SHUR1K-N / GETreqt-Multithreaded-Slow-DoS-Attack
A unique, multithreaded Slow DoS exploit against web servers that use vulnerable versions of thread-based web server software (Apache 1.x, Apache 2.x, httpd, etc.); and is effective against even some mitigation mechanisms such as poorly implemented reverse proxy servers.
☆36Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for GETreqt-Multithreaded-Slow-DoS-Attack
- Subway, KFC, McDonalds and Pizza Hut Captive Portals for phishing compatible with the WiFi Pineapple MK7☆22Updated 3 years ago
- This script allows you to take control of a PC with a reverseShell attack.☆45Updated 2 years ago
- BTSM (Behind-the-Scenes Manipulation) Payloads PoC☆29Updated 8 months ago
- Manual scripts to hack into cars :)☆91Updated 3 years ago
- Flipper Zero BadUSB/BadKB script to exfill all WiFi SSIDs and Passwords and sends to a Discord Webhook☆29Updated 10 months ago
- Allows invisible Payloads to be decoded and encoded.☆27Updated 8 months ago
- All my ducky script for my malduino☆25Updated 3 years ago
- BadUSB Payload Development Launcher - Project to help people develop/test/execute BadUSB (Basic DuckyScript) payloads without having a de…☆105Updated last year
- Ducky Scripts for malduino, rubber ducky, flipperzero, etc.☆36Updated 2 years ago
- This is a framework used to weaponize any USB Drive☆37Updated 2 years ago
- A collection of Encoded Payloads from the Community both for Hak5 & BadUSB Devices☆65Updated 7 months ago
- Flipper - Pi Companion App☆33Updated 8 months ago
- Badusb files for Flipper zero. This repository provides both ducky script and JS version,powershell version and documentation.☆57Updated 6 months ago
- ☆16Updated last year
- An app that utilizes the flipper zero to scan for BT devices vulnerable to the BlueBorne exploit, allowing for complete control of the de…☆69Updated last month
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆81Updated last year
- keyboard layout file generator for the badusb application of the flipperzero device☆93Updated last year
- DuckyScript payloads for the USB Nugget☆34Updated 2 years ago
- WiFi Password Evil Portal modified to work on the Wi-Fi Pineapple MK7☆32Updated 3 years ago
- ☆13Updated last year
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆66Updated last year
- Converter for DuckyScript to HIDScript☆62Updated 2 years ago
- A simple tool to gather sign-in credentials from 'log.txt' files of the Evil Portal app and extract them into one easy-to-read file☆29Updated last year
- This script makes your BadUSB steal all the victim's Google Chrome password.☆25Updated 2 years ago
- A collective of different IRs for the Flipper☆15Updated 3 months ago
- Evil portal app for the flipper zero + WiFi dev board☆32Updated last year