snotsbubble / quack

Quack Toolkit is a set of tools for performing a denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.

Home Page:http://entynetproject.simplesite.com/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Quack Toolkit

quack


About Quack Toolkit

Quack Toolkit is a set of tools for performing a 
denial of service attacks. Quack includes SMS attack 
tool, HTTP attack tool and many other attack tools.

Getting started

Quack installation

cd quack

chmod +x install.sh

./install.sh

Quack uninstallation

cd quack

chmod +x uninstall.sh

./uninstall.sh


Quack Toolkit execution

quack -h

usage: quack [-h] [--target <IP:port/URL/phone>]
             [--tool [SMS|NTP|TCP|UDP|SYN|POD|SLOWLORIS|MEMCACHED|HTTP|NJRAT]]
             [--timeout <timeout>] [--threads <threads>] [-u] [--version]

optional arguments:
  -h, --help            show this help message and exit
  --target <IP:port/URL/phone>
                        Target IP:port, URL or phone.
  --tool [SMS|NTP|TCP|UDP|SYN|POD|SLOWLORIS|MEMCACHED|HTTP|NJRAT]
                        Attack tool.
  --timeout <timeout>   Timeout in secounds.
  --threads <threads>   Threads count.
  -u, --update          Update Quack Toolkit.
  --version             Show Quack Toolkit version.

Quack Toolkit examples

Example of the SMS attack

quack --tool SMS --target 15554443333 --timeout 10 --threads 10

Example of the HTTP attack

quack --tool HTTP --target http://example.com/ --timeout 10 --threads 10

Example of the TCP attack

quack --tool TCP --target 192.168.1.100:80 --timeout 10 --threads 10


Quack Toolkit disclaimer

Usage of the Quack Toolkit for attacking targets without prior mutual consent is illegal.
It is the end user's responsibility to obey all applicable local, state, federal, and international laws.
Developers assume no liability and are not responsible for any misuse or damage caused by this program.

Quack Toolkit license

MIT License

Copyright (C) 2020, Entynetproject. All Rights Reserved.

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.

About

Quack Toolkit is a set of tools for performing a denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.

http://entynetproject.simplesite.com/

License:MIT License


Languages

Language:Python 86.0%Language:Shell 14.0%