All Projects → Ddos Rootsec → Similar Projects or Alternatives

3303 Open source projects that are alternatives of or similar to Ddos Rootsec

Python-Botnet
This is a simple DDoS python botnet script with remote monitoring & management for education purposes.
Stars: ✭ 119 (+10.19%)
Mutual labels:  ddos, dos, tcp, botnet, udp
black-hat-python3-code
🏴‍☠️ tools (py3 version) of Black Hat Python book 🏴‍☠️
Stars: ✭ 51 (-52.78%)
Mutual labels:  tcp, udp, sniffer
Ufonet
UFONet - Denial of Service Toolkit
Stars: ✭ 963 (+791.67%)
Mutual labels:  dos, ddos, botnet
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+398.15%)
Mutual labels:  tcp, udp, ddos
Pythem
pentest framework
Stars: ✭ 1,060 (+881.48%)
Mutual labels:  sniffer, scanner, exploit
masscanned
Let's be scanned. A low-interaction honeypot focused on network scanners and bots. It integrates very well with IVRE to build a self-hosted alternative to GreyNoise.
Stars: ✭ 50 (-53.7%)
Mutual labels:  tcp, udp, honeypot
ZBOT-Botnet
IRC based botnet developed in C
Stars: ✭ 25 (-76.85%)
Mutual labels:  ddos, dos, botnet
Netcat
💻 Netcat client and server modules written in pure Javascript for Node.js.
Stars: ✭ 315 (+191.67%)
Mutual labels:  tcp, udp, scanner
DDoS-Script
A script written in perl for ddos ​​with automatic detection of open and vulnerable port that gives up to 1.5 gb packages / s
Stars: ✭ 30 (-72.22%)
Mutual labels:  ddos, tcp, udp
ddos
Simple dos attack utility
Stars: ✭ 36 (-66.67%)
Mutual labels:  ddos, tcp, udp
Fi6s
IPv6 network scanner designed to be fast
Stars: ✭ 116 (+7.41%)
Mutual labels:  tcp, udp, scanner
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (+117.59%)
Mutual labels:  ddos, dos, botnet
overload
📡 Overload DoS Tool (Layer 7)
Stars: ✭ 167 (+54.63%)
Mutual labels:  ddos, tcp, udp
Nginx Lua Anti Ddos
A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc
Stars: ✭ 295 (+173.15%)
Mutual labels:  dos, exploit, ddos
Parallec
Fast Parallel Async HTTP/SSH/TCP/UDP/Ping Client Java Library. Aggregate 100,000 APIs & send anywhere in 20 lines of code. Ping/HTTP Calls 8000 servers in 12 seconds. (Akka) www.parallec.io
Stars: ✭ 777 (+619.44%)
Mutual labels:  api, tcp, udp
Oscp5
An Open Sound Control (OSC) implementation for Java and Processing
Stars: ✭ 103 (-4.63%)
Mutual labels:  tcp, udp
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+3763.89%)
Mutual labels:  scanner, exploit
Goben
goben is a golang tool to measure TCP/UDP transport layer throughput between hosts.
Stars: ✭ 391 (+262.04%)
Mutual labels:  tcp, udp
React Native Vision Camera
📸 The Camera library that sees the vision.
Stars: ✭ 443 (+310.19%)
Mutual labels:  api, scanner
Networker
A simple to use TCP and UDP networking library for .NET. Compatible with Unity.
Stars: ✭ 408 (+277.78%)
Mutual labels:  tcp, udp
Scriptcommunicator serial Terminal
Scriptable cross-platform data terminal which supports: serial port, UDP, TCP, SPI, I2C and CAN.
Stars: ✭ 462 (+327.78%)
Mutual labels:  tcp, udp
Esp8266 Wifi Uart Bridge
Transparent WiFi (TCP, UDP) to UART Bridge, in AP or STATION mode
Stars: ✭ 107 (-0.93%)
Mutual labels:  tcp, udp
Leaf
A lightweight and fast proxy utility tries to include any useful features.
Stars: ✭ 530 (+390.74%)
Mutual labels:  tcp, udp
Bloom
🌸 HTTP REST API caching middleware, to be used between load balancers and REST API workers.
Stars: ✭ 553 (+412.04%)
Mutual labels:  dos, ddos
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-2.78%)
Mutual labels:  scanner, exploit
Libnet
A portable framework for low-level network packet construction
Stars: ✭ 640 (+492.59%)
Mutual labels:  tcp, udp
Mobileimsdk
一个原创移动端IM通信层框架,轻量级、高度提炼,历经8年、久经考验。可能是市面上唯一同时支持UDP+TCP+WebSocket三种协议的同类开源框架,支持iOS、Android、Java、H5,服务端基于Netty。
Stars: ✭ 3,864 (+3477.78%)
Mutual labels:  tcp, udp
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+201.85%)
Mutual labels:  scanner, exploit
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+238.89%)
Mutual labels:  scanner, exploit
Message Io
Event-driven message library for building network applications easy and fast.
Stars: ✭ 321 (+197.22%)
Mutual labels:  tcp, udp
Logstash Logger
Ruby logger that writes logstash events
Stars: ✭ 442 (+309.26%)
Mutual labels:  tcp, udp
Hp Socket
High Performance TCP/UDP/HTTP Communication Component
Stars: ✭ 4,420 (+3992.59%)
Mutual labels:  tcp, udp
Cnp3
Computer Networking : Principles, Protocols and Practice (first and second edition, third edition is being written on https://github.com/cnp3/ebook)
Stars: ✭ 471 (+336.11%)
Mutual labels:  tcp, udp
Simps
🚀 A simple, lightweight and high-performance PHP coroutine framework.
Stars: ✭ 318 (+194.44%)
Mutual labels:  tcp, udp
Proxy admin free
Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。
Stars: ✭ 487 (+350.93%)
Mutual labels:  tcp, udp
Libzt
ZeroTier Sockets - Put a network stack in your app
Stars: ✭ 486 (+350%)
Mutual labels:  tcp, udp
Yasio
A multi-platform support c++11 library with focus on asio (asynchronous socket I/O) for any client application.
Stars: ✭ 483 (+347.22%)
Mutual labels:  tcp, udp
Udp2raw Tunnel
A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)
Stars: ✭ 4,839 (+4380.56%)
Mutual labels:  tcp, udp
Ddos Deflate
Fork of DDoS Deflate with fixes, improvements and new features.
Stars: ✭ 568 (+425.93%)
Mutual labels:  dos, ddos
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+492.59%)
Mutual labels:  scanner, exploit
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+541.67%)
Mutual labels:  scanner, exploit
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+458.33%)
Mutual labels:  scanner, honeypot
Blinksocks
A framework for building composable proxy protocol stack.
Stars: ✭ 587 (+443.52%)
Mutual labels:  tcp, udp
Elixir Socket
Socket wrapping for Elixir.
Stars: ✭ 642 (+494.44%)
Mutual labels:  tcp, udp
Laravel S
LaravelS is an out-of-the-box adapter between Swoole and Laravel/Lumen.
Stars: ✭ 3,479 (+3121.3%)
Mutual labels:  tcp, udp
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+699.07%)
Mutual labels:  honeypot, botnet
Gensio
A library to abstract stream I/O like serial port, TCP, telnet, UDP, SSL, IPMI SOL, etc.
Stars: ✭ 30 (-72.22%)
Mutual labels:  tcp, udp
Tools
C# 工具箱,提供Socket(TCP、UDP协议)、Redis、activemq、数据库访问等技术的封装实现
Stars: ✭ 34 (-68.52%)
Mutual labels:  tcp, udp
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+684.26%)
Mutual labels:  scanner, exploit
Mts
Project of Multi-protocol Test Tool opensourced by Ericsson
Stars: ✭ 34 (-68.52%)
Mutual labels:  tcp, udp
Godsharp.socket
An easy-to-use .NET socket server and client.
Stars: ✭ 35 (-67.59%)
Mutual labels:  tcp, udp
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-55.56%)
Mutual labels:  scanner, exploit
Media Tutorial
流处理,TCP和UDP,WebRTC和Blob
Stars: ✭ 47 (-56.48%)
Mutual labels:  tcp, udp
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+899.07%)
Mutual labels:  scanner, exploit
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+730.56%)
Mutual labels:  scanner, exploit
Objecttransport
Send and Receive objects over TCP or UDP
Stars: ✭ 39 (-63.89%)
Mutual labels:  tcp, udp
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-52.78%)
Mutual labels:  dos, exploit
Reactor Netty
TCP/HTTP/UDP/QUIC client/server with Reactor over Netty
Stars: ✭ 1,743 (+1513.89%)
Mutual labels:  tcp, udp
Logbert
Logbert is an advanced log message viewer for log4net, log4j and others.
Stars: ✭ 70 (-35.19%)
Mutual labels:  tcp, udp
Netassistant
A UDP/TCP Assistant. 网络调试助手
Stars: ✭ 66 (-38.89%)
Mutual labels:  tcp, udp
1-60 of 3303 similar projects