Showing 78 open source projects for "nx-dos"

View related business solutions
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
  • 1
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured files...
    Downloads: 81 This Week
    Last Update:
    See Project
  • 2
    DDoS/Dos Attack Simulator

    DDoS/Dos Attack Simulator

    Distributed Denial of Service Attack Simulator

    DDoS/DoS Attack Simulator is powerful Python-based software used for attacking servers, hosts, and websites using traffic. It disrupts the normal traffic of a targeted server, service, or network by overwhelming the target or its surrounding infrastructure with a flood of Internet traffic. A server that does not have protection against it can experience extremely slow performance due to all of the traffic it sends. Extensive features will be added! Mega Feature - > DoS Tool. [ 1 ] Bugs Fixes...
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • 3
    High Orbit Ion Cannon V2
    ANTI-VIRUS MUST BE TURNED OFF TO WORK!
    Downloads: 244 This Week
    Last Update:
    See Project
  • 4
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8 [DPh] "DarK...
    Downloads: 30 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 5
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 6
    BitVisor is a tiny hypervisor initially designed for mediating I/O access from a single guest OS. Its implementation is mature enough to run Windows and Linux, and can be used as a generic platform for various research and development projects.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8

    T50

    Very fast network stress tool

    the fatest network packet injector *WARNING*: Don't use versions prior to 5.8. There is a major bugs recently discovered and fixed in this release. *WARNING*: The GitHub account containing the T50 project was deleted permanently. The new repository (with all commits, comments, "merge requests", ...) is already available at GitLab: https://gitlab.com/fredericopissarra/t50 *WARNING*: All older releases, except 5.7.* were DELETED. 5.4.1 and below are Nelson's original source code.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 9
    DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES !!! ONLY FOR PENTESTING PURPOSES !!!
    Downloads: 19 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 10

    openddos-deluxe

    A free Python DDoS script I made for EDUCATIONAL PURPOSES.

    It's probably the best DoS python script out there that is for free (to my knowledge). I made this for educational purposes, It is not under my responsibility if an individual uses my application for illegal purposes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    DDOSER

    DDOSER

    Machine that can DDOS servers

    This machine can DDOS any IP. Takes from 2 - 5 Hours to working properly. Good luck! ====SUBMIT ERRORS HERE==== https://forms.gle/9ubmBmhivBBYGgmg7 ========================== [1 April 2020 Patch] The "This program was made with an unlicensed compiler (...)" error will be repaired today! Stay tuned. Thanks to _FoZa_ for reporting me that error! Congrats! LOG 1: That won`t fixed anything so i needed to make another version LOG 2: Fixed :) That made my program which converts files. Now it`s...
    Downloads: 102 This Week
    Last Update:
    See Project
  • 14
    ncdos
    NCDoS - Adalah Tool Yang Di Buat Sedemikan Rupa Untuk Menjalankan DoS Dan DDoS Attack Untuk Mendapatkan Hasil Yang Terbaik.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    ... [+]ARP Dos Attack [+]Web Killer Attack [+]Fake Update Attack [+]Fake Access point Attack [+]Wifi Honeypot [+]Wifi Jammer [+]Wifi Dos [+]Wifi Mass De-Authentication Attack [+]Bluetooth POD Attack Project In Github : https://github.com/websploit
    Downloads: 25 This Week
    Last Update:
    See Project
  • 16
    RCPnet

    RCPnet

    A multi-tool for network pen-testing written in python.

    A multi-tool for network pen-testing written in python. It contains effective ping functions, hostname traceroute, and cloudflare detection. This is a modification from the FoxNuke Project, which only intended to be a DOS tool for network pen testing. Contact me [main admin] at leyvarosnel@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    InTheDark

    The best/new dos/ddos software NOW!

    InTheDark is the best for slowing down a website/IP address. If you're looking for FREE software with regular updates INSTALL NOW!
    Downloads: 16 This Week
    Last Update:
    See Project
  • 18
    Hyenae.Net

    Hyenae.Net

    Advanced Data Generator

    Hyenae.Net is an advanced data generator and the successor of Hyenae. Hyenae.Net allows you to set up and dispatch custom data streams and can be used to simulate almost any network or data protocol including checksums and data field randomizaion.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ChiHulk DoS Tool

    ChiHulk DoS Tool

    Edited version of the DDoS / DoS tool called HULK(.py).

    Written in python 2.7 Version 0.5 BETA **I am not responsible for anything you do with this.**
    Downloads: 7 This Week
    Last Update:
    See Project
  • 20
    Windows DOS Alarm

    Windows DOS Alarm

    Set an audible alarm or google voice sms for incomming DDOS attack

    ... what is called XML. XML was reasonably suggested as a universal interpreter, like browsers read HTML. Detecting the Idle State: In the Early focus of the Windows Longhorn kernel, Windows 98 booted from a DOS subsystem, and was upgraded to a fully functional NTFS system. Task Scheduler is NOT required to use this project. If the computer is re-booted a new task scheduler is needed! send a sms text message or audible alarm.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    T-A-N-K

    T-A-N-K

    T-A-N-K (THE-ANNIHILATE-NETWORK-KILLER) THE WORLDS FIRST DoS toolkit.

    THE-ANNIHILATE-NETWORK-KILLER Also called T-A-N-K or TANK. Is the first toolkit released for DoS and load-testing. it is designed for testing servers on how well they will stand up to a DoS attack. This is also a collection of DoS tools put in an easy package, designed to help admins, tech consultants, programmers, hosting providers and many more. TANK is in its first stage. Please note that the source is in the zip file. Current files include LOIC-0, LOIC SLOW, R-U-D-Y, GoldenEye, LOWC.. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    DoS As You Are

    DoS As You Are

    Another one of em' DoS Tools!

    Just a little project I've made last summer.Nothing too serious.If you want to help be my guest.It's written in .NET(C#) so you can de-compile it using IL-Spy.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 23
    EbraSha Dos Attacker Ver 4.0

    EbraSha Dos Attacker Ver 4.0

    Custom DOS Attack In Kali Linux

    EbraSha Dos Attacker Ver 4.0 ----------- DESCRIPTION : EbraSha DOS Attacker is a network tool For custom DOS Attack EbraSha DOS Attacker Programming By Ebrahim Shafiei wiTh c++ ##### EbraSha DOS Attacker Site : Www.EbraSha.Org ----------- Features : + Syn Attack + UDP Attack + ICMP Attack + Pars Fuxy Attack Use The : (Syn,RST,PUSH,FIN,ACK,URG,XMAS,YMAS Tcp Flag) + EbraSha Crazy Attack (Send DDOS Fake Attacker To All Computer In Your Network) + EbraSha Black Sails Attack (The Best Option...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    FileSafe tools

    FileSafe tools

    Cool MS-DOS tools in a stand-alone application form.

    A small library of cool MS-DOS tools in a stand-alone application form. An example of some tool would be: Calculator or password generator.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,681 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next