Skip to content

b13kjack/MHDDoS

Β 
Β 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

ddos

MHDDoS - DDoS Attack Script With 56 Methods

(Programming Language - Python 3)

MH-DDoS forks MH-DDoS last commit (main) MH-DDoS Repo stars MH-DDoS License MatrixTM issues

Please Don't Attack websites without the owners consent.

POWER

SCRIPT

Features And Methods

  • πŸ’£ Layer7

    • get GET | GET Flood
    • post POST | POST Flood
    • ovh OVH | Bypass OVH
    • ovh RHEX | Random HEX
    • ovh STOMP | Bypass chk_captcha
    • stress STRESS | Send HTTP Packet With High Byte
    • dyn DYN | A New Method With Random SubDomain
    • downloader DOWNLOADER | A New Method of Reading data slowly
    • slow SLOW | Slowloris Old Method of DDoS
    • head HEAD | https://developer.mozilla.org/en-US/docs/Web/HTTP/Methods/HEAD
    • null NULL | Null UserAgent and ...
    • cookie COOKIE | Random Cookie PHP 'if (isset($_COOKIE))'
    • pps PPS | Only 'GET / HTTP/1.1\r\n\r\n'
    • even EVEN | GET Method with more header
    • googleshield GSB | Google Project Shield Bypass
    • DDoSGuard DGB | DDoS Guard Bypass
    • ArvanCloud AVB | Arvan Cloud Bypass
    • Google bot BOT | Like Google bot
    • Apache Webserver APACHE | Apache Expliot
    • wordpress expliot XMLRPC | WP XMLRPC expliot (add /xmlrpc.php)
    • CloudFlare CFB | CloudFlare Bypass
    • CloudFlare UnderAttack Mode CFBUAM | CloudFlare Under Attack Mode Bypass
    • bypass BYPASS | Bypass Normal AntiDDoS
    • bypass BOMB | Bypass with codesenberg/bombardier
    • πŸ”ͺ KILLER | Run many threads to kill a target
    • πŸ§… TOR | Bypass onion website
  • 🧨 Layer4:

    • tcp TCP | TCP Flood Bypass
    • udp UDP | UDP Flood Bypass
    • syn SYN | SYN Flood
    • cps CPS | Open and close connections with proxy
    • icmp ICMP | Icmp echo request flood (Layer3)
    • connection CONNECTION | Open connection alive with proxy
    • vse VSE | Send Valve Source Engine Protocol
    • teamspeak 3 TS3 | Send Teamspeak 3 Status Ping Protocol
    • fivem FIVEM | Send FiveM Status Ping Protocol
    • mem MEM | Memcached Amplification
    • ntp NTP | NTP Amplification
    • mcbot MCBOT | Minecraft Bot Attack
    • minecraft MINECRAFT | Minecraft Status Ping Protocol
    • minecraft pe MCPE | Minecraft PE Status Ping Protocol
    • dns DNS | DNS Amplification
    • chargen CHAR | Chargen Amplification
    • cldap CLDAP | Cldap Amplification
    • ard ARD | Apple Remote Desktop Amplification
    • rdp RDP | Remote Desktop Protocol Amplification
  • βš™οΈ Tools - Run With python3 start.py tools

    • 🌟 CFIP | Find Real IP Address Of Websites Powered By Cloudflare
    • πŸ”ͺ DNS | Show DNS Records Of Sites
    • πŸ“ TSSRV | TeamSpeak SRV Resolver
    • ⚠ PING | PING Servers
    • πŸ“Œ CHECK | Check If Websites Status
    • 😎 DSTAT | That Shows Bytes Received, bytes Sent and their amount
  • 🎩 Other

    • ❌ STOP | STOP All Attacks
    • 🌠 TOOLS | Console Tools
    • πŸ‘‘ HELP | Show Usage Script

If u Like the project, leave a star on the repository!

Downloads

You can download it from GitHub Releases

Getting Started

Requirements


Videos

Tutorial


Documentation

You can read it from GitHub Wiki

Clone and Install Script

git clone https://github.com/MatrixTM/MHDDoS.git
cd MHDDoS
pip install -r requirements.txt

One-Line Installing on Fresh VPS

apt -y update && apt -y install curl wget libcurl4 libssl-dev python3 python3-pip make cmake automake autoconf m4 build-essential git && git clone https://github.com/MatrixTM/MHDDoS.git && cd MH* && pip3 install -r requirements.txt

About

PoC DDoS Script made with Python3

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 99.8%
  • Dockerfile 0.2%