dos

There are 1228 repositories under dos topic.

  • MHDDoS

    MatrixTM/MHDDoS

    Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

    Language:Python11.8k1743642.5k
  • rwv/chinese-dos-games

    🎮 Chinese DOS games collections.

    Language:Python8.4k1762441k
  • fastnetmon

    pavel-odintsov/fastnetmon

    FastNetMon - very fast DDoS sensor with sFlow/Netflow/IPFIX/SPAN support

    Language:C++3.4k195770554
  • gkbrk/slowloris

    Low bandwidth DoS tool. Slowloris rewrite in Python.

    Language:Python2.4k7450673
  • ufonet

    epsylon/ufonet

    UFONet - Denial of Service Toolkit

    Language:JavaScript2.1k125442594
  • haileys/doslinux

    Run Linux programs on DOS

    Language:C1.5k372443
  • alexfru/SmallerC

    Simple C compiler

    Language:C1.3k7532152
  • dosbox-staging

    dosbox-staging/dosbox-staging

    DOSBox Staging is a modern continuation of DOSBox with advanced features and current development practices.

    Language:C++1.2k381.4k148
  • dreamlayers/em-dosbox

    An Emscripten port of DOSBox

    Language:C++1.2k6063150
  • Nginx-Lua-Anti-DDoS

    C0nw0nk/Nginx-Lua-Anti-DDoS

    A Anti-DDoS script to protect Nginx web servers using Lua with a HTML Javascript based authentication puzzle inspired by Cloudflare I am under attack mode an Anti-DDoS authentication page protect yourself from every attack type All Layer 7 Attacks Mitigating Historic Attacks DoS DoS Implications DDoS All Brute Force Attacks Zero day exploits Social Engineering Rainbow Tables Password Cracking Tools Password Lists Dictionary Attacks Time Delay Any Hosting Provider Any CMS or Custom Website Unlimited Attempt Frequency Search Attacks HTTP Basic Authentication HTTP Digest Authentication HTML Form Based Authentication Mask Attacks Rule-Based Search Attacks Combinator Attacks Botnet Attacks Unauthorized IPs IP Whitelisting Bruter THC Hydra John the Ripper Brutus Ophcrack unauthorized logins Injection Broken Authentication and Session Management Sensitive Data Exposure XML External Entities (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Vulnerabilities Insufficient Logging & Monitoring Drupal WordPress Joomla Flash Magento PHP Plone WHMCS Atlassian Products malicious traffic Adult video script avs KVS Kernel Video Sharing Clip Bucket Tube sites Content Management Systems Social networks scripts backends proxy proxies PHP Python Porn sites xxx adult gaming networks servers sites forums vbulletin phpbb mybb smf simple machines forum xenforo web hosting video streaming buffering ldap upstream downstream download upload rtmp vod video over dl hls dash hds mss livestream drm mp4 mp3 swf css js html php python sex m3u zip rar archive compressed mitigation code source sourcecode chan 4chan 4chan.org 8chan.net 8ch 8ch.net infinite chan 8kun 8kun.net anonymous anon tor services .onion torproject.org nginx.org nginx.com openresty.org darknet dark net deepweb deep web darkweb dark web mirror vpn reddit reddit.com adobe flash hackthissite.org dreamhack hack hacked hacking hacker hackers hackerz hackz hacks code coding script scripting scripter source leaks leaked leaking cve vulnerability great firewall china america japan russia .gov government http1 http2 http3 quic q3 litespeedtech litespeed apache torrents torrent torrenting webtorrent bittorrent bitorrent bit-torrent cyberlocker cyberlockers cyber locker cyberbunker warez keygen key generator free irc internet relay chat peer-to-peer p2p cryptocurrency crypto bitcoin miner browser xmr monero coinhive coin hive coin-hive litecoin ethereum cpu cycles popads pop-ads advert advertisement networks banner ads protect ovh blazingfast.io amazon steampowered valve store.steampowered.com steamcommunity thepiratebay lulzsec antisec xhamster pornhub porn.com pornhub.com xhamster.com xvideos xvdideos.com xnxx xnxx.com popads popcash cpm ppc

    Language:Lua1k4680261
  • js-dos

    caiiiycuk/js-dos

    The best API for running dos programs in browser

    Language:TypeScript98932237123
  • icebreaker/floppybird

    Floppy Bird (OS)

    Language:Assembly90938560
  • hackdroid

    thehackingsage/hackdroid

    Security Apps for Android

  • snake

    donno2048/snake

    A minimal snake in assembly

    Language:Assembly82071021
  • grafov/hulk

    HULK DoS tool ported to Go with some additional features.

    Language:Go8135836461
  • pcjs

    jeffpar/pcjs

    The original IBM PC and other machine emulations in JavaScript

    Language:JavaScript7602359116
  • jgmdev/ddos-deflate

    Fork of DDoS Deflate with fixes, improvements and new features.

    Language:Shell7487061264
  • sundaysec/Android-Exploits

    A collection of android Exploits and Hacks

    Language:HTML720562137
  • valeriansaliou/bloom

    :cherry_blossom: HTTP REST API caching middleware, to be used between load balancers and REST API workers.

    Language:Rust706182047
  • nmlgc/ReC98

    The Touhou PC-98 Restoration Project

    Language:Assembly68866721
  • R00tS3c/DDOS-RootSec

    DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

    Language:C6773114378
  • SuperIlu/DOjS

    A MS-DOS Creative Coding IDE/platform based on JavaScript

    Language:C667165528
  • dethrace-labs/dethrace

    Reverse engineering the 1997 game "Carmageddon"

    Language:C6412514534
  • guitmz/virii

    Collection of ancient computer virus source codes

    Language:Assembly573271104
  • Raven-Storm

    Tmpertor/Raven-Storm

    Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.

    Language:Python545229157
  • aryanrtm/KawaiiDeauther

    Jam all wifi clients/routers.

    Language:Shell52923779
  • dosemu2/dosemu2

    Run DOS programs under linux:

    Language:C528321.3k57
  • unkn0wnh4ckr/hackers-tool-kit

    Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram

    Language:Python5094519126
  • GinjaChris/pentmenu

    A bash script for recon and DOS attacks

    Language:Shell4912623217
  • JonnyBanana/Huge-Collection-of-CheatSheet

    :goberserk: :goberserk: :goberserk: Share of my Huge Collection of Cheatsheet (Coding, Cheat, Pinouts, Command Lists, Etc.) :goberserk: :goberserk: :goberserk:

    Language:Shell489242137
  • XDP-Firewall

    gamemann/XDP-Firewall

    A firewall that utilizes the Linux kernel's XDP hook. The XDP hook allows for very fast network processing on Linux systems. This is great for dropping malicious traffic from a (D)DoS attack. IPv6 is supported with this firewall! I hope this helps network engineers/programmers interested in utilizing XDP!

    Language:C473234187
  • pcjs.v1

    jeffpar/pcjs.v1

    PCjs Machines 1.0 (archived)

    Language:JavaScript473407193
  • OpenFodder/openfodder

    Open Fodder: An open source port of Cannon Fodder

    Language:C++448367042
  • awesome-dos

    balintkissdev/awesome-dos

    Curated list of references for development of DOS applications.

  • ZxCDDoS

    hoaan1995/ZxCDDoS

    ZxCDDoS for education with LAYER 7, LAYER 4, AMP METHODS

    Language:JavaScript4101041239
  • ariya/FastLZ

    Small & portable byte-aligned LZ77 compression

    Language:C40024082