5 programs for "ddos/bomb" with 2 filters applied:

  • Network Performance Monitoring | Statseeker Icon
    Network Performance Monitoring | Statseeker

    Statseeker is a powerful network performance monitoring solution for businesses

    Using just a single server or virtual machine, Statseeker can be up and running within minutes, and discovering your entire network in less than an hour, without any significant effect on your bandwidth availability.
  • eLearning Solutions For Your Workplace Icon
    eLearning Solutions For Your Workplace

    eloomi is an eLearning solution for your workplace to train, retain and engage employees.

    eloomi combines Learning Management (LMS), Onboarding, Authoring, and continuous Performance Management tools in a cloud-based solution. It allows companies to optimize skill training, onboarding and employee development with strong user experience to enhance productivity and employee satisfaction. As a white label solution, the platform can be customized to mirror a company's branding and logo.
  • 1

    MyZone Social Network

    peer to peer social network

    MyZone is a peer to peer social network that supports almost all features common in Facebook and Google+. In addition you can share unlimited mp3s and mp4s with your friends. MyZone does not downgrade the resolution of your photos and all established connections are encrypted using state of the art encryption techniques. MyZone is designed to be resilient towards cyber attacks especially DDoS attacks and government imposed censorships. MyZone should be an interesting social networking platform...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL Hakin9...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    distributedPHP client

    distributedPHP client

    A simple script for distributed computing through PHP:

    ... the projects in php..) distributed bruteforce attacks, ddos attacks, distributed processing, etc.. distributedPHP client can be configured to distribute computing to scripts written in a language other than php as long as the script supports html form input (or doesn't require input at all).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Death Star
    Death Star is a 'multi-protocol stress testing' tool. Initially forked from LOIQ v0.3a, Death Star seeks to surpass LOIC and LOIQ in terms of performance, OS support and win.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 251 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next