LOIC | Low Orbit Ion Cannon | DDoS Tool |

LOIC performs a denial-of-service (DoS) attack (or when used by multiple individuals, a DDoS attack) on a target site by flooding the server with TCP or UDP packets with the intention of disrupting the service of a particular host. People have used LOIC to join voluntary botnets.






0 comments:

Post a Comment