GoldenEye HTTP DoS Test Tool

GoldenEye

GoldenEye is an python app for SECURITY TESTING PURPOSES ONLY!

GoldenEye is a HTTP DoS Test Tool.

Attack Vector exploited: HTTP Keep Alive NoCache

Installation :

$ apt update && apt upgrade

$ apt install git 

$ apt install python2

$ git clone https://github.com/jseidl/GoldenEye

$ cd GoldenEye

$ chmod x *

Run :

$ python2 goldeneye.py [url]

Enjoy...
Do not use for illegal purpose....

Popular posts from this blog

Termux Login Script

Sudo - SuperUser Access TERMUX