Showing 4 open source projects for "ns2 code with algorithm"

View related business solutions
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
    Learn More
  • 1
    Secure File Vault

    Secure File Vault

    A very secure file vault for private files to avoid hackers

    A File vault to store all of your personal items, this file vault could not be brute forced (impossible because of the hashing algorithms). It uses a combination of veracrypt, winrar, 7zip to encrypt your files to ensure that they are secure and not be seen by someone. Once you start to create the file vault, your password gets hashed a million times (only takes 3 seconds) then base 64 3 times and hashed 1 more time, it uses a combination of SHA256, SHA512 and lot of other secret...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    PF_HP

    PF_HP

    Prediction of proteinfolding in 2D HP model

    ...Spende einen Cappuccino: Bitcoin: 1HqrdnfQgi9B4LW8UEvLAwh7X5gXPCoQ5B Litecoin: Lbo2jxD85ymyq5167r7yFVZkEr73F2h44B Paypal: paypal.me/GerritLeder Credits ====== Principle Investigator -------------------------- Gerrit Leder: protein folding algorithm design and testing, and initial implementation in Eiffel. Eiffel Consultant --------------------- Finnian Reilly: Eiffel code optimization and parallel processing adaptation. www.hex11software.com finnian at eiffel hyphen loop dot com
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3

    Mjolnir

    Java code for brute forcing keystore certificates

    Mjölnir is a a java-based brute force algorithm for obtaining keystore passwords by brute force. It is multi-threaded
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Brute is a brute force hash cracker, it allows the user to specify how many threads he want running simultaneously. It is fast, and modular, all the hash algorithm dependent code lies in a module (a shared library). Modules available: MD5; SHA256; SHA512
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn traffic into pipeline and prospects into customers Icon
    Turn traffic into pipeline and prospects into customers

    For account executives and sales engineers looking for a solution to manage their insights and sales data

    Docket is an AI-powered sales enablement platform designed to unify go-to-market (GTM) data through its proprietary Sales Knowledge Lake™ and activate it with intelligent AI agents. The platform helps marketing teams increase pipeline generation by 15% by engaging website visitors in human-like conversations and qualifying leads. For sales teams, Docket improves seller efficiency by 33% by providing instant product knowledge, retrieving collateral, and creating personalized documents. Built for GTM teams, Docket integrates with over 100 tools across the revenue tech stack and offers enterprise-grade security with SOC 2 Type II, GDPR, and ISO 27001 compliance. Customers report improved win rates, shorter sales cycles, and dramatically reduced response times. Docket’s scalable, accurate, and fast AI agents deliver reliable answers with confidence scores, empowering teams to close deals faster.
    Learn More
  • Previous
  • You're on page 1
  • Next