Showing 84 open source projects for "cc attack software"

View related business solutions
  • Small Business HR Management Software Icon
    Small Business HR Management Software

    Get a unified timekeeping, scheduling, payroll, HR and benefits portal with WorkforceHub.

    WorkforceHub is the instantly useful, delightfully simple to use, small business solution for tracking time, scheduling and hiring. It scales as your business grows while delivering the mission-critical features an organization needs. It is tailored to, built for, and priced for small business employers.
    Learn More
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
    Learn More
  • 1

    HashApp

    python software for cracking and creating SHA and MD5 hashes

    A python software that can be used for encrypting text in SHA384, SHA512, SHA224, SHA1, SHA256 and MD5; or for cracking six different types of hashes, namely SHA384, SHA512, SHA224, SHA1, SHA256 and MD5 through a dictionary attack using an online txt file. You need to have python 3 or above installed to run this progam. If you would like to change the online dictionary URL for hash decryption, use CTRL+F in your text editor and search for this line: LIST_OF_WORDS = str(urlopen('https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    ... method. Sudomy utilize Gobuster tools because of its highspeed performance in carrying out DNS Subdomain Bruteforce attack (wildcard support). The wordlist that is used comes from combined SecList (Discover/DNS) lists which contains around 3 million entries. By evaluating and selecting the good third-party sites/resources, the enumeration process can be optimized. More results will be obtained with less time required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES !!! ONLY FOR PENTESTING PURPOSES !!!
    Downloads: 4 This Week
    Last Update:
    See Project
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
    Learn More
  • 5
    Novel Insight Inner Circle

    Novel Insight Inner Circle

    Graphical message and file encryption tool

    Novel Insight Inner Circle is a message and file encryption tool for Windows. The software is developed in Java and requires 64bit Java JRE. The encryption uses AES-256 twice so it is harder to crack than the industry standard pure AES 256bit implementation (theoretical key size is 512 bit). The software writes encrypted data in ASCII text format which can be cut'n'pasted to messaging apps or to emails and back to Inner Circle when decrypting data. IMPORTANT: The software requires new...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ZeroDdos
    Welcome. Thank you for downloading this program. Thank's For Using App Zero Thanks To : Mr.SL3ND3RM4N - For Support Me DDOS-Zero-ddos
    Downloads: 11 This Week
    Last Update:
    See Project
  • 7
    Password Generator

    Password Generator

    Using our program, you can create a strong password with ease.

    Using our program, you can create a strong password with ease. One of the best features of this program is that it enables you to save any password that you create in a file with the time and date . Here are some tips . To prevent your passwords from being hacked by social engineering, brute force or dictionary attack method, and keep your online accounts safe, you should notice that:1. Do not use the same password, security question and answer for multiple important accounts.2. Use a password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 17 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
    Learn More
  • 10
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless...
    Leader badge
    Downloads: 7,242 This Week
    Last Update:
    See Project
  • 11
    PGIIXUA

    PGIIXUA

    PGIIXUA allows to generate network traffic right of your Android

    PGIIXUA allows to generate network traffic right of your Android smartphone. THERE ARE NO VIRUSES, THE SYSTEM JUST DETECTS SUCH TOOLS THAT WAY! Malware detected (wanted feature): 'a variant of Android/HackTool.Loicdos.B application': What does it mean? This tool is based on the 'Low Orbit Ion Canon', but more powerful as for the advanced changes that were made on the software. What is Low Orbit Ion Canon? Low Orbit Ion Cannon (LOIC) is an open-source network stress testing and denial...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    InTheDark

    The best/new dos/ddos software NOW!

    InTheDark is the best for slowing down a website/IP address. If you're looking for FREE software with regular updates INSTALL NOW!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    FoxNuke

    FoxNuke

    A Proffesional Stress-Testing(ddos) tool for pentesters

    The FoxNuke program is written in python and uses Firefox in order to complete the distributed denial of service attack feature. Multiple headers are used from the Firefox browser, along with a personal configuration option for the Opera browser. The FoxNuke Program is still underdevelopment as of 8/24/17, full release is set to come out sometime during 2017-2018. If you would like to participate in the TESTING of this program and would like to help report bugs, etc. then please email...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Syn Flooder is ip disturbing testing tool , you can test this tool over your servers and check for there protection , This is a beta version .
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    Betwixt

    Betwixt

    Web debugging proxy based on Chrome DevTools network panel

    Betwixt will help you analyze web traffic outside the browser using familiar Chrome DevTools interface. Download the latest release for your operating system, build your own bundle or run Betwixt from the source code. In order to capture traffic, you'll have to direct it to the proxy created by Betwixt in the background.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Hyenae.Net

    Hyenae.Net

    Advanced Data Generator

    Hyenae.Net is an advanced data generator and the successor of Hyenae. Hyenae.Net allows you to set up and dispatch custom data streams and can be used to simulate almost any network or data protocol including checksums and data field randomizaion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    LOIC-0

    LOIC-0

    A NETWORK STRESS TOOL BASED ON PRAETOX LOIC

    Low Orbit Ion Cannon - 0 (LOIC-0) The original Low Orbit Ion Cannon with interface improvements. ALSO NOTED VERSION 1.0 OF LOIC-0 IS VERSION 1.2 OF LOIC AND SO ON. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER...
    Leader badge
    Downloads: 48 This Week
    Last Update:
    See Project
  • 19
    LOIC-SLOW

    LOIC-SLOW

    LOIC-0 WITH SOME LOWBANDWITH NETWORK STRESSING TOOLS ADDED

    LOIC-SLOW Low Orbit Ion Cannon- Special Lowbandwith Operating Weapon LOIC-SLOW stands for LOIC - Low Orbit Ion Cannon SLOW - Special Lowbandwith Operating Weapon THE NEXT GENERATION OF LOIC-0 DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    cryptomac

    cryptomac

    macchanger automate script

    Automating macchanger tasks for my friend 'crypt0_buf' sutch as: change mac address, set TX-Power, code region settings, signal strength, set network-manager cloned mac address, Build/delete cryptostart init.d startup entry, use arpon software to prevent arp poison attacks (MitM)... WARNING: this script needs the 'startup.txt' file to build cryptostart init.d startup entry (script auto-start)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 22
    T-A-N-K

    T-A-N-K

    T-A-N-K (THE-ANNIHILATE-NETWORK-KILLER) THE WORLDS FIRST DoS toolkit.

    THE-ANNIHILATE-NETWORK-KILLER Also called T-A-N-K or TANK. Is the first toolkit released for DoS and load-testing. it is designed for testing servers on how well they will stand up to a DoS attack. This is also a collection of DoS tools put in an easy package, designed to help admins, tech consultants, programmers, hosting providers and many more. TANK is in its first stage. Please note that the source is in the zip file. Current files include LOIC-0, LOIC SLOW, R-U-D-Y, GoldenEye, LOWC...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    High Orbit Ion Cannon

    High Orbit Ion Cannon

    High Orbit Ion Cannon

    Please note that the source is in the zip. (note we're working on getting the complete source code.) DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY...
    Downloads: 176 This Week
    Last Update:
    See Project
  • 24
    LOWC

    LOWC

    An improved version of LOWC forked from GoogleCode

    Low Orbit Web Cannon a version of LOIC-0 for web browsers this version has been forked from the original at https://code.google.com/p/lowc/ for a more professional look. this tool comes released under the GPLv3 See README for Hivemind. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 25
    ArpON

    ArpON

    ARP handler inspection

    ArpON (ARP handler inspection) is a Host-based solution that make the ARP standardized protocol secure in order to avoid the Man In The Middle (MITM) attack through the ARP spoofing, ARP cache poisoning or ARP poison routing attack.
    Leader badge
    Downloads: 71 This Week
    Last Update:
    See Project