ddos

There are 977 repositories under ddos topic.

  • MHDDoS

    MatrixTM/MHDDoS

    Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

    Language:Python11.9k1723682.5k
  • fastnetmon

    pavel-odintsov/fastnetmon

    FastNetMon - very fast DDoS sensor with sFlow/Netflow/IPFIX/SPAN support

    Language:C++3.4k195770556
  • Impulse

    LimerBoy/Impulse

    :bomb: Impulse Denial-of-service ToolKit

    Language:Python2.3k12562494
  • ufonet

    epsylon/ufonet

    UFONet - Denial of Service Toolkit

    Language:JavaScript2.1k125442596
  • DDoS-Ripper

    palahsu/DDoS-Ripper

    DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic

    Language:Python2k4365473
  • Beast_Bomber

    un1cum/Beast_Bomber

    The best open source bomber

    Language:Python1.3k390356
  • AltraMayor/gatekeeper

    The first open-source DDoS protection system

    Language:C1.2k50289223
  • Nginx-Lua-Anti-DDoS

    C0nw0nk/Nginx-Lua-Anti-DDoS

    A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc

    Language:Lua1k4680262
  • Leeon123/CC-attack

    Using Socks4/5 or http proxies to make a multithreading Http-flood/Https-flood (cc) attack.

    Language:Python91325103408
  • jgmdev/ddos-deflate

    Fork of DDoS Deflate with fixes, improvements and new features.

    Language:Shell7517061264
  • curiefense

    curiefense/curiefense

    Curiefense is a unified, open source platform protecting cloud native applications.

    Language:Rust71919445116
  • valeriansaliou/bloom

    :cherry_blossom: HTTP REST API caching middleware, to be used between load balancers and REST API workers.

    Language:Rust706182047
  • R00tS3c/DDOS-RootSec

    DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

    Language:C6763114381
  • Zero-attacker

    AsjadOooO/Zero-attacker

    Zero-attacker is an multipurpose hacking tool with over 15+ multifunction tools

    Language:Python6641435415
  • VaimpierOfficial/Vaim-sms

    THIS TOOL IS FOR DDOS ATTACK ON PHONE NUMBER YOU CAN USE THIS TOOL ON YOUR KALI LINUX OR TERMUX ALSO IF IS NOT WORK THEN PLEASE CONTACT ME IN "VAIMPIER RITIK" YOUTUBE CHANNEL THANKYOU FOR COMING HERE ......

    Language:Python614192431
  • KARMA-DDoS

    HyukIsBack/KARMA-DDoS

    DDoS Script (DDoS Panel) with Multiple Bypass ( Cloudflare UAM,CAPTCHA,BFM,NOSEC / DDoS Guard / Google Shield / V Shield / Amazon / etc.. )

    Language:Python5831137256
  • ronibandini/reggaetonBeGone

    Detects reggaeton genre with Machine Learning and sends packets to disable BT speakers (hopefully)

    Language:Python55836571
  • Raven-Storm

    Tmpertor/Raven-Storm

    Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.

    Language:Python547229159
  • uuWAF

    Safe3/uuWAF

    A industry-leading free, high-performance, AI and semantic technology web application and API security protection product - uuWAF. 一款工业级免费、高性能、高扩展,支持AI和语义引擎的Web应用和API安全防护产品-南墙。Web应用防火墙、WAF、WAAP

    Language:C53975350
  • kyprizel/testcookie-nginx-module

    simple robot mitigation module using cookie based challenge/response technique. Not supported any more.

    Language:C5234366140
  • XDP-Firewall

    gamemann/XDP-Firewall

    A firewall that utilizes the Linux kernel's XDP hook. The XDP hook allows for very fast network processing on Linux systems. This is great for dropping malicious traffic from a (D)DoS attack. IPv6 is supported with this firewall! I hope this helps network engineers/programmers interested in utilizing XDP!

    Language:C478234388
  • vDDoS-Protection

    duy13/vDDoS-Protection

    Welcome to vDDoS, a HTTP(S) DDoS Protection Reverse Proxy. Thank you for using!

    Language:Shell4643378139
  • erkexzcx/stoppropaganda

    A special DOS application to stop pro-Russian aggression websites. Support Ukraine!

    Language:Go45310071
  • ZxCDDoS

    hoaan1995/ZxCDDoS

    ZxCDDoS for education with LAYER 7, LAYER 4, AMP METHODS

    Language:JavaScript4131041243
  • meliht/Mr.SIP

    SIP-Based Audit and Attack Tool

    Language:Python38533894
  • D4Vinci/PyFlooder

    A http flood python script that could stop a normal website in 10s

    Language:Python366110211
  • ritvikb99/dark-fantasy-hack-tool

    DDOS Tool: To take down small websites with HTTP FLOOD. Port scanner: To know the open ports of a site. FTP Password Cracker: To hack file system of websites.. Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its vulnerabilities.) Web Spider: For gathering web application hacking information. Email scraper: To get all emails related to a webpage IMDB Rating: Easy way to access the movie database. Both .exe(compressed as zip) and .py versions are available in files.

    Language:Python358141072
  • BetterWayElectronics/secure-wireguard-implementation

    A guide on implementing a secure Wireguard server on OVH (or any other Debian VPS) with DNSCrypt, Port Knocking & an SSH-Honeypot

  • Ullaakut/camerattack

    An attack tool designed to remotely disable CCTV camera streams (like in spy movies)

    Language:Go34019949
  • Jfaler/soup

    ☎️ Original open source call flooder using Twilio's API.

    Language:Python3363315110
  • Phenomite/AMP-Research

    Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks

    Language:C33531093
  • 7zx/overload

    📡 Overload DoS Tool

    Language:Python334631131
  • HULK-v3

    Hyperclaw79/HULK-v3

    Asynchronous HTTP Botnet for Distributed Denial of Service (DDoS)

    Language:Python328103184
  • Sanix-Darker/AntiDDOS-system

    🛡️⚔️ Protect your web app from DDOS attack or the Dead Ping + CAPTCHA VERIFICATION in one line!

    Language:PHP3233225112
  • PraneethKarnena/DDoS-Scripts

    This repo consists of various DDoS scripts, collected from internet. Layer-4 and Layer-7 levels can be targeted using these scripts.

    Language:C302121159