tarsoul's repositories

5exp-DDoS

Automatic vuln scanner and exploiter for l7 ddos attacks

Language:PythonLicense:GPL-2.0Stargazers:5Issues:1Issues:1

ChExp

Automatic vuln scanner and exploiter for l7 ddos attacks using Chamilio CVE-2023-34960

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

Advanced-Dstat

Advanced Dstat (non graph) showing requests count and IPv4 requesting the site.

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mew-DDoS-Panel

Simple DDoS (DoS) panel with low power for little sites.

Language:PythonStargazers:0Issues:1Issues:0

RubySniff

RubySniff is an advanced network packet sniffer written in Ruby

Language:RubyLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SoulTaker

New L7 method for flooding target with random user agents and headers through HTTP proxies (TLS method type)

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

TXT-SQLizer

Make database of lines from multiples txt files (txt to sql)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0