Showing 24 open source projects for "c-sharp"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    SSL Signature Check (SSLSigcheck) is an email filter designed to be run from within procmail. It will examine the signature and certificate of a signed email, and add header information that procmail recipes can use to filter the message.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3

    Rockhopper VPN software

    IPsec / IKEv2-based VPN software for Linux.

    Rockhopper is IPsec/IKEv2-based VPN software for Linux. This software is interoperable with Windows 7, Windows 8 and Windows 10 VPN clients and it provides a handy AJAX-based Web console to manage Secure Virtual Ethernet(LAN), Routing-based VPN, Remote Access VPN and servers protected by IPsec. No kernel modules are needed. The ESP protocol stack is also implemented in user space.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    Use of Michael Rabin's Information Dispersal Algorithm to provide secure, dispersed storage in a networked environment. For full download, please get both Math-FastGF2 and Crypt-IDA releases under the files link. See project wiki for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 5
    The Solitox Community system provides an integrated real-time chat service, web interface, and a scalable infrastructure for adding more services with common credentials. These interfaces allow a greater level of communication for your users.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Use prime numbers and pseudorandom number generators to create pseudorandom permutations to "shuffle" bits of given data (passwords, logins, PINs, files, directories). It is designed to be very secure (I hope so).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    This software is a set of tools that hides C source code in txt files. Also the software is able to restore the txt files to C source code again. This work is based on the tool c2txt2c by Leevi Martilla. Csteg needs a book file in txt format to hide C so
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    The Password Auditing Project will be a compilation of other, previously released password auditing programs, in such a fashion as to reap the best benefits of each portion. Pulling innovations from John the Ripper, Lepton, Rainbow Tables, and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    This project is a collection of Open Source crypto cores and implementations relating to high speed cryptanalysis/cracking and complex implementations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Boost your bottom line in less time | IBM Cognos Analytics Icon
    Boost your bottom line in less time | IBM Cognos Analytics

    Business intelligence solution for businesses wanting to make better analytics and confident decisions

    IBM Cognos Analytics acts as your trusted co-pilot for business with the aim of making you smarter, faster, and more confident in your data-driven decisions.
    Learn More
  • 10
    Set of tools and libs for managing structured data in a very flexible way: Imp./Exp. ASCII, XML, SQL, PS, Tex/LaTex, RTF GUI: X-Windows, MS-Windows Interface to C++, DBs, Perl, PHP, Java, TCP/IP LISP-like interpreter written in C++ using C-LIB
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    httpcert is an apache module, that enables apache itself to manage x509 certificates efficiently, for Client Authentications over HTTPS.Through Web-Interfaces,Clients/Webadmin can create/submit/sign certificates using In-House CA Certificate.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    WEPCrack is a tool that cracks 802.11 WEP encryption keys using the latest discovered weakness of RC4 key scheduling.
    Downloads: 22 This Week
    Last Update:
    See Project
  • 13
    UnityCA is a Certificate Authority "front end" based on the Community-Oriented CA (COCA) model, which was primarily developed for non-profit "free CAs." Organizational and end-user interfaces provide trusted web management of the installed CA (eg ElyCA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    An IRC-like chat client and server using PGP signed and encrypted messages for maximum privacy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Live Security/Forensics Linux Distribution, built from scratch and packed full of tools useful for vulnerability analysis, penetration tests, and forensic analysis.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    LavaRnd is a random number generator that converts a digitized chaotic source (such as a lens capped web camera) into cryptographically strong random numbers. LavaRnd comes with both an APIs (currently C and Perl) as well as a number of demos.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    IKECrack is an IKE/IPSec crack tool designed to perform Pre-Shared-Key [password] analysis of RFC compliant aggressive mode authentication.
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 18
    stands for Active Integrity Software, provide quick alert of elf file modifications. Based on Gnu/Linux OS, with a daemon to analyse datas give by the kernel module, written in C.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This project is a Linux-PAM module designed for mounting a user's encrypted, home directory using the user's login credentials as the decryption key. The module also unmounts the user's home directory at logout to re-encrypt the protected data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    A library implementing the AES (American Encryption Standard) or Rijndael algorithms, intended to provide a neat packaged solution for other projects to use. Package includes C and Intel Pentium/MMX assembler versions of AES, along with an extensive
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    An API and test suite, or possibly an application unto itself, to manage keys and allow mail user agents (such as pine or mutt) to use encryption and authentication systems (such as S/MIME) via the services of external encryption suites (such as OpenSSL)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    A perl server that accepts plain text mails for users and sends them out encrypted. Could be used in a company so that your accountant can be in contact with the salerperson in a secure way, without you needing to tell the accountant everything about PGP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This project contains myriad tools for running successful political campaigns. While designed in the US, it should be easily portable to other nations as well, assuming a basic knowledge of the target locale's regulations and infrastructure.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Remote File Integrity Check
    Checking the integrity of a file on a remote and local untrusted or compromised server is to be achieved with minimal computational and storage requirements on part of a healthy verifier.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next