Skip to content

depascaldc/DoS-Tool

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

Denial of Service (DoS) Attack Script

 ____       ____      _____           _ 
|  _ \  ___/ ___|    |_   _|__   ___ | |
| | | |/ _ \___ \ _____| |/ _ \ / _ \| |
| |_| | (_) |__) |_____| | (_) | (_) | |
|____/ \___/____/      |_|\___/ \___/|_|

         written by: depascaldc
         for private USAGE ONLY
         Make sure you have the
        permission to attack the
               given host
               

written by depascaldc

  • customizable host / port / threads / hits per run
  • command to start: python3 hammering.py

INSTALLING PYTHON ON LINUX:

$ sudo apt-get install software-properties-common
$ sudo add-apt-repository ppa:deadsnakes/ppa
$ sudo apt-get update
$ sudo apt-get install python3

INSTALLING PYTHON ON WINDOWS:

Step 1: Select Version of Python to Install. Here: https://www.python.org/downloads/windows/
Step 2: Download Python Executable Installer.
Step 3: Run The Executable Installer.
Step 4: Verify Python Was Installed On Windows.
Step 5: Verify Pip Was Installed.
Step 6: Add Python Path to Environment Variables (Optional)

EN - Disclaimer:

THIS TOOL WAS WRITTEN FOR PRIVATE USAGE ONLY!

Make sure you have right permissions to conduct DoS attacks on the target system. 

These DoS script is intended for testing purposes only.

I'm not to be held responsible for any result arising from a DoS attack launched using these script

DE - Haftungsausschluss:

DIESES TOOL WURDE NUR FÜR DEN PRIVATEN GEBRAUCH GESCHRIEBEN!

Stellen Sie sicher, dass Sie über die erforderlichen Berechtigungen zum Ausführen von DoS-Angriffen auf das Zielsystem verfügen.

Dieses DoS-Skript dient nur zu Testzwecken.

Ich bin nicht verantwortlich für irgendwelche Ergebnisse, die sich aus einem DoS-Angriff ergeben, der mit diesem Skript gestartet wurde

Thanks for usng this Tool

- depascaldc

About

This is a script written in Python to simulate Denial of Service attacks.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages