Showing 6 open source projects for ".cbc"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Devault

    Devault

    Decentralized alternative to proprietary and centralized cloud storage

    A Blockchain-based, self-hosted, and end-to-end encrypted cloud storage. Devault is a decentralized, self-hosted, and end-to-end encrypted alternative to proprietary and centralized cloud storage. The file gets encrypted using AES-256-CBC encryption. The encrypted file is split into pieces. The chunks are distributed across the network nodes. The root hash will be stored in your wallet on the blockchain.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
     In-Browser-File-Encrypter

    In-Browser-File-Encrypter

    The source code of the In-Browser-File-Encrypter web app

    The In-Browser File Encrypter is a simple web application that enables you to securely encrypt your files directly in your browser using the AES-256 encryption algorithm in CBC mode. Check it out at: https://northstrix.github.io/In-Browser-File-Encrypter/V1.0/web-app.html GitHub page: https://github.com/Northstrix/In-Browser-File-Encrypter The download shortcut: https://sourceforge.net/projects/in-browser-file-encrypter/files/V1.0/web-app.html/download Successfully tested in Google...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    PTTP

    PTTP

    Peer talks to Peer based on IPFS, no censorship, no centralized

    Peer Talks To Peer, based on IPFS, CLI tool. It's a PoC of the p2p-secure chat, what we do is the following stuff. Deffie-Hellman exchanges the session key. Using the session key the AES-192-CBC encrypts the message text. Enjoy the non-censored & secure chat room. Currently it's un-stable, and only test in MDNS mode, and the relay mode is under developing --relayCircuit, so you guys can try to use it when you have a public IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    v11.00 greatly enhanced security! This password manager can generate and store random strong passwords for users. Passwords are generated on users' browsers and then encrypted using AES256 (mode CBC). PBKDF2 with SHA512 is used for user identification check. In trusted computers, user can enable a PIN to login faster. PIN verification is complicated and involves both server and client. Though PIN is only 4 digits, it's still safe (server will disable PIN upon 3 errors) You can import...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 5
    pidCrypt
    pidCrypt is no longer maintained! pidCrypt is a crypto library offering modular cryptographic functions in JavaScript. Supports: AES (CBC & CTR Mode), RSA, MD5, SHA-1, SHA-256, SHA-384, SHA-512, ASN.1, Base64, UTF-8. The AES-CBC mode is compatible to OpenSSL.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    a small library for cryptography (e.g. for the MicroEdition of Java) that supports AES (256 bit only), SHA-512 and CBC. The library is available in Java and JavaScript.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next