GuidePedia

0
 
 
LOIC performs a denial-of-service (DoS) attack (or when used by multiple individuals, a DDoS attack) on a target site by flooding the server with TCP udp or UDP packets with the intention of disrupting the service of a particular host. People have used LOIC to join voluntary botnets.
 Low Orbit Ion Cannon (LOIC) is an open source network stress testing and denial-of-service attack application, written in C#. LOIC was initially developed by Praetox Technologies, but was later released into the public domain, and now is hosted on several open source platforms.
The software has inspired the creation of an independent JavaScript version called JS LOIC, as well as LOIC-derrived web version called Low Orbit Web Cannon. These enable a DoS from a web browser.
 
                                                 DOWNLOAD

Post a Comment

 
Top