Denial Attacks by Various Methods

Overview

Denial Service Attack

Denial Attacks by Various Methods

     IIIIIIIIIIIIIIIIIIII        PPPPPPPPPPPPPPPPP        VVVVVVVV           VVVVVVVV
     I::::::::II::::::::I        P::::::::::::::::P       V::::::V           V::::::V
     I::::::::II::::::::I        P::::::PPPPPP:::::P      V::::::V           V::::::V
     II::::::IIII::::::II        PP:::::P     P:::::P     V::::::V           V::::::V
       I::::I    I::::I            P::::P     P:::::P      V:::::V           V:::::V 
       I::::I    I::::I            P::::P     P:::::P       V:::::V         V:::::V  
       I::::I    I::::I            P::::PPPPPP:::::P         V:::::V       V:::::V   
       I::::I    I::::I            P:::::::::::::PP           V:::::V     V:::::V    
       I::::I    I::::I            P::::PPPPPPPPP              V:::::V   V:::::V     
       I::::I    I::::I            P::::P                       V:::::V V:::::V      
       I::::I    I::::I            P::::P                        V:::::V:::::V       
       I::::I    I::::I            P::::P                         V:::::::::V        
     II::::::IIII::::::II        PP::::::PP                        V:::::::V         
     I::::::::II::::::::I ...... P::::::::P                         V:::::V          
     I01000110II00110100I .::::. P01000110P                          V:::V     --> CREATED FOR FREE NET 
     IIIIIIIIIIIIIIIIIIII ...... PPPPPPPPPP                           VVV      --> open-source culture
          
         ############################################################################################################
         ############################################################################################################
         -------------------------------------------------------------------------------------
         
         py IIPV_DDOS.py -<TYPE> https://example.com  [or] py IIPV_DDOS.py --<TYPE>  https://example.com 

         -------------------------------------------------------------------------------------
         ############################################################################################################
         ############################################################################################################
          
          -------------------------------------------------------------------------------------
          ####   -H    --help             how to use   ####
          
          [ -p ]  --pentesting          -> CHECK OPEN PORTS AND WEB SERVER METHODS
          [ -d ]  --ddos                -> START MAIN ATTACK
          [ -x ]  --strong              -> START THE STRONGEST ATTACK
          [ -o ]  --curlone             -> START THE TYPE ONE ATTACK
          [ -t ]  --curltwo             -> START THE TYPE TWO ATTACK
          [ -r ]  --curlthree           -> START THE TYPE THREE ATTACK
          [ -f ]  --curlfour            -> START THE TYPE FOUR ATTACK
          [ -v ]  --curlfive            -> START THE TYPE FIVE ATTACK
          [ -s ]  --curlsix             -> START THE TYPE SIX ATTACK
          [ -b ]  --botattack           -> START THE BOT ATTACK
          
          -------------------------------------------------------------------------------------
          
          
          <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
          -------------------------------------------------------------------------------------
          [NOTED - IMPORTANT]
          + USE FOR EDUCATIONAL PURPOSES
          + PERFORMANCE DEPENDS ON YOUR COMPUTER POWER AND INTERNET CAPACITY
          + THE MOSTLY SELECTED DEFAULT PORT IS 80
          + CODE OWNER IS NOT RESPONSIBLE FOR MISUSE
          -------------------------------------------------------------------------------------
          >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
          
          <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
          -------------------------------------------------------------------------------------
          [RECOMMENDATION]
          + MAKE SURE YOU HAVE STRONG COMPUTER CORE AND INTERNET NETWORK CAPACITY FOR <--strong>
          + THE CODE OWNER IS NOT RESPONSIBLE FOR DAMAGES ARISING FROM <--strong>
          + ATTACK EFFICIENCY INCREASES DUE TO THE PORT VARIABLE
          + MAKE SURE OF YOUR NETWORK PRIVACY
          + DO NOT USE IF IN DOUBT
          -------------------------------------------------------------------------------------
          >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
Owner
Baris Dincer
Data Scientist / Researcher / Founder
Baris Dincer
HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures.

HatVenom HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures. Featu

EntySec 100 Dec 23, 2022
PwdGen is a Python Tkinter tool for generating secure 16 digit passwords.

PwdGen ( Password Generator ) is a Python Tkinter tool for generating secure 16 digit passwords. Installation Simply install requirements pip install

zJairO 7 Jul 14, 2022
Domain abuse scanner covering domainsquatting and phishing keywords.

🦷 monodon 🐋 Domain abuse scanner covering domainsquatting and phishing keywords. Setup Monodon is a Python 3.7+ programm. To setup on a Linux machin

2 Mar 15, 2022
Übersicht remote command execution 0day exploit

Übersicht RCE 0day Unauthenticated remote command execution 0day exploit for Übersicht. Description Übersicht is a desktop widget application for m

BoofGang 10 Dec 21, 2021
POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL Pre-Auth RCE Injection Vulneralibity.

CVE-2021-26084 Description POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection V

antx 9 Aug 31, 2022
ORector - A Fast Python tool designed to detect open redirects vulnerabilities on websites

ORector is a Fast Python tool designed to detect open redirects vulnerabilities

11 Apr 02, 2022
MozDef: Mozilla Enterprise Defense Platform

MozDef: Documentation: https://mozdef.readthedocs.org/en/latest/ Give MozDef a Try in AWS: The following button will launch the Mozilla Enterprise Def

Mozilla 2.2k Jan 08, 2023
PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager) This script allows to check and exploit missing authentication checks in

chipik 82 Nov 09, 2022
Deltaspy - an advanced keylogger that can send keylogs and screenshots to gmail

Deltaspy Deltaspy is a advanced keylogger which sends keylogs and screenshot to

Praanesh S 1 Dec 31, 2021
Um script simples de Port Scan + DNS by Hostname

🖥 PortScan-DNS Esta é uma ferramenta simples de Port Scan + DNS by Hostname... 💻 | DNS Resolver / by Hostname: HOST IP EXTERNO IP INTERNO 💻 | Port

AlbâniaSecurity-RT 7 Dec 08, 2022
A OSINT tool coded in python

Argus Welcome to Argus, a OSINT tool coded in python. Disclaimer I Am not responsible what you do with the information that is given to you by my tool

Aidan 2 Mar 20, 2022
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

11 Nov 15, 2022
A simple Log4Shell Scan with python

🐞 Log4Scan 🔧 Log4Shell 简单的主动和被动扫描脚本 Log4scan 针对header头和fuzz参数的主动批量扫描,用于大批量黑盒检测

nul1 6 Aug 04, 2022
PortSwigger Burp Plugin for the Log4j (CVE-2021-44228)

yLog4j This is Y-Sec's @PortSwigger Burp Plugin for the Log4j CVE-2021-44228 vulnerability. The focus of yLog4j is to support mass-scanning of the Log

Y-Security 1 Jan 31, 2022
Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Frank 3 Feb 07, 2022
Linus-png.github.io - Versionsverwaltung & Open Source Hausaufgabe

Let's Git - Versionsverwaltung & Open Source Hausaufgabe Herzlich Willkommen zu

1 Jan 24, 2022
A secure password generator written in python

gruvbox-factory 🏭 "The main focus when developing gruvbox is to keep colors easily distinguishable, contrast enough and still pleasant for the eyes"

Paulo Pacitti 430 Dec 27, 2022
KeyKatcher is a keylogger that records keystrokes made on a computer and sends to the E-Mail.

What is a keylogger? A keylogger is a software application or piece of hardware that monitors and records keystrokes made on a computer keyboard. The

Himank_Jain 7 Sep 19, 2022
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

📂 Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022
A blind SQL injection script that uses binary search aka bisection method to dump datas from database.

Blind SQL Injection I wrote this script to solve PortSwigger Web Security Academy's particular Blind SQL injection with conditional responses lab. Bec

Şefik Efe 2 Oct 29, 2022