badge
    Downloads: 129 This Week
    Last Update:
    See Project
  • 22
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Moihack Port-Flooder

    A simple TCP/UDP Port Flooder written in Python.

    This is a simple Port Flooder written in Python 3.2 Use this tool to quickly stress test your network devices and measure your router's or server's load. Features are available in features section below. Moihack DoS Attack Tool was the name of the 1st version of the program. Moihack Port-Flooder is the Reloaded Version of the program with major code rewrite and changes. Code is much smaller in size now - from about 130 pure lines of codes to 35 lines only. To run it you must have...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    Dequiem

    Dequiem

    Python DDoS Tool

    Dequiem is a DDoS tool written in python 2.7
    Downloads: 10 This Week
    Last Update:
    See Project
  • 25
    The DDoS Attack Defender Tool is a simple, yet effective python script that defends your linux system against a distributed denial of service (DDoS) attack by limiting the number of connections per IP Address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next