Showing 37 open source projects for "mp.3"

View related business solutions
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • Better time tracking for projects, billing, and payroll Icon
    Better time tracking for projects, billing, and payroll

    Journyx makes it easy to gather accurate time and expense data so you can make smarter, more informed business decisions.

    This product is especially great for project managers, COOs, finance professionals, accountants, or payroll admins in any industry.
  • 1

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    cppcrypto provides optimized implementations of cryptographic primitives. Hash functions: BLAKE, BLAKE2, Echo, Esch, Groestl, JH, Kupyna, MD5, SHA-1, SHA-2, SHA-3, SHAKE, Skein, SM3, Streebog, Whirlpool. Block ciphers: Anubis, Aria, Camellia, CAST-256, Kalyna, Kuznyechik, Mars, Serpent, Simon, SM4, Speck, Threefish, Twofish, and Rijndael (AES) with all block/key sizes. Stream ciphers: HC-128, HC-256, Salsa20, XSalsa20, ChaCha, XChaCha. Encryption modes: CBC, CTR. AEAD modes: Encrypt...
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    HashSum is a .NET port from GNU's md5sum and sha1sum. It supports: hash algorithm selection between MD5 and SHA1 (more could be added later) and compatibility between HashSum and GNU's checksum file format
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    S-DES Crypto App

    Encryption/Decryption demonstration app using the S-DES algorithm

    Encryption/Decryption demonstration app using the S-DES algorithm. Use the Java runtime environment 11 for execution. The GUI pops up that allows entering a 10-bit encryption/decryption key in binary (0, 1 digits) and the plaintext/ciphertext in the same form (8-bit). Executing the algorithm, decription of the encoding/decoding functionality is provided in the three main text boxes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    FinalCrypt

    FinalCrypt

    FinalCrypt - Unbreakable One-Time Pad Encryption

    Why FinalCrypt? 1. Most people choose Disk-Encryption as it's easier to unlock a whole drive, but Big-Brother or Malware can then also read all your files. Only use File-Encryption! 2. Most software uses recently broken AES encryption. 3. Soon The Shor's algorithm will instantly break all assymmetric encryption with Quantum Computers. 4. FinalCrypt uses Symmetric One Time Pad Encryption, which is the most unbreakable encryption there is. 5. FinalCrypt is the only "One Time Pad", OpenSource...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Speech-to-Text: Automatic Speech Recognition Icon
    Speech-to-Text: Automatic Speech Recognition

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
  • 5
    Abdal 2-Key Triple DES Builder

    Abdal 2-Key Triple DES Builder

    encrypt / decrypt all your texts with Two-Key Triple DES

    If you need more security to send your messages, we introduce the new tool of Abdal security team called Abdal 2-Key Triple DES Builder. This tool can actually encrypt all your texts that are to be sent as a message between you and any person. Two-Key Triple DES is used to encrypt these messages. This algorithm performs 3 cryptographic processes on each block of information to reduce the penetration rate. The Abdal 2-Key Triple DES Builder tool has four modes for encrypting your data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    JDS: Data Security

    JDS: Data Security

    JDS is a powerful data protection program

    JDS is a powerful tool for data protection. Documents are encrypted using a special algorithm. The data encryption algorithm is constantly updated to improve security. The program also provides other functions. Such as sending a file to a vault with password access, fast text encryption in 3 types, and much more. The program is easy to use and does not require special knowledge. The standard version has 2 languages (Russian and English) and 9 themes. You can download the language and theme...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Latin Square Toolbox

    Generates Latin squares and counts their transversals

    The Latin Square Toolbox contains software tools for efficiently generating Latin squares and counting their transversals with various user-configurable options. This open source release aims to help educate folks on Latin squares and their important applications to cryptography. This version contains three tools: 0. Latin Square Generator (LSG) 1. Latin Square Transversal Counter (LSTC) 2. Latin Square Property Checker (LSPC)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    file digest

    A command-line utility for calculating and verifying file checksums.

    Digest is a command-line utility which can be used to calculate and verify checksums of any files, similar to md5sum or RHash, but using modern hash algorithms. Supported algorithms: BLAKE, BLAKE2, Grøstl, JH, Kupyna, MD5, SHA-1, SHA-2, SHA-3, Skein, SM3, Streebog, Whirlpool. Usage: digest [-c] <algorithm> <filename(s)> For example, if you want to calculate the checksums using skein512/256 algorithm, use this command: digest skein512/256 * > checksums.skein To verify the checksums: digest...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    DES-Rotem

    DES-Rotem

    DES attempt to crack code with 3 rounds

    This Java project is an attempt to crack the key in a DES encryption algorithm. The plaintext and the cyphertext are known. The purpose is to crack the 64-bit key with 3 rounds instead of 16. This project checks all 2^64 possible keys. Therefore, it takes a long time to find the correct key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 10

    Enigma_3

    A substitution-based encryption algorithm for binary data or text

    Enigma3 is a substitution-based encryption algorithm that can be applied to binary or text data and results in far greater security than traditional encryption. An electronic dictionary of words is employed and numeric codes are then assigned to each word within the dictionary. Communications are coded as a set of numeric codes which can then only be translated back into the original message by using the original coded dictionary. This is not an encryption method in the commonly accepted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    GDLOG

    Implementation of the GNFS for discrete logarithm problem in GF(p)

    GDLOG is an implementation of the General Number Field Sieve algorithm for discrete logarithm problem in GF(p).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    AESA

    All-purpose Encryption and Security Adaptation

    Starting as a personal study project, I have decided to share this security project. For now, it is a JAVA program that can be used to encrypt and decrypt simple file content (ie files), possibly later evolving into a utility with user interface and/or a library
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    X-Crypt
    X-Crypt is a user friendly data encryption application. It allows you to encrypt sensitive data like credit card information into an unreadable format, this is done using a password, the more complicated the better. X-Crypt can encrypt whole files or just some text. The encryption algorithm is very complex and has guaranteed security.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Kirmah
    Encryption with symmetric-key algorithm Kirmah - generate keys with exotic chars - redefine key length - key mark to ensure decryption capabilities - mix data - fast with multiprocessing - possible compression - gui on gtk3 - cli tool - python3 DEPENDENCIES : ======== python3, python-gobject, gobject-introspection, pygtk 3 modes are available to encrypt : ======== - compression (full / disabled or only final step) - random (simulate a random order...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    XOR encrypt v2.0

    XOR encrypt v2.0

    Encrypt Your Text documents with XOR encryption

    This software provides an easy graphical way to encrypt your text documents from source code , text files ,scripts even jpeg files .It is a enhanced version of my earlier project https://sourceforge.net/p/xorencrypt which used win32 GUI . This is a demonstration of working of XOR encryption which was used by Germans in World War II (http://en.wikipedia.org/wiki/Lorenz_cipher) . Besides from XOR'ing the message with password after every encryption the key changes pseudorandomly. The...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    HTTPBrute is used to calculate HTTP Digest Access Authentication as per RFC 2617. The tool will be able to perform brute force attacks to retrieve a lost password for a given Authentication response. MD5 is the only hashing algorithm implemented.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    TBFAA/encoder
    A program that encrypts multiple files. It uses new encryption algorithms, such as a Three-Block Feistel chiper, ArchFurry's algorithm and a new hash function. Licensed under the ISC.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    ShredBitz
    ShredBitz is a free and simple file shredder tool that can wipe selected files from any hard disk drive. ShredBitz is written in the java programming language and uses a custom written algorithm for shredding. ShredBitz is a very powerful tool.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19
    A Javascript implementation of the Blowfish Encryption Algorithm described by Bruce Shneier circa 1993. Blowfish is a keyed, symmetric block cipher common in cipher suites and was placed, by Mr. Shneier, in the public domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Dr. Crypt Encryption Algorithm & Library
    DrCrypt, based on basic xor(exclusive or) encryption which is designed to be fast and reliable. Also DrCrypt supports 3 platform.(Java, .NET, Win32)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Vijner 974 E-Sys (2048 bits and unlimited encryption). Enables easy (un-)encryption from text input or .txt file, and to (un-)encrypt raw files, with Vigenère Algorithm + unlimited encryption keys. Simple and powerful. Adapt to fit your needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This is a simpe Implementation of an The 128-bit AES Encryption Algorithm core in 16-Bit ASM
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Brute is a brute force hash cracker, it allows the user to specify how many threads he want running simultaneously. It is fast, and modular, all the hash algorithm dependent code lies in a module (a shared library). Modules available: MD5; SHA256; SHA512
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24
    Semeir is a Encryption algorithm, Capable of block encryption. It is written in pure C. It is platform independent, and is promising for Embedded systems. Intended as an alternate, yet secure data encryption cipher.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The Mav.Crypt tool will be upgraded to many different encryption methods. At the Moment, the only method is ROT13, but we are developing some other technics and a new Algorithm. More Infos shortly at the Project Web Page.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next