Showing 13 open source projects for "1-wire"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    duply (simple duplicity)
    Duply is a shell front end for the duplicity backup tool https://duplicity.us . It simplifies the usage by implementing backup job profiles, batch commands and more. Secure backup to non-trusted file spaces made easy.
    Leader badge
    Downloads: 41 This Week
    Last Update:
    See Project
  • 2
    BIP39-XOR

    BIP39-XOR

    Encrypt or decrypt 12, 15, 18, 21 or 24 BIP39 codewords array ("seed")

    Encrypt or decrypt 12, 15, 18, 21 or 24 BIP39 codewords array (so-called "seed phrase") using exclusive OR (XOR)/Vernam cipher (a.k.a. One Time Pad). If not input by a user, an encryption key is automatically generated at random. Encryption with such a key preserves integrity of BIP-39 checksums of all keys (that's distinct while also compatible with SeedXOR implementation).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    ssh-utils

    ssh-utils

    Support Tools for OpenSSH with multiple agents

    The ssh-utils package provides tools and extensions for the application of SSH. Current contained tools: - ssh-agent-manage.sh The management of the parallel SSH access by multiple agents, sessions, and keys. - ssh-pk-type.sh Displays private key type. - ssh-pk-asn1.sh Displays the private key as ASN.1.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    AttackVector Linux

    AttackVector Linux

    linux distro for anonymized penetration based on Kali and TAILS

    ... compromize anonymity. The two projects have different design philosophies that can directly conflict with one another. In spite of this, the goal of AttackVector Linux is to integrate them complementarily into one OS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5

    SBCD

    partitioning backup recovery and all kind of boot loaders

    partitioning backup recovery and all kind of boot loaders
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Wifi Gateway
    Il Wifi-Gateway è un captive portal che permette l'accesso al network mediante vari metodi di autenticazione quali: CRS/CNS via IdPC, One-Time Password, Radius server, SMS ( tramite Skebby ). Il sistema è basato su CAS, NoCat e NoCatCAS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    TrueCrypt One Click Mount
    A small script to mount a TrueCrypt volume in one click.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    WebToken is a cryptographic system to authenticate users through a 2FA (Two-Factor Authentication) using OTP (One Time Password).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Allows you to hide one file inside another
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    Software repository of the hack://src project. Includes security related software for crypto, vulnerability/patch notification & management, and ultra low level system access for stealth forensics & intrusion detection or malware removal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    UnityCA is a Certificate Authority "front end" based on the Community-Oriented CA (COCA) model, which was primarily developed for non-profit "free CAs." Organizational and end-user interfaces provide trusted web management of the installed CA (eg ElyCA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Combined coded remote-administrative service with SSL secure port scan, anonymous routing and third-party plugin inbuilt for quick and automatic "scan and install" process. Easy to use and will work under firewalls and up to 1024 bit strong cipher
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    trying to build a automated system to collect troubleshooting informations from a universal server
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next