Showing 102 open source projects for "cc-attack"

View related business solutions
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 1
    PHPMailer

    PHPMailer

    The classic email sending library for PHP

    PHPMailer – A full-featured email creation and transfer class for PHP. Support for UTF-8 content and 8bit, base64, binary, and quoted-printable encodings. SMTP authentication with LOGIN, PLAIN, CRAM-MD5, and XOAUTH2 mechanisms over SMTPS and SMTP+STARTTLS transports. Validates email addresses automatically. Many PHP developers need to send email from their code. The only PHP function that supports this directly is mail(). However, it does not provide any assistance for making use of popular...
    Downloads: 203 This Week
    Last Update:
    See Project
  • 2
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured...
    Downloads: 60 This Week
    Last Update:
    See Project
  • 3
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    Brook is a cross-platform strong encryption and not detectable proxy. Brook's goal is to keep it simple, stupid and not detectable. You can run commands after entering the command-line interface. Usually, everyone uses the command line interface on Linux servers. Of course, Linux also has desktops that can also run GUI. Of course, macOS and Windows also have command-line interfaces, but you may not use them frequently. Usually, the applications opened by double-clicking/clicking on...
    Downloads: 36 This Week
    Last Update:
    See Project
  • 4
    Talos Linux

    Talos Linux

    Talos Linux is a modern Linux distribution built for Kubernetes

    Talos Linux is Linux designed for Kubernetes – secure, immutable, and minimal. Supports cloud platforms, bare metal, and virtualization platforms. All system management is done via an API. No SSH, shell or console. Production-ready supports some of the largest Kubernetes clusters in the world. Open source project from the team at Sidero Labs. It only takes 3 minutes to launch a Talos cluster on your laptop inside Docker. Talos reduces your attack surface. It's minimal, hardened and immutable...
    Downloads: 19 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 5
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Kubernetes Goat

    Kubernetes Goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment

    Learn to attack or find security issues, misconfigurations, and real-world hacks within containers, Kubernetes, and cloud-native environments. Enumerate, exploit, and gain access to the workloads right from your browser. Understand how attackers think, work, and exploit security issues, and apply these learnings to detect and defend them. Also, learn best practices, defenses, and tools to mitigate, and detect in the real world. Learn the hacks, defenses, and tools. So that you can think like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    MaddStress

    MaddStress

    MaddStress is a simple denial-of-service (DDoS) Tools for Desktop.

    MaddStress is a simple denial-of-service (DDoS) attack tool that refers to attempts to burden a network or server with requests, making it unavailable to users. I created this tool for system administrators and game developers to test their servers. Use at your own risk. NOTE: Use Remote Desktop Protocol to Use This Program, If You Using Own Network It Will Have No Effect. Why is there a warning that malicious detected? because this tool is illegal, that is, to be able to carry out...
    Leader badge
    Downloads: 119 This Week
    Last Update:
    See Project
  • 8
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Official forum redirected to: http://tinypawlinux.rf.gd *If experiencing waitforx issues on physical hardware please try installing TinyPaw in a virtual environment for best compatibility. Some test systems with certain cards fail on X regardless of video drivers - potential kernel or jwm...
    Downloads: 29 This Week
    Last Update:
    See Project
  • 9
    Best Email Backup Software

    Best Email Backup Software

    Free Email Backup Software | Email Backup App for Android

    ... files. -- Email Archive Converter: Convert PST and MBOX archive files to EML format. -- Email Archive Viewer: View email archive files and use advanced search options. -- Preserve all email properties such as To, Cc, Bcc, From, Subject, headers, attachments, links, and formatting. -- Maintain an accurate folder structure during backup or restore. -- Export emails with a custom date range and selected folders. -- Simple GUI, easy to use, and supports all major platforms: Windows, Mac, Linux
    Downloads: 11 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 10
    DocWire SDK

    DocWire SDK

    Award-winning modern data processing in C++17/20

    DocWire SDK, a standout C++17/20 data processing tool, has received award from SourceForge and strong backing from Microsoft. It handles nearly 100 file types, empowering efficient text extraction, web data extraction, and document analysis. The upcoming integration of C++17 and C++20 will bring advanced functionalities, particularly in areas like HTTP capabilities and web data extraction. For businesses, the shift to DocWire SDK signifies a leap forward. It promises comprehensive document...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 11
    Genode OS Framework

    Genode OS Framework

    Tool kit for building highly secure special-purpose operating systems

    ... sub-sandboxes out of their own resources, thereby forming hierarchies where policies can be applied at each level. The framework provides mechanisms to let programs communicate with each other and trade their resources, but only in strictly-defined manners. Thanks to this rigid regime, the attack surface of security-critical functions can be reduced by orders of magnitude compared to contemporary operating systems.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    Mastering the Lightning Network

    Mastering the Lightning Network

    Mastering the Lightning Network (LN)

    ... on top of Bitcoin and other blockchains, which provides near-instant, secure, micro-payments. The book is suitable for technical readers with an understanding of the fundamentals of Bitcoin and other open blockchains. Mastering the Lightning Network is released under the Creative Commons CC-BY-NC-ND license, which allows sharing the source code for personal use only. You may read this book for free.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    WiFi Duck

    WiFi Duck

    Wireless keystroke injection attack platform

    A user-friendly open-source project to learn about keystroke injection attacks or ‘BadUSBs’. By emulating a USB keyboard, BadUSBs can gain full access to a computer in a matter of seconds! Unlike with other BadUSBs, you don’t need to install an app, log in, compile, or copy scripts onto an SD card. You simply connect via WiFi to manage all your scripts from within the web interface. This tool is intended to be used for testing, training, and educational purposes only. Never use it to do harm...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ESP8266 Deauther Version 2

    ESP8266 Deauther Version 2

    Affordable WiFi hacking platform for testing and learning

    Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners! Version 3 is in development. It is stable to use, but it is very different. It is command-line based, which allows it to offer not just more features, but make them more customizable. This software allows you to easily perform a variety of actions to test 802.11 wireless networks by using an inexpensive ESP8266 WiFi SoC (System On A Chip). The main feature, the deauthentication attack...
    Downloads: 29 This Week
    Last Update:
    See Project
  • 15
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 76 This Week
    Last Update:
    See Project
  • 16
    Photoshop CC Linux

    Photoshop CC Linux

    Photoshop CC v19 installer for Gnu/Linux

    This bash script helps you to install Photoshop CC version 19 on your Linux machine using wine behind the scene and sets some necessary components up for the best performance. Downloads necessary components and installs them (vcrun, atmlib, msxml...). Downloads photoshop.exe installer. Creates photoshop command and a desktop entry. Wine dark mode. Supports graphic cards like (intel, Nvidia). Saves the downloaded files in your cache directory. It's free and you will not need any license key...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 17
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    T50

    Very fast network stress tool

    the fatest network packet injector *WARNING*: Don't use versions prior to 5.8. There is a major bugs recently discovered and fixed in this release. *WARNING*: The GitHub account containing the T50 project was deleted permanently. The new repository (with all commits, comments, "merge requests", ...) is already available at GitLab: https://gitlab.com/fredericopissarra/t50 *WARNING*: All older releases, except 5.7.* were DELETED. 5.4.1 and below are Nelson's original source code.
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • 19
    Macbuntu BIGSur 2021

    Macbuntu BIGSur 2021

    Macbuntu BIGSur 2021.6 x64 bit Kernel 5.11.18 on xubuntu lts 21.04

    ... screens have been changed using plymouth macosx files. Neofetch distro name changed to Macbuntu, Apple logo fixed default Old kernel files and remnants were cleaned, new modified kernel was applied up-to-date and fast attack MacOS BigSUR Icon and Theme packages Shell plugins are integrated into the pure state of the system. Xubuntu 21.04 LTS is a long-term support distribution. Continuous security updates and support works that take a long time until 2023 are preferred in this context.
    Leader badge
    Downloads: 54 This Week
    Last Update:
    See Project
  • 20
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    waircut

    waircut

    WPS wireless protocol audit software for Windows

    Wireless Air Cut is a WPS wireless, portable and free network audit software for Ms Windows. It is used to check the security of our wps wireless networks and to detect possible security breaches. You can check if the router has a generic and known wps pin set, if it is vulnerable to a brute-force attack or is vulnerable to a Pixie-Dust attack. You can see the Installation instructions on Wiki. ------- Wireless Air Cut es un software de auditoria del protocolo WPS en redes wireless...
    Leader badge
    Downloads: 7,321 This Week
    Last Update:
    See Project
  • 22
    PGIIXUA

    PGIIXUA

    PGIIXUA allows to generate network traffic right of your Android

    ...-of-service attack application, written in C#. LOIC was initially developed by Praetox Technologies, but was later released into the public domain and now is hosted on several open source platforms. https://en.wikipedia.org/wiki/Low_Orbit_Ion_Cannon //Disclaimer// !!Please use this app for educational purposes only, USE IT AT YOUR OWN RISK!! Developer: www.github.com/auxii
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Tiny Alien

    Tiny Alien

    Tiny Alien - Micro Serving on a Shoestring

    ... throughout to get the best from this Tiny Alien platform. This is as minimal as it gets so please do not expect to see a firewall, user accounts, etc as they do not exist on this platform as they are simply not needed. Tiny Alien turns this on its head simply because the attack vectors found in regular systems do not exist here. Don't take my word for it, find out for yourself. Cheers. Alien
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    UDPStressTest

    UDPStressTest

    A Desktop app for network stress testing, TCP-Ping and icmp ping.

    Easy to use GUI app. *It reads your active and Up NIC and gets some info about it. * You can see your machine IP Address, gateway, subnet mask. * You can ping any ip address you want and get measure of TTL. * It gets the available range of IP's in your local network. * When you start the test you see testing throughput as a graph against time also total size of packet sent in (MB). *You can use it as DOS attack tool. *Every action done on the app is logged in XML file as data source...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    KAAISv4

    KAAISv4

    Kali Applications Automatic Installation Script (For Kali Linux Only)

    KAAIS (Kali Applications Automatic Installation Script) Let's you easily install some applications which doesn't come by default with the Kali Linux distribution, and perform some other tasks (like apt-get commands and update your 'sources.list' file).. It's user friendly and it incorporates some other things. It also gets updated regularly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next