27 programs for "nx-dos" with 2 filters applied:

  • Better time tracking for projects, billing, and payroll Icon
    Better time tracking for projects, billing, and payroll

    Journyx makes it easy to gather accurate time and expense data so you can make smarter, more informed business decisions.

    This product is especially great for project managers, COOs, finance professionals, accountants, or payroll admins in any industry.
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 1
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 36 This Week
    Last Update:
    See Project
  • 2
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 24 This Week
    Last Update:
    See Project
  • 3
    BitVisor is a tiny hypervisor initially designed for mediating I/O access from a single guest OS. Its implementation is mature enough to run Windows and Linux, and can be used as a generic platform for various research and development projects.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 5
    ChiHulk DoS Tool

    ChiHulk DoS Tool

    Edited version of the DDoS / DoS tool called HULK(.py).

    Written in python 2.7 Version 0.5 BETA **I am not responsible for anything you do with this.**
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 7
    DDOS Perl is a denial of service attack handling script in Perl, like DDOS Deflate but with key differences. Can run at sub 1 minute intervals Banned IPs can be blocked for an increasing time Allowed IPs aren't stored in the same file as banned IPs
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 116 This Week
    Last Update:
    See Project
  • 9
    PasswordBox

    PasswordBox

    A console-mode program that will keep all your passwords safe

    PasswordBox is a console-mode program that will keep all your passwords safe, in an encrypted database protected by a master password. PasswordBox can also be used to generate secure (random) passwords. This program is written by Mateusz Viste, and uses the AES implementation of Chris Brown to handle all encryption/decryption processes. PasswordBox is available for the following operating systems: DOS, Windows, Linux. Remember, that if you forget your master password, you will have no way...
    Downloads: 17 This Week
    Last Update:
    See Project
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • 10

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    DOSTool

    DOS Attack Tool

    A simple DOS attack tool based on the public resources response time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    SXMD

    SXMD

    MultiDistribution with Diagnostics, Recovery, Backup, Cleaning.. tools

    ..., MiniTool Partition Wizard, Paragon, PING, OSF and ActiveBootDisk ... SXMD also gathering a XP PE : Hiren'sBoot with DOS tools ("ubcd"), a Portable Suite and many boot priorities or possibilities. Size : +/- 3Gb Available : USB / DVD version ("coming soon") WebSite : http://www.security-x.fr/tools/SXMD ("under construct")
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 175 This Week
    Last Update:
    See Project
  • 15
    Netstorm is a highly flexible, fast and plattform independent network security and reliability tester which allows you to setup real world low level flood attack scenarios (such as MITM, DoS and DDoS) within a local area network and on the internet.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Panoptis plans to create a network security tool (N-IDS) to detect and block DoS and DDoS attacks. The programming language is C++, and the input is being provided by routers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Common Hardware Recovery Solutions by Ukrainian-Russian network
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Kerbeschutz is an automated system designed to parse system logs for attempted hacking and DoS attempts and automatically blocks the hacker
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    “garuda” is an intrusion detection system against wireless threats. It is a progressive proof of concept project to ward off wireless threats such as war-drivers, rogue AP, wifi DoS and MAC spoofing attacks. Please enjoy and we welcome your volunteerism.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Password generator. The user can choice the characters, write the results in text file, make pronunceable passwords, choice the number of digits and codes. Visual version made in Java and non-visual version in C. Great performance.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Gobbler: A tool to audit DHCP networks Includes DHCP rogue server detection, DHCP DoS, distributed spoofed port scanner using DHCP to obtain many source IP addresses, mulitple arp scans, filtered port detection, spoofed OS detection (nmap + port 0)
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Alfandega is a strong and Modular IpTables Firewall. It provides NAT, port-forwarding, spoofing list, blacklist of crackers and spywares sites, protection for tcp/udp scans, DOS/DDOS and Smurf attacks, TCP tuning, DHCP and PPP support and much more.
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 23
    ObscureEncrypt is a high level security encrypter. It encrypts at three levels, 448 bit Blowfish encryption, Obscurity, high level encryption. Making it almost impossible to decrypt
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    This library provides crypthographic functions written in plain Object Pascal, aimed to be portable and easy to use. Currently it contains BlowFish Cipher , MD5 and RipeMD hashes. More is planned.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    RanPass 2.0, the successor to the simple and MS-DOS interfaced RanPass 1.0. RanPass is a Random Password Generator. RanPass will use a unique Algarythm(s) to generate a Random Password. This type of software is really useful to a Secure Network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next