A simple to use dos tool to support Ukraine πŸ‡ΊπŸ‡¦

Overview

A short explanation

How to download section | Guide for Windows | Guide for macOS

This program visits various russian websites in order to keep the servers under load. The idea is that many visitors (as in thousands) can overwhelm a server. This program is sort of a normal web browser, except that it is fully automated and that it never displays the websites.

What websites does it visit?

The IT Army of Ukraine occasionally publishes a list of internet services in russia that they consider of interest. This program automatically downloads a list of targets and starts visiting the websites.

Why would I use this?

If you know how to use hping or slowhttptest, you do not need this program. This program is purely for normal people that are interested in using some of their internet capacity to put strain on russian webservers.

How does it work?

You download the executable and press the start button. Depending on the intensity setting, configured with the slider, the program will generate more or less traffic. Your internet may slow down if you choose a high intensity.

How does this work in detail?

The program works much like your web browser. It sends completely normal HTTP requests to the web server and loads various resources linked on the page, such as images. Unlike your browser, it will never display the data that was received but simply discard it. Thus, your computer does not waste processing time displaying the website.
All servers have a finite capacity to transmit data. While 1 or even 100 users are not able to overwhelm a server, all servers will eventually succumb if put under too much strain.
Experienced server operators can protect themselves from individuals who send too many requests or open too many connections from the same source. It is however much harder to protect against thousands of legit web requests.

Is it safe for me to use?

Again, this is close to a normal web browser, however it will visit the same website again and again over time. More than a normal user would. It seems reasonable to assume that you won't get into trouble for browsing the internet. As far as your internet provider is concerned, this is about as interesting to them as you downloading a large file over a long time.
If you are located in russia however, you may not be very safe to begin with, and you may want to be extra cautious.

If you do not have an internet flat rate and pay for the data you receive, for instance if you use a mobile internet connection, you may not want to use this program as it will, by design, receive quite a lot of data.

How to download

Guide for Windows
Guide for macOS

You might also like...
An open source Rust high performance cryptocurrency trading API with support for multiple exchanges and language wrappers. written in rust(πŸ¦€) with ❀️

Les.rs - Rust Cryptocurrency Exchange Library An open source Rust high performance cryptocurrency trading API with support for multiple exchanges and

Ethereum key tool - Lightweight CLI tool to deal with ETH keys written in rust

ekt - Etherum Key Tool ekt is a lightweight tool to generate ethereum keys and addresses. Installation Either clone it and run it with cargo or instal

A fast, simple and powerful open-source cross platform utility tool for generating strong, unique and random passwords

password-generator-pro A fast, simple and powerful open-source cross platform utility tool for generating strong, unique and random passwords. Feature

A pretty simple tool for password generation, written in Rust.

passwdgen A pretty simple tool for password generation, written in Rust. Usage: passwdgen - a pretty simple tool for password generation Usage: passw

A simple self-contained CLI tool that makes it easy to efficiently encrypt/decrypt your files.

cryptic A simple self-contained CLI tool that makes it easy to efficiently encrypt/decrypt your files. Contents Features Building Usage License Featur

πŸ—‚οΈ A simple, opinionated, tool, written in Rust, for declaratively managing Git repos on your machine.

gitrs πŸ—‚οΈ A simple, opinionated, tool, written in Rust, for declaretively managing Git repos on your machine. "simple" - limited in what it supports.

A simple and secure rust command-line tool to protect your text by encrypting and decrypting it using the robust AES-256 algorithm.

Secret Keeper A simple and secure command-line tool to protect your text by encrypting and decrypting it using the robust AES-256 algorithm. Built wit

Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.
Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.

Themis provides strong, usable cryptography for busy people General purpose cryptographic library for storage and messaging for iOS (Swift, Obj-C), An

Use Touch ID / Secure Enclave for SSH Authentication!
Use Touch ID / Secure Enclave for SSH Authentication!

SeKey About SeKey is a SSH Agent that allow users to authenticate to UNIX/Linux SSH servers using the Secure Enclave How it Works? The Secure Enclave

Releases(v1.0.2)
Owner
Grrwahrr
Professional Howler Monkey
Grrwahrr
An easy-to-use CLI tool to recover files from zfs snapshots

zfs-undelete an easy-to-use cli tool to recover files from zfs snapshots Usage Use zfs-undelete <file-to-restore>. Works for file and folders. By defa

null 9 Dec 15, 2022
A simple to use, cross-platform aes encryption

About Project End to End encryption (AES) for multiple languages (cross-platform) with CBC Icon Item ?? Upcoming βš–οΈ License ?? ChangeLog Usage (rust)

Zot Cryptography 2 Dec 15, 2022
Simple node and rust script to achieve an easy to use bridge between rust and node.js

Node-Rust Bridge Simple rust and node.js script to achieve a bridge between them. Only 1 bridge can be initialized per rust program. But node.js can h

Pure 5 Apr 30, 2023
shavee is a Program to automatically decrypt and mount ZFS datasets using Yubikey HMAC as 2FA or any USB drive with support for PAM to auto mount home directories.

shavee is a simple program to decrypt and mount encrypted ZFS user home directories at login using Yubikey HMAC or a Simple USB drive as 2FA written in rust.

Ashutosh Verma 38 Dec 24, 2022
NFT & Marketplace Contracts with royalties and fungible token support. Sample React app included.

NFT Market Reference Implementation A PoC backbone for NFT Marketplaces on NEAR Protocol. Reference Changelog Changelog Progress: basic purchase of NF

NEAR App Examples 156 Apr 28, 2022
Bellman zkSNARK library for community with Ethereum's BN256 support

bellman "Community edition" Originally developed for ZCash, with extensions from us to make it a little more pleasant. Uses our "community edition" pa

Matter Labs 113 Dec 29, 2022
Meta-repository for Miscreant: misuse-resistant symmetric encryption library with AES-SIV (RFC 5297) and AES-PMAC-SIV support

The best crypto you've never heard of, brought to you by Phil Rogaway A misuse resistant symmetric encryption library designed to support authenticate

miscreant. 480 Dec 8, 2022
Generates a Nix expression for buildDotnetModule, with support for non nuget.org repos.

nuget2nix Generates a Nix expression for buildDotnetModule, with support for non nuget.org repos. Usage Similar to the nuget-to-nix command available

Winter 9 Dec 10, 2022
Library with support for de/serialization, parsing and executing on data-structures and network messages related to Bitcoin

Rust Bitcoin Library with support for de/serialization, parsing and executing on data-structures and network messages related to Bitcoin. Heads up for

Rust Bitcoin Community 1.3k Dec 29, 2022
DFIP 2111-B: VOC: Ethereum Virtual Machine (EVM) Support

DeFiCh/metachain is a codename research & development for DFIP 2111-B: VOC: Ethereum Virtual Machine (EVM) Support . Proposed as a DFIP on Nov 2021; D

DeFiChain 19 Dec 6, 2022