Search Results for "cc attack software" - Page 4

Showing 141 open source projects for "cc attack software"

View related business solutions
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
    Learn More
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Learn More
  • 1
    cc-(MPulse)is a COM add-in for Microsoft® Project., which implements the concepts of Critical Chain Project Management, and enables multi-project CCPM across an enterprise. User Access Control must be off during installation and use of the add-in.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3
    High Orbit Ion Cannon

    High Orbit Ion Cannon

    High Orbit Ion Cannon

    Please note that the source is in the zip. (note we're working on getting the complete source code.) DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY...
    Downloads: 176 This Week
    Last Update:
    See Project
  • 4
    LOWC

    LOWC

    An improved version of LOWC forked from GoogleCode

    Low Orbit Web Cannon a version of LOIC-0 for web browsers this version has been forked from the original at https://code.google.com/p/lowc/ for a more professional look. this tool comes released under the GPLv3 See README for Hivemind. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
    Learn More
  • 5
    GoldenEye

    GoldenEye

    The GoldenEye HTTP DoS Test tool

    GoldenEye is an python app for SECURITY TESTING PURPOSES ONLY! GoldenEye is a HTTP DoS Test Tool. Attack Vector exploited: HTTP Keep Alive + NoCache See README more details. Please note that this is a fork from the original at GitHub by https://github.com/jseidl Jan Seidl. And Official project link is https://github.com/jseidl/GoldenEye License This software is distributed under the GNU General Public License version 3 (GPLv3) DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE...
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 6
    LOIC SLOW IRC

    LOIC SLOW IRC

    LOIC SLOW NOW WITH IRC CONTROL

    LOIC SLOW NOW ABLE TO BE CONTROLED BY IRC AND WEBPAGES AS C&C. BETTER THEN LOIC. THIS IS TOMORROWS NEXT GENERATION OF NETWORK STRESSING. PLEASE NOTE THAT THIS TOOL COMES RELEASED UNDER THE GPLv3 LICENSE. LOIC-SLOW with IRC and other improvements. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    LOIC-IRC-0

    LOIC-IRC-0

    LOIC-0 Now with IRC control

    A new version of LOIC-0 with IRC control. Also LOIC SLOW with IRC control. PLEASE NOTE THAT THIS TOOL IS RELEASED UNDER GPLv3 LICENSE. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    tocan-tweezer

    tocan-tweezer

    This is a womans developement project to enshure ethical production

    Hardware We strive to develop the most useful and practical Tweezer for eyebrows, which is open for others to develop further. The basic hardware developement contains individualisation to any prefered needs and standardisation of the Tweezer under hygienic conditions. Results will finish in a leaflet under CC-BY-SA license. Developement and production have strictly follow ethical requirements and healthier procurement. Member states shall take appropriate easures to enshure...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    GitHub Training Kit

    GitHub Training Kit

    Open source courseware for Git and GitHub

    Open source courseware from the GitHub Professional Services team. This repository currently contains Git and GitHub cheat sheets. Site content is licensed under CC-BY-4.0. CC-BY-4.0 gives you permission to use the content for almost any purpose but does not grant you any trademark permissions, so long as you note the license and give credit. Code used to build and test the site as well as code samples on the site, if any, are licensed under CC0-1.0. CC0 waives all copyright restrictions...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
    Learn More
  • 10

    Intertac

    Software for teachers to create playlists and reflective questions

    A pylons based website with multimedia sharing of learning material in a repository. Multiple teachers can select a playlist of items for their students, with associated questions, comments, resources. The material selected in a course can then be used to generate scenario games with the scripting tools provided for Unity. This project was funded by the Office of Teaching and Learning, Australia, and is made available through Creative Commons CC BY 3.0 AU licence .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    WS-Attacker is a modular framework for web services penetration testing. It is a free and easy to use software solution, which provides an all-in-one security checking interface with only a few clicks. WS-Attacker is developed by the Chair of Network and Datasecurity, Ruhr-University Bochum (http://nds.rub.de/) and the 3curity GmbH (http://3curity.de/).
    Downloads: 6 This Week
    Last Update:
    See Project
  • 12
    JS/CC LALR(1) Parser Generator

    JS/CC LALR(1) Parser Generator

    A LALR(1) Parser Generator for JavaScript written in JavaScript

    JS/CC is a parser generator for JavaScript/ECMAScript, which is entirely written in ECMAScript itself. It produces LALR(1) parsers with integrated lexical analyzers. JS/CC can run as a website or be invoked from a console, and runs on several platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    xxe

    Intentionally vulnerable web services exploitable with XXE

    An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, port scanning from the perspective of the machine where the parser is located. This zipped Ubuntu VM is set up as a Capture the Flag with those that successfully exploit the XXE vulnerability...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    Start Bootstrap

    Start Bootstrap

    A library of free and open source Bootstrap themes and templates

    Start Bootstrap creates free, open source, MIT license, Bootstrap themes, templates, and code snippets for you to use on any project, guides to help you learn more about designing and developing with the Bootstrap framework, and premium Bootstrap UI products. A library of open source, free to download, MIT licensed website themes and template based on Bootstrap. All of the templates and themes featured on Start Bootstrap are up to date for Bootstrap 4! A one page agency theme. A fully...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    LOIC

    A network stress testing application

    Low Orbit Ion Cannon. The project only keeps and maintains (bug fixing) the code written by the original author - Praetox, but is not associated or related to it. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS...
    Downloads: 3,608 This Week
    Last Update:
    See Project
  • 16
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    ...(or Botnet), they attack, and steal information, repeatedly and persistently. Currently, there is a lack of affordable software to protect individuals personal computer’s from detecting and blocking these malware features. Generally, virus vaccine programs only detect and block files already existing inside a users’ personal computer. But PhishBlock detects and blocks harmful files at the network entrance of personal computers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    RedCast Playout
    License: Creative Commons - Attribution-NoDerivatives 4.0 International (CC BY-ND 4.0) RedCast is a free Playout Software proven for 24/7 use. RedCast is the perfect CasparCG Client with Scheduling! It's free and easy to use! Get your Copy now! System requirements - Windows 7 64bit - Windows 8.1 is NOT supported! - Microsoft .Net 4.5 Framework - Microsoft Visual C++ 2010 Redistributable Package - Microsoft Visual Basic Power Packs 10 Installation Guide Installation...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Armagedōn2-LOIC

    Armagedōn2-LOIC

    Lightweight DDOS Client with Console Commands

    A Lightweight DDOSing Client with Console Commands. Original code by: abatishchev (LOIC). A better version of our old release. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    Template Zwii CMS "Grid Simple" HTML5
    Version Template: 1.0 Date: Avril 2014 Zwii cms 6.0 Codage : HTML5 et CSS3. Licence CC BY-SA 4.0 : http://creativecommons.org/licenses/by-sa/4.0/ Caractéristiques du template Responsive, pour mobiles et tablettes Format pour tous navigateurs Un bloc introduction Un bloc de huit sections Un bloc pied de page de cinq sections Un footer Font Awesome Icons : http://fontawesome.io
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    AdversariaLib
    ... algorithms are optimized and written in C/C++ language. **Built-in attack algorithms** Gradient Descent Attack **Extensible** Other attack algorithms can be easily added to the library. **Multi-processing** Do you want to further save time? The built-in attack algorithms can run concurrently on multiple processors. Last, but not least, AdversariaLib is **free software**, released under the GNU General Public License version 3!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Armagedōn-LOIC

    Armagedōn-LOIC

    A Lightweight DDOS Tool Built in C#

    A Lightweight DDOSing Client Built in C#, Built originally for TheArmagedōnTeam. Original code by: abatishchev (LOIC). Basically, A more grown up version of LOIC. Download our newest release: https://sourceforge.net/projects/armagedon2loic DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Vigenere Dictionary Attack

    Vigenere brute force / dictionary cracking tool

    This is a tool that uses a combination between a brute force and dictionary attack on a Vigenere cipher. At present, keys are generated using brute force (will soon try passwords generated from a dictionary first). Each key is then used to decode the encoded message input. The output is analysed and then put into a ranking table. Outputs will be ranked on a variety of factors (at present, only number of dictionary words in output are counted). For the future: Better key generation...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 143 This Week
    Last Update:
    See Project
  • 25

    FlippingBitbot

    Vulnerable VM featuring Bitbot

    ... on the same network(or just select the NAT option in your virtualization software). It is suggested that you use the NAT option along with port forwarding, but as long as you have TCP access to the VM, you should be fine. There are no supplied credentials, and it is intended that the network services on the VM are the attack vectors. If you have questions, feel free to ask in #vulnhub on freenode(I'm bwall on there). You can also ask me on Twitter(@botnet_hunter).
    Downloads: 0 This Week
    Last Update:
    See Project