Open Source Linux Cryptography Software - Page 7

Cryptography Software for Linux

View 618 business solutions
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 1
    S/Key Generator. An RFC2289 compliant One-Time Password generator written in Java language and O.S. Thinlet package for GUI. It uses MD4 and MD5 hash algorithms.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    A simple, secure and free tool for encryption and signature for Microsoft Windows and Unix. Part of the IDEALX "OpenTrust" suite (IDX-PKI, IMC, IDX-smbldap-tools...), it provides confidentiality and security through X.509-PKCS certificates. Languages:
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    openCryptoki is a PKCS#11 implementation for Linux. It includes drivers and libraries to enable IBM cryptographic hardware as well as a software token for testing. ==== This projects was migrated to GitHub. Visit https://github.com/opencryptoki/ ====
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Recruit and Manage your Workforce Icon
    Recruit and Manage your Workforce

    Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

    Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?
  • 5
    Derived from TrueCrypt 6.3 release, I added some command line options to "TrueCrypt Format.exe" to allow TrueCrypt volumes to be created without using the graphical user interface
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    EverCrack cryptanalysis engine. The goal is cryptanalysis of any class of cipher. The focus now is the kernel - cryptanalysis of unilateral monalpha substitution ciphers extremely quickly, and later, cryptanalysis of complex ciphers for the kernel.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    Files Hash code Verifier

    Files Hash code Verifier

    A tool to verify and generate MD5,SHA,CRC32 hash of multiple files

    A Security tool that will help to verify the hash codes of files . Currently,Our Hash Code verifier tool supports the following Hash types: MD5,SHA,CRC32. More details about the tool can be found in the project homepage.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    Password Cracker
    Crack the encrypted passwords (MD5,SHA, etc....)
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid Icon
    Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid

    Leverage the email service that customer-first brands trust for reliable inbox delivery at scale.

    Email is the backbone of your customer engagement. The Twilio SendGrid Email API is the email service trusted by developers and marketers for time-savings, scalability, and delivery expertise. Our flexible Email API and proprietary Mail Transfer Agent (MTA), intuitive console, powerful features, and email experts make it easy to ensure all your email gets delivered in seconds and without interruption.
  • 10

    Ed448-Goldilocks

    A 448-bit Edwards curve

    This is an implementation of elliptic curve cryptography using the Montgomery and Edwards curves Curve25519, Ed25519, Ed448-Goldilocks and Curve448, using the Decaf / Ristretto encoding.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    ISC - The ISAAC Stream Cipher

    ISC - The ISAAC Stream Cipher

    ISC lets you encrypt & decrypt text and files of any type up to 4GB

    ISAAC is a cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It was developed by Bob Jenkins from 1993-1996 and placed in the Public Domain. ISAAC is fast - especially when optimised - and portable to most architectures in nearly all programming and scripting languages. After more than 20 years of existence ISAAC has not been broken, and the little program you have here allows you to use it to encrypt and decrypt text of arbitrary length, files of any type, on a key-phrase of any complexity. ISC is a symmetric key encryption system, which means that both the sender and recipient of a message must possess the key.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12

    Java-Enigma

    Enigma Encryption Simulator in Java

    This program is an offline and stand-alone Java application which simulates the Enigma encryption machine that was used during World War II.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    Mailcrypt is an Emacs Lisp package which provides a simple interface to public key cryptography with PGP [and now GnuPG!]. Mailcrypt makes strong cryptography a fully integrated part of your normal mail and news handling environment
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    Midbar

    Midbar

    Midbar is more than just an open source password vault!

    Midbar is more than just a password vault! It's made to significantly increase the cost of unauthorized access to its your personal data. Some tutorials: ESP32 V4.0: https://www.instructables.com/Midbar-V40/ Raspberry Pi Pico V2.0: https://www.instructables.com/Midbar-Raspberry-Pi-Pico-Version-V20/ ESP32 V5.0: https://www.instructables.com/Midbar-V50/ STM32F401CCU6 + Arduino Uno Version V1.0: https://www.instructables.com/Midbar-STM32F401CCU6-Arduino-Uno-Version/ RTL8720DN + Arduino Uno V1.0: https://www.instructables.com/Midbar-RTL8720DN-Arduino-Uno-Version/ ESP8266 V2.0: https://www.instructables.com/Midbar-ESP8266-Version-V20/ STM32F407VET6 + Arduino Uno Version V1.0: https://www.instructables.com/Midbar-STM32F407VET6-Arduino-Uno-Version/ STM32F407VET6 Version V2.0: https://www.instructables.com/Midbar-STM32F407VET6-Version-V20/ ESP32 V6.0: https://www.instructables.com/Midbar-V60/ Teensy 4.1 V3.0: https://www.instructables.com/DIY-Hardware-Data-Vault-With-Teensy-41/
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    Mixmaster is an anonymous remailer. Remailers provide protection against traffic analysis and allow sending electronic mail anonymously or pseudonymously. Mixmaster consists of both client and server installations.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    Pkcs11Admin

    Pkcs11Admin

    GUI tool for administration of PKCS#11 enabled devices

    This project provides stable releases of Pkcs11Admin project hosted on github. Please visit project website - www.pkcs11admin.net - for more information.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17

    ProxyCryptGUI

    An easy to use 'front-end' to ProxyCrypt encryption application

    About ProxyCryptGUI 2022-03-11: • Setup now bundles ProxyCrypt 2.6.3 • See ProxyCrypt website for info on ImDisk driver issues • this version fixes some key files issues. It does not support 32-bit. It removes previous 32-bit exe's. Please treat this version as a beta release. Note: It appears to work on Windows 11. • ProxyCryptGUI is a free application that provides a Windows GUI (graphical user interface) for ProxyCrypt to manage encrypted virtual disk drives. • The setup file for ProxyCryptGUI includes the required setup of ProxyCrypt and ImDisk. See: https://sourceforge.net/projects/proxycrypt/ and http://www.ltr-data.se/opencode.html/#ImDisk • All files stored in an encrypted virtual drive can be accessed just as any files on regular disk drives but only after the drive is mounted/opened with the associated passphrase. Requirements: • Windows Vista, 7, 8 or 8.1, 10, 64b • computer administrator privileges • CPU with SSE2 instructions
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    RSA Converter
    A multi-platform tool to convert RSA private keys between SFM format (modulus, public exponent, private exponent) and CRT format, in both ways.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    Application based on asymmetric cryptography (ECC) allows encrypt and decrypt files and generates digital signatures. Currently implemented algorithms include ECDSA and ECIES.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source: https://github.com/textbrowser/smokestack (Android) https://github.com/textbrowser/spot-on (Desktop) Smoke appears to be one of the first projects with an open source mobile encrypting chat server., an decentralized and easily-configurable chat server. Smoke is known as the first mobile McEliece Messenger: https://tarnkappe.info/artikel/english/mceliece-messaging-smoke-crypto-chat-the-first-mobile-mceliece-messenger-published-as-a-stable-prototype-worldwide-279847.html
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    Sobbu

    Sobbu

    Encode-Decode Tool weaponized with Hash Encrypt & Hash Cracker

    Sobbu is a cryprography tool with various encode-decode algorithm weaponized with Hash encrypting and Hash cracker via Rainbow Table method. This tool used 4 different hash database to identify hash value. Currently available for Windows (CLI + GUI) and Linux (CLI) Latest version : 1.4 Available Encode-Decode algorithm : - Base32 - Base64 - Binary - Octal - Hex - ASCII - URL - HTML - ROT13 Available Hash encrypting and Hash cracking algorithm : - MD5 - SHA1 - SHA224 - SHA256 - SHA384 - SHA512 - SHA3_224 - SHA3_256 - SHA3_384 - SHA3_512
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    Steganography Tool
    LSB Steganography tool which provides hide ASCII infomation within 24-bit Bitmap images
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    Whisper is for keeping your private communications private. Whisper is designed to be easy to use (no PKI). Also Whispers can be written on paper if you have to. You don't need your correspondent to generate a key before you can Whisper.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    dk-milter consists of two parts: A milter-based application (dk-filter) which plugs in to Sendmail to provide DomainKeys service, and a library (libdk) which can be used to build DomainKeys-compliant applications or MTAs. See the home page for details.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    Allows to transparently encrypt repository contents with AES 256. The main advantage is that no additional software needed to be installed in untrusted location. Files are automatically encrypted on the fly when doing git push from trusted location.
    Downloads: 3 This Week
    Last Update:
    See Project