Skip to content

A Python-based DDoS testing script designed for authorized testing purposes. This tool allows users to evaluate the resilience of their systems by simulating distributed denial-of-service attacks. It includes customizable parameters to control the intensity and duration of the test, ensuring flexibility and effectiveness in various scenarios.

License

Notifications You must be signed in to change notification settings

HikmatAsifli/ddos_project

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

DDoS Testing Script

Disclaimer: This script is intended strictly for authorized testing purposes. Unauthorized usage against systems you do not own or have explicit permission to test is illegal and unethical.

Overview

This project is a Python-based DDoS (Distributed Denial of Service) testing script designed to evaluate the resilience of web applications by simulating high volumes of traffic. It's a powerful tool for penetration testers and cybersecurity professionals to assess the strength of their infrastructure.

Features

  • Private IP Spoofing: Randomly generates private IP addresses, simulating attacks from multiple sources.
  • Multithreading: Leverages multithreading to maximize the intensity of the simulated attack while optimizing resource usage.
  • Configurable Packet Count: Customize the number of packets sent, allowing fine-tuned control over the testing intensity.

Prerequisites

Ensure you have Python 3.x installed on your system. The script also requires the aiohttp library.

Install the required dependencies using the following command:

pip install -r requirements.txt

Usage

To run the script, use the following command:

python /src/main.py --ip <target_ip> --port <target_port> --count <packet_count>

Replace <target_ip>, <target_port>, and <packet_count> with your desired target IP, port number, and the number of packets to send, respectively.

Example

python /src/main.py -i 192.168.1.1 -p 80 -c 3000

This command will send 3000 packets to the target IP 192.168.1.1 on port 80.

Important Considerations

  • Legal Compliance: Ensure you have explicit permission to test the target system. Unauthorized testing is illegal.
  • Ethical Use: Use this script responsibly. It is designed for security professionals and penetration testers conducting authorized testing.

Contributions

Contributions are welcome! If you'd like to contribute, please fork the repository and create a pull request with your changes. Make sure to follow the code of conduct.

License

This project is licensed under the MIT License. See the LICENSE file for more details.

Reminder: This script is a powerful tool that should be used responsibly and legally. Unauthorized use is strictly prohibited.

Contact

For any inquiries or issues, feel free to reach out to the repository owner.

🔗 Links

portfolio

instagram

Other Common Github Profile Sections

🧠 I'm currently learning React and Node.js

💬 Ask me about Cyber Security and Python

📫 How to reach me hikmatasifli@gmail.com

About

A Python-based DDoS testing script designed for authorized testing purposes. This tool allows users to evaluate the resilience of their systems by simulating distributed denial-of-service attacks. It includes customizable parameters to control the intensity and duration of the test, ensuring flexibility and effectiveness in various scenarios.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages