Showing 114 open source projects for "hash tool"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 1
    HASH

    HASH

    The best way to use and work with blocks

    This is HASH's public monorepo which contains our public code, docs, and other key resources. HASH is a platform for decision-making, which helps you integrate, understand and use data in a variety of different ways. HASH does this by combining various different powerful tools together into one simple interface. These range from data pipelines and a graph database, through to an all-in-one workspace, no-code tool builder, and agent-based simulation engine. These exist at varying stages...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    mimikatz

    mimikatz

    A little tool to play with Windows security

    mimikatz is a tool that makes some "experiments" with Windows security. It's well-known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. It can also perform pass-the-hash, pass-the-ticket or build Golden tickets; play with certificates or private keys, vault and more.
    Downloads: 217 This Week
    Last Update:
    See Project
  • 3
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 70 This Week
    Last Update:
    See Project
  • 4
    Planet

    Planet

    Build and host decentralized blogs and websites on your Mac

    Planet is a free and open source tool for publishing and following web content. It doesn't rely on a central server or service, and instead uses IPFS for peer-to-peer content distribution. You can also link your content to an Ethereum Name (e.g. yourname.eth) so that others can follow you on Planet using your .eth name. Since both IPFS and ENS are decentralized, you can use Planet to build and follow websites in a decentralized way. Did you know that you can use an Ethereum Name (ENS) to set up...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    DevToys

    DevToys

    A Swiss Army knife for developers

    DevToys helps in daily tasks like formatting JSON, comparing text, testing RegExp. No need to use many untruthful websites to do simple tasks with your data. With Smart Detection, DevToys is able to detect the best tool that can treat the data you copied in the clipboard of your Windows. Compact overlay lets you keep the app in small and on top of other windows. Multiple instances of the app can be used at once. DevToys works entirely offline, meaning that none of the data used by the app goes...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    ipfs-car

    ipfs-car

    Convert files to content-addressable archives and back

    Convert files to content-addressable archives and back. ipfs-car is a library and CLI tool to pack & unpack files from Content Addressable aRchives (CAR) file. A thin wrapper over @ipld/car and unix-fs. Content-addressable archives store data as blocks (a sequence of bytes) each prefixed with the Content ID (CID) derived from the hash of the data; typically in a file with a .car extension. Use ipfs-car to pack your files into a .car; a portable, verifiable, IPFS-compatible archive.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Modsurfer

    Modsurfer

    Modsurfer provides ops & dev teams with a system of record

    Modsurfer provides ops & dev teams with the first system-of-record and diagnostics application to search, browse, validate, audit, and investigate WebAssembly binaries. At-a-glance insights into WebAssembly module data (code size & complexity, imports/exports & more). Search for details about modules (hash, ID, function names, strings, namespaces, errors & more). Easily audit and track all the WebAssembly code in your stack. Debug & triage issues otherwise difficult to pinpoint in opaque...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Toast

    Toast

    Containerize your development and continuous integration environments

    Toast is a tool for doing work in containers. You define tasks in a YAML file called a toastfile, and Toast runs them in a containerized environment based on a Docker image of your choosing. What constitutes a "task" is up to you, tasks can install system packages, build an application, run a test suite, or even serve web pages. Tasks can depend on other tasks, so Toast can be understood as a high-level containerized build system. Toast caches each task by committing the container to an image...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Bundlesize

    Bundlesize

    Keep your bundle size in check

    Add it to your scripts in package.json. Or you can use it with npx from NPM 5.2+. bundlesize accepts an array of files to check. You can give a different file by using the --config flag. If the names of your build files are not predictable, you can use the glob pattern to specify files. This is common if you append a hash to the name or use a tool like create-react-app/nextjs. It will match multiple files if necessary and create a new row for each file. By default, bundlesize gzips your build...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 10
    PeaZip

    PeaZip

    Free Zip software and Rar extractor

    PeaZip is a free archiver tool. The application provides an unified, natively portable, cross-platform file manager and archive manager GUI for many Open Source technologies like 7-Zip, FreeArc, PAQ, UPX. Create: 7Z, ARC, Brotl, BZip, GZip, PEA, TAR, WIM, XZ, ZPAQ, ZIP, Zstandard files and more Open and extract 200+ file types: ACE, CAB, DEB, ISO, RAR, ZIPX and more Features of PeaZip includes extract, create and convert multiple archives at once, create self-extracting archives (sfx), split...
    Leader badge
    Downloads: 1,037 This Week
    Last Update:
    See Project
  • 11
    React Rails

    React Rails

    Integrate React.js with Rails views and controllers

    React-Rails is a flexible tool to use React with Rails. If you use Jbuilder to pass a JSON string to react_component, make sure your JSON is a stringified hash, not an array. This is not the Rails default, you should add the root node yourself. React-Rails 2.4.x uses React 16+ which no longer has React Addons. Therefore the pre-bundled version of react no longer has an addons version, if you need addons still, there is the 2.3.1+ version of the gem that still has addons. React-Rails supports...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    EasyHash

    EasyHash

    HASH value generator

    EasyHash is a HASH value generator that is very easy to use and at the same time very efficient. Furthermore, the execution speed of the processes is very fast. The user interface is nice, very intuitive and offers multiple methods for importing files. In addition to this, it allows for rapid text entry, making it incredibly easy to use and adaptable to any circumstance of use. EasyHash is an indispensable tool for anyone who works with large amounts of files.
    Downloads: 153 This Week
    Last Update:
    See Project
  • 13
    FileCentipede

    FileCentipede

    File centipede is an internet file download manager

    File centipede is an internet file download/upload manager, Torrent client, WebDAV client, FTP client, and SSH client. It's fast, customizable, user-friendly, multi-protocols supported, and free with no ads. It also contains many useful auxiliary tools such as HTTP requester, file merge, and encoders. With the browser integration, you can download audio and videos from websites, even encrypted videos. File centipede makes everything easy and efficient, it's the best internet download manager...
    Downloads: 99 This Week
    Last Update:
    See Project
  • 14
    DAR - Disk ARchive

    DAR - Disk ARchive

    For full, incremental, compressed and encrypted backups or archives

    DAR is a command-line backup and archiving tool that uses selective compression (not compressing already compressed files), strong encryption, may split an archive in different files of given size and provides on-fly hashing, supports differential backup with or without binary delta, ftp and sftp protocols to remote cloud storage Archive internal's catalog, allows very quick restoration even a single file from a huge, eventually sliced, compressed, encrypted archive eventually located...
    Leader badge
    Downloads: 152 This Week
    Last Update:
    See Project
  • 15
    MantaRay Forensics

    MantaRay Forensics

    An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets

    MantaRay Forensics | An Open Source Project | Since 2013 | SANS SIFT Automation | Hash Sets MantaRay is designed to automate processing forensic evidence with open source tools. Released in SIFT 3.0 in 2013, with support for numerous image formats, the tool provides a scalable framework to utilize open source and custom exploitation tools. MantaRay is developed by forensic examiners with more than 30 years of collective experience in computer forensics. Additionally, the team releases...
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • 16
    GMSM Toolkit ☭

    GMSM Toolkit ☭

    Cross-platform GMSM Security Suite written in Go

    GMSM Toolkit v1.2.3 ☭ Multi purpose cross-platform cryptography tool for asymmetric/symmetric encryption, cipher-based message authentication code (CMAC), recursive hash digest, hash-based message authentication code (HMAC) and PBKDF2 function. SM2/SM3/SM4 Chinese National Standard Algoritms: • GM/T 0003-2012 - SM2 Public key algorithm 256-bit. • GM/T 0004-2012 - SM3 Message digest algorithm. 256-bit hash value. • GM/T 0002-2012 - SM4 Symmetric block cipher with 128-bit key. Cryptographic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    EDGE Toolkit

    EDGE Toolkit

    Cross-platform Integrated Security Suite written in Go

    All-in-one cross-platform hybrid cryptography tool for symmetric and asymmetric encryption, cipher-based message authentication code (CMAC), recursive hash digest, hash-based message authentication code (HMAC), HMAC-based key derivation function (HKDF), password based key derivation function (PBKDF2), shared key agreement (ECDH), digital signature (RSA/ECDSA/EdDSA) and TLS 1.2 for small or embedded systems. Copyright © 2020-2024 ALBANESE Research Lab Source: https://github.com/pedroalbanese...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    Ubuntu Mate + Hacking Tools

    Ubuntu Mate + Hacking Tools

    Ubuntu Mate Hacking Distro

    ... Katoolin, Tool-X or IntRec, which are compatible. To execute hacking tools in Ubuntu Mate enter Menu>Terminal and write sudo su fsociety To Upgrade your system to the latest version use the following command in Terminal: sudo apt-get upgrade Includes KaliLinux Repositores + ClassicMenu Indicator Recommended Requirements for HD 720p Optimal Setting: Intel Core Processor 8GB RAM 2GB GDDR5 GPU 120GB SSD
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19
    StringHash

    StringHash

    Open Source Commandline String Hasher written in AutoIt3

    String Hash Tool - ALBANESE Research Lab © 2018-2019 Usage: StringHash.exe --str <string> --alg <algorithm> Algorithms: MD2, MD4, MD5, SHA1, SHA-256, SHA-384, SHA-512 Example: StringHash.exe --str MyString001 (Default MD5) StringHash.exe --str "MyString 002" --alg sha-256 Copyright © 2018-2019 Pedro F. Albanese Source: https://github.com/pedroalbanese/stringhash Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    WinHasher

    Very simple file and text hashing tool for Windows

    Tiny script will find hash digest of files or text using MD4, MD5, SHA1, SHA256, SHA384, or SHA512. Simple and self explanatory.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    Sobbu

    Sobbu

    Encode-Decode Tool weaponized with Hash Encrypt & Hash Cracker

    Sobbu is a cryprography tool with various encode-decode algorithm weaponized with Hash encrypting and Hash cracker via Rainbow Table method. This tool used 4 different hash database to identify hash value. Currently available for Windows (CLI + GUI) and Linux (CLI) Latest version : 1.4 Available Encode-Decode algorithm : - Base32 - Base64 - Binary - Octal - Hex - ASCII - URL - HTML - ROT13 Available Hash encrypting and Hash cracking algorithm : - MD5 - SHA1 - SHA224 - SHA256 - SHA384...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    GOST Toolkit ☭

    GOST Toolkit ☭

    Cross-platform GOST Security Suite written in Pure Go

    Multi purpose cross-platform cryptography tool for symmetric encryption, hash digest, cipher-based message authentication code (CMAC) hash-based message authentication code (HMAC), digital signature, shared key agreement (VKO) and PBKDF2 function. GOST is GOvernment STandard of Russian Federation: GOST 28147-89 64-bit block cipher (RFC 5830) GOST R 34.11-94 hash function 256-bit (RFC 5831) GOST R 50739-95 data sanitization method (non-cryptographic) GOST R 34.10-2001 public...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Naeon

    Naeon

    The safest way to store private data in untrusted (cloud) environments

    .... The encryption key and the concatenation order of the sharded chunks of encrypted data remain with the user, who should have a proper key management strategy in place. Naeon offers a backup tool that helps minimize the risk of data loss due to ransomware and other cyber attacks, as well as insider threats related to cyber security incidents. For more information, visit www.naeon.nl/download/docs/naeon_paper.pdf Get the latest development version here: www.naeon.nl/dev/naeon_latest.tar.gz
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    IPDR

    IPDR

    IPFS-backed Docker Registry

    IPDR is a Docker Registry tool that proxies Docker registry requests to IPFS for pushing and pulling images. IPDR allows you to store Docker images on IPFS instead of a central registry like Docker Hub or Google Container Registry. Docker images are referenced by their IPFS hash instead of the repo tag names. IPDR is compatible with the Docker Registry HTTP API V2 Spec for pulling images.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    SM3SUM(2)

    SM3SUM(2)

    Command-line GM/T 0004-2012 SM3 Recursive Hashsum Tool

    This new module can be used to compute SM3 message digest of files or memory blocks according to the specification GM/T 004-2012 Cryptographic Hash Algorithm SM3, published by State Encryption Management Bureau, China. This project is licensed under the ISC License. Copyright © 2020-2022 ALBANESE Research Lab Source code: https://github.com/pedroalbanese/sm3sum Visit: http://albanese.atwebpages.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next