Showing 50 open source projects for "sha 512"

View related business solutions
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    mendelson AS2

    mendelson AS2

    Implementation of the EDIINT AS2 protocol (RFC 4130)

    mendelson AS2 is a JAVA-based open source EDIINT AS2 solution. Logging- and configuration GUI (SWING), async & sync MDN, signatures, encryption, SSL, web interface, pluggable into any servlet container, TP manager, compression, optional profiles: MA, FN
    Leader badge
    Downloads: 134 This Week
    Last Update:
    See Project
  • 2
    FileVerifier++
    FileVerifier++ is a Windows utility for calculating hashes using a number of algorithms including CRC32, MD5, SHA-1, SHA-256/224/384/512, WHIRLPOOL, and RIPEMD-128/160/256/320. Supported hash file formats include MD5SUM .MD5, SFV, BSD CKSUM, and others.
    Downloads: 98 This Week
    Last Update:
    See Project
  • 3
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, SSL, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 4
    StringHash

    StringHash

    Open Source Commandline String Hasher written in AutoIt3

    String Hash Tool - ALBANESE Research Lab © 2018-2019 Usage: StringHash.exe --str <string> --alg <algorithm> Algorithms: MD2, MD4, MD5, SHA1, SHA-256, SHA-384, SHA-512 Example: StringHash.exe --str MyString001 (Default MD5) StringHash.exe --str "MyString 002" --alg sha-256 Copyright © 2018-2019 Pedro F. Albanese Source: https://github.com/pedroalbanese/stringhash Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
  • 5
    The program allows you to generate the hashes with the chosen algorithm (MD2, MD5, SHA-1, SHA-256, SHA-384 and SHA-512) of a single file or an entire folder (you can choose to scan the folder recursively or not recursively). It supports drag and drop of files and folders. The hash can be exported to text files. Compiled with openjdk 8. Usage: param 1: exclude symbolic links (0 or 1) [mandatory], param 2: exclude hidden files (0 or 1) [mandatory], param 3: folders to exclude [optional...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Midbar Firebase Edition

    Midbar Firebase Edition

    Midbar Firebase Edition stores data in the cloud, keeps keys on device

    Midbar Firebase Edition - is the edition of Midbar that stores the encrypted data in the cloud while keeping the cryptographic keys on the device! It comes with the firmware for the hardware IoT data vault and the desktop app that's synced with the vault via the Google Firebase. A vault and an app can be used without one another. The GitHub repository is available at github.com/Northstrix/Midbar-Firebase-Edition Tutorial for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    PyCheck

    PyCheck

    Calculates the checksum of a file, and compares it to an original.

    PyCheck calculates the checksum of a file, and compares it to an original either by selecting an original copy of the file, or manually entering the checksum of the original file, such as when it is provided on a website from which you downloaded a file. In Linux this program depends on the Python3 TK package, so make sure you have python3-tk installed using your distribution's package manager before continuing. I digitally sign some files in my releases. If you'd like to verify those...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ARITA

    ARITA

    Extraordinary audio player for FreeBSD & GNU/Linux

    Unlike conventional audio players, ARITA aims to help music lovers to keep their precious collections well organized and tidy. Therefore it takes a different approach to arranging audio files. They must be emplaced into libraries: 'archives' or 'cuesheets'. Archive - compressionless container like CPIO. Instead of tags for description of tracks, a plain XML/YAML file is placed alongside each archive. Rather than embedding cover art in every track, put a single image next to a library. TIFF...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    fileaxy

    fileaxy

    Fileaxy does file sync, de-duplication, image matching & bulk preview

    Fileaxy is a file de-duplication, organization, synchronization, and bulk previewing tool which utilizes a new user interface for local file management. Using content hashing or machine vision algorithms, Fileaxy can detect identical files as well as similar names, images, videos, or fonts and correlate those to others based on naming conventions. Optionally integrates with ImageMagick, GraphicsMagick, FFmpeg, and Mac Sips file decoding with a simple button click. Fileaxy opens NO network...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 10

    tcl-sha

    SHA utilities for Tcl

    A Tcl loadable module to do SHA hashes. Compiles as SHA-512, SHA-384, SHA-512/256, SHA-512/224 or compiles as SHA-256, SHA-224.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    wxChecksums

    wxChecksums

    A program which calculates and verifies checksums.

    wxChecksums is a program which calculates and verifies checksums. wxChecksums is able to read and write files in SFV and MD5 format. It is available for Windows 2000/XP and Linux.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    HashCLI

    HashCLI

    Open Source Commandline Recursive Hasher written in AutoIt3

    Hash Digest Tool - ALBANESE Lab © 2018-2020 Algorithms: MD2, MD4, MD5, SHA1, SHA-256, SHA-384, SHA-512 Copyright © 2018-2020 Pedro Albanese Source: https://github.com/pedroalbanese/hashcli Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 14

    Checksum Util

    A unix like CLI checksum utility ported for WindowsNT.

    Available Hashes: 1. MD5 (md5sum) 1. SHA-1 (sha1sum) 2. SHA-256 (sha256sum) 3. SHA-512 (sha512sum) Installation: Download latest Windows zip release from here. Extract the zip file. Then right-click 'install.bat' and Run as Administrator. Usage: In CMD / PowerShell: C:\Users\User Name> sha1sum path/to/file.psd
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    Manifest Maker

    Manifest Maker

    NO LONGER MAINTAINED

    NO LONGER MAINTAINED, NO LONGER SUPPORTED Manifest Maker is a graphical Python application which takes a file or group of files and creates a plain text manifest list of each item. The manifest includes the file name (including directory structure) as well as a checksum of the file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    MySuiteA

    This is not NSA Suite B. This is MySuiteA!

    MySuiteA is a cryptographic suite consisting of symmetric ciphers and hash algorithms, as well as two proof-of-concept quantum-safe asymmetric cryptographic algorithms for digital signature and key agreement. This suite implements: AES-128, AES-192, AES-256, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, NEWHOPE, REBLISS-512A, (and the self-devised)REBLISS-1024A, among a few other things...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    JView is a command line client for MyWebProject SOAP Web Service. Usage: param 1: endpoint, param 2: remote folder, param 3: algorithm, param 4: modeParam, param 5: userName, param 6: password, param 7: outputFile Example: java -jar JView2.jar http://davidesestili.ddns.net:8080/MyWebProjectLogin/services/GenerateAndDownloadHashWSLogin /home/dsestili82/ SHA-512 no-subfolders davide davide /home/davide/Scaricati/mozilla.sha512 (Currently unavailable) Source code available on https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Open-Hashtool

    Open-Hashtool

    Comfortable hash-tool for texts and files

    Open-Hashtool is an easy2use Qt based application, which can be used to calculate the hash (MD4; MD5; SHA-1; SHA-224; SHA-256; SHA-384; SHA-512; SHA3-224; SHA3-256; SHA3-386; SHA3-512) of texts and files. It's compatible with Windows and Linux. But Linux users need Qt5.1 or Wine (configuration: Windows Version <= Windows 2008) to run the Open-Hashtool. Please read the Wiki for compiling instructions.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19

    Hash Forcer

    Simple Brute forcer for hashes

    Simple Brute forcer for "MD2", "MD4", "MD5", "SHA-1", "SHA-256", "SHA-384", "SHA-512", "Base64", "HMACMD5", "HMACSHA1", "HMACSHA256", "HMACSHA384", "HMACSHA512", "HMACRIPEMD160", hashes
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported algorithms: MD5 MD4 SHA-256 SHA-512 MD5CRYPT SHA1 ORACLE-10G ORACLE-11G NTLM LM MSSQL-2000 MSSQL-2005 MSSQL-2012 MYSQL-322 MYSQL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    SHA-512 class

    SHA-512. The popular crypto hash function.

    (language C++.) This is an implementation of the popular SHA-512 hash function. Written in a convenient class form for speedy deployment. The digest is stored in an array of 8 unsigned "long long" integers within the class. For convenient retrieval of the digest, use member function `GetDigest()` The following four member functions are set public for developers who want to deploy this class. SHAtwoLinkDBs() HashText() HashData() GetDigest() SetTotalRounds...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    CorsoDB Web Application Framework

    A Bootstrap-based web app framework with user management and more.

    Welcome to CorsoDB Web App Framework! CorsoDB is a Bootstrap and PHP based web app framework - a pre-built website template built to serve as either a site or an app - with login/register/user management PHP and SQL pre-implemented by default, with high-end encryption models, specifically SHA-512 Algorithms with signature customised rehashing. There are pages created for login, register, error, member's logged in page, logged out page, and neatly-structured file systems for plugin...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    pidCrypt
    pidCrypt is no longer maintained! pidCrypt is a crypto library offering modular cryptographic functions in JavaScript. Supports: AES (CBC & CTR Mode), RSA, MD5, SHA-1, SHA-256, SHA-384, SHA-512, ASN.1, Base64, UTF-8. The AES-CBC mode is compatible to OpenSSL.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 24
    Checksum Directory

    Checksum Directory

    Check some checksum!

    A secure and centralized way to get checksums of common downloads. You will find the usual MD5 hash, but also the newer and more secure hashes like SHA-1, SHA-256 and even SHA-512. If the filesize and all up to four hashes match, you should be save to use that downloaded file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    ... to efficiently cipher text of arbitrary length or files of any size or type. Use it with confidence. To achieve complete one-on-one privacy, SES traverses several levels en route to its output. The more words in your key-phrase, the more layers of encipherment SES applies. It is part Vigenere, part onetime pad, part cryptographic hash, not to mention the essential scrambler element, each component driven by ISAAC, with all key-derivation and stretching relying on Keccak in 512-bit configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next