All Projects → Souhardya → Warchild

Souhardya / Warchild

War Child denial of service testing suite

Programming Languages

python
139335 projects - #7 most used programming language

Labels

Projects that are alternatives of or similar to Warchild

Openfodder
Open Fodder: An open source port of Cannon Fodder
Stars: ✭ 323 (+188.39%)
Mutual labels:  dos
Floppybird
Floppy Bird (OS)
Stars: ✭ 836 (+646.43%)
Mutual labels:  dos
Emu2
Simple x86 and DOS emulator for the Linux terminal.
Stars: ✭ 75 (-33.04%)
Mutual labels:  dos
Dosbox Staging
DOS/x86 emulator focusing on ease of use
Stars: ✭ 412 (+267.86%)
Mutual labels:  dos
Ddos Deflate
Fork of DDoS Deflate with fixes, improvements and new features.
Stars: ✭ 568 (+407.14%)
Mutual labels:  dos
Smallerc
Simple C compiler
Stars: ✭ 986 (+780.36%)
Mutual labels:  dos
Ra 1993
Development content accidentally shipped on a certain early DOS CD-ROM game from 1993
Stars: ✭ 295 (+163.39%)
Mutual labels:  dos
Omniscent
Analyze of Mekka & Symposium 1997 PC 4K 1st "Omniscent"
Stars: ✭ 104 (-7.14%)
Mutual labels:  dos
Doslinux
Run Linux programs on DOS
Stars: ✭ 770 (+587.5%)
Mutual labels:  dos
Lor Axe
🪓 a multi-threaded, low-bandwidth HTTP DOS tool
Stars: ✭ 72 (-35.71%)
Mutual labels:  dos
Hulk
HULK DoS tool ported to Go with some additional features.
Stars: ✭ 427 (+281.25%)
Mutual labels:  dos
Bloom
🌸 HTTP REST API caching middleware, to be used between load balancers and REST API workers.
Stars: ✭ 553 (+393.75%)
Mutual labels:  dos
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-54.46%)
Mutual labels:  dos
Js Dos
The best API for running dos programs in browser
Stars: ✭ 385 (+243.75%)
Mutual labels:  dos
Node Fast Ratelimit
☔️ Fast and efficient in-memory rate-limit for Node, used to alleviate most common DOS attacks.
Stars: ✭ 84 (-25%)
Mutual labels:  dos
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (+163.39%)
Mutual labels:  dos
Ufonet
UFONet - Denial of Service Toolkit
Stars: ✭ 963 (+759.82%)
Mutual labels:  dos
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-3.57%)
Mutual labels:  dos
Nuvie
Nuvie - New Ultima VI Engine
Stars: ✭ 99 (-11.61%)
Mutual labels:  dos
Lotusdrv
Lotus 1-2-3 R4D Display Driver for DOSEMU
Stars: ✭ 62 (-44.64%)
Mutual labels:  dos

War Child

Warchild is a denial of service testing suite made for analysing the strength of your website against different kinds of denial of service attacks you will be facing which are mainly organised by crooks to cause damage to your website..

Alt text

Installation

For Installing the required modules just run the following command in your terminal :) 

                 pip install -r requirements.txt

Use

python warchild.py

Overview

This Denial Of Service suite comprises of the following features :

  1. CloudBust :- Cloudbust a.k.a AETHON is a cloudflare resolver that looks into the cloudflare protected website for misconfigured DNS configuration basically uses dnsdumpster.com as its resolver :)and identifies the backend IP of the website. We will add more updates in upcoming time.

  2. HTTP Flood :- HTTP Flood is a type of Denial of Service attack in which the attacker manipulates HTTP and POST unwanted requests in order to attack a web server or application. In an HTTP flood, the HTTP clients such as web browser interact with an application
    or server to send HTTP requests. The aim of the attack is when to compel the server to allocate as many resources as possible to serving the attack thus denying legitimate users access to the server's resources. ALISA is a http d.o.s tool written in such a way to suck all of the website's resources and is a layer 7 D.O.S tool.

  3. TCP SYN Flood :- A SYN flood is a form of denial-of-service attack in which an attacker sends a succession of SYN requests to a target's system in
    an attempt to consume enough server resources to make the system unresponsive to legitimate traffic.

  4. UDP Flood :- A UDP flood attack is a denial-of-service (DoS) attack using the User Datagram Protocol (UDP), a sessionless/connectionless computer networking protocol.

Open Source

Redistribute and Modify without any restrictions :)

If you encounter any problems regarding the code please open a issue at our repository and we will try to fix it as soon as possible .

Author

Souhardya Sardar is an independent security analyst and programmer who loves to break things in order to secure them. Github :- github.com/Souhardya

Donate and contact :3

If you want to do any python based project with me please kindly mail me at [email protected]

If you like my code :3 buy me a beer

Bitcoin Address :- 1EyfivBCpdxKonG9imh8Mib3Bgeuy8cV8F

Illegal Usage is prohibited !!

Any kind of illegal usage of this tool to cause damage to others can land you directly in jail :) Please use this framework for security testing purposes only . We are not responsible for any of your actions.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].