Skip to content

Automatic vuln scanner and exploiter for l7 ddos attacks

License

Notifications You must be signed in to change notification settings

dvtarsoul/5exp-DDoS

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 

Repository files navigation

🧱 5exp DDoS

Automatic vuln scanner and exploiter for l7 ddos attacks

🦠 Zombies system

The script is automatically scanning and exploiting random devices for you. Infected devices are saved to zombies.txt and will be used in your futures attacks. You can edit or remove zombies.txt to clear/edit it.

🔎 How to use

  1. Install latest Python version from https://python.org or from sudo apt-get install python3 python3-pip
  2. Download the repository and extract it
  3. Open terminal and type python3 auto.py
  4. Type python3 auto.py https://yourtarget.com attack_time

🚀 Methods

Currently the DDoS method used on the infected devices is some GET requests. There is absolutely no bypass and this script can only down small unsecure sites.

💿 Credits

  • tarsoul
  • unknown (the guy who made the 5exp exploit)

⚠️ Disclaimer

All tools and projects are created for educational purposes and ethical hacking. Please use responsibly. I'm not responsible of your acts.