All Projects β†’ LimerBoy β†’ Impulse

LimerBoy / Impulse

Licence: gpl-3.0
πŸ’£ Impulse Denial-of-service ToolKit

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Impulse

overload
πŸ“‘ Overload DoS Tool (Layer 7)
Stars: ✭ 167 (-68.96%)
Mutual labels:  ddos, tcp, udp, termux, kali-linux, hacking-tool
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-43.31%)
Mutual labels:  udp, kali-linux, hacking, hacking-tool, ddos
Python-Botnet
This is a simple DDoS python botnet script with remote monitoring & management for education purposes.
Stars: ✭ 119 (-77.88%)
Mutual labels:  ddos, tcp, attack, udp
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (-0.19%)
Mutual labels:  termux, kali-linux, hacking, hacking-tool
Tool X
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
Stars: ✭ 3,361 (+524.72%)
Mutual labels:  termux, kali-linux, hacking, hacking-tool
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-86.06%)
Mutual labels:  ddos, attack, hacking-tool
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (-65.99%)
Mutual labels:  termux, kali-linux, hacking-tool
JAR
Just Another Repo
Stars: ✭ 53 (-90.15%)
Mutual labels:  termux, kali-linux, hacking-tool
black-hat-python3-code
πŸ΄β€β˜ οΈ tools (py3 version) of Black Hat Python book πŸ΄β€β˜ οΈ
Stars: ✭ 51 (-90.52%)
Mutual labels:  tcp, udp, hacking-tool
Andspoilt
Run interactive android exploits in linux.
Stars: ✭ 101 (-81.23%)
Mutual labels:  sms, kali-linux, hacking-tool
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-91.26%)
Mutual labels:  termux, kali-linux, hacking-tool
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-93.68%)
Mutual labels:  termux, kali-linux, hacking-tool
DDoS-Script
A script written in perl for ddos ​​with automatic detection of open and vulnerable port that gives up to 1.5 gb packages / s
Stars: ✭ 30 (-94.42%)
Mutual labels:  ddos, tcp, udp
Black-Tool
Install the tools and start Attacking , black-tool v5.0 ! ⬛
Stars: ✭ 239 (-55.58%)
Mutual labels:  termux, kali-linux, hacking-tool
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (-31.04%)
Mutual labels:  termux, kali-linux, hacking-tool
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-49.44%)
Mutual labels:  kali-linux, hacking, hacking-tool
Hacking
hacker, ready for more of our story ! πŸš€
Stars: ✭ 413 (-23.23%)
Mutual labels:  hacking, hacking-tool, attack
T Load
New Interface And Loading Screen For Termux Users
Stars: ✭ 207 (-61.52%)
Mutual labels:  termux, hacking, hacking-tool
ddos
Simple dos attack utility
Stars: ✭ 36 (-93.31%)
Mutual labels:  ddos, tcp, udp
Maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
Stars: ✭ 370 (-31.23%)
Mutual labels:  termux, kali-linux, hacking-tool

πŸ’£ Impulse

Modern Denial-of-service ToolKit

πŸ’» Main window

πŸ“‘ Methods:

Method Target Description
SMS PHONE Sends a massive amount of SMS messages and calls to a single target
EMAIL EMAIL Sends a massive amount of Email messages to a target
NTP IP:PORT NTP amplification is a type of Distributed Denial of Service (DDoS) attack in which the attacker exploits publically-accessible Network Time Protocol (NTP) servers to overwhelm the targeted with User Datagram Protocol (UDP) traffic.
SYN IP:PORT A SYN flood (half-open attack) is a type of denial-of-service (DDoS) attack which aims to make a server unavailable to legitimate traffic by consuming all available server resources.
UDP IP:PORT A UDP flood is a type of denial-of-service attack in which a large number of User Datagram Protocol (UDP) packets are sent to a targeted server with the aim of overwhelming that device’s ability to process and respond. The firewall protecting the targeted server can also become exhausted as a result of UDP flooding, resulting in a denial-of-service to legitimate traffic.
POD (Ping of Death) IP Ping of Death (a.k.a. PoD) is a type of Denial of Service (DoS) attack in which an attacker attempts to crash, destabilize, or freeze the targeted computer or service by sending malformed or oversized packets using a simple ping command.
ICMP IP:PORT Ping flood, also known as ICMP flood, is a common Denial of Service (DoS) attack in which an attacker takes down a victim's computer by overwhelming it with ICMP echo requests, also known as pings.
HTTP URL HTTP Flood is a type of Distributed Denial of Service (DDoS) attack in which the attacker manipulates HTTP and POST unwanted requests in order to attack a web server or application. These attacks often use interconnected computers that have been taken over with the aid of malware such as Trojan Horses.
Slowloris IP:PORT Slowloris is a denial-of-service attack program which allows an attacker to overwhelm a targeted server by opening and maintaining many simultaneous HTTP connections between the attacker and the target.
Memcached IP:PORT A memcached distributed denial-of-service (DDoS) attack is a type of cyber attack in which an attacker attempts to overload a targeted victim with internet traffic. The attacker spoofs requests to a vulnerable UDP memcached* server, which then floods a targeted victim with internet traffic, potentially overwhelming the victim’s resources. While the target’s internet infrastructure is overloaded, new requests cannot be processed and regular traffic is unable to access the internet resource, resulting in denial-of-service.

🎁 Installation:

  • Windows:

    • Download Python 3.8 from here
    • Launch installer, click add python to PATH
    • Download Impulse
    • Open cmd or powershell in Impulse directory
    • Run this command: pip install -r requirements.txt
    • And this: python impulse.py --help
  • Linux:

    • sudo apt update
    • sudo apt install python3 python3-pip git -y
    • git clone https://github.com/LimerBoy/Impulse
    • cd Impulse/
    • pip3 install -r requirements.txt
    • python3 impulse.py --help
  • Termux:

    • pkg update
    • pkg install python3 python3-pip git -y
    • git clone https://github.com/LimerBoy/Impulse
    • cd Impulse/
    • pip3 install -r requirements.txt
    • python3 impulse.py --help

☎️ Example SMS & Call flood:

python3 impulse.py --method SMS --time 20 --threads 15 --target +380123456789

πŸ’° Donate:

BTC: 1GvEsEEdD8kfbSia6QR3Hk1G4fzy2mwZE4
ETH: 0x4f62ce9632efF28f175aAAdd58B14A0AC053A952
XMR: 487sRQv2gBXHVPc59Lkz5j7bgJ28Qy8nPW6hUvRyFWxM84cWzEnmVcWf6MWEQ59BwrP4viyoz6gfqhDPb1yiUx2SUViKVwd

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].