Showing 86 open source projects for "code e-library"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • 1
    The Open Web Application Security Project (OWASP) software and documentation repository.
    Downloads: 62 This Week
    Last Update:
    See Project
  • 2
    PHParser

    PHParser

    A Lexer and a Parser to PHP scripts

    PHParser 1.2 generates a pure Java parser for PHP programs. Invoking this parser yields an explicit parse tree (AST) and a tree walker suitable for further analysis. This tool package is based upon: - ANTLR 3.2 or higher (www.antlr.org). - JDK 1.6 or higher (java.sun.com). - Grammar specifications of PHP 5.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    Java Sandbox Library

    Runs untrusted code in a safe, sandboxed environment easily.

    This library helps developers easily run untrusted code in a safe, sanboxed environment. It's easy to use and is similar to Java's existing "AccessController.doPriviledged()" methods, so users who are familiar with the standard Java class will already be able to use the library. It is extremely customizable, so you can fine-tune exactly which permissions you wish to grant your untrusted code. It also includes many classes to to the hard work for you and has support for multi-threaded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    The JWA library aims to provide a conversion from C to Delphi of as many headers as possible from the PSDK etc. The JWSCL (security library) is an advanced object-oriented framework for programming with the Windows security features (ACL, Tokens, etc.)
    Downloads: 24 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5

    Umbrella Project 2012

    Security (Hack) Application

    ... 9. Coding/Decoding a) Base 64 Code/Decode b) Md5 Creator c) Other Pass Creators 10.Other Tools a) Online File virus Scan b) Cloud Flare IP Resolver c) Manuel Script RFI Scanner d) Shell Control and more
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Digital signing using a Smart Card

    Java code that enables you to sign documents using a smart card.

    With this library, you'll be able to access a smart card and extract its information. If the smart card contains a key store, you can use it to create digital signatures. This library currently implements signing of PDF documents using the Belgian eID.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    File system/directory monitoring utilities with loggin and task processing support (can execute files or make a WCF service call). Multiple configuration options. Source code libraries can be used to create a custom file system monitor.
    Leader badge
    Downloads: 40 This Week
    Last Update:
    See Project
  • 8

    Simplest Text Encrypter

    A simple example of polyalphabetic cipher in Java.

    Cryptography fascinates everyone. A variety of encryption techniques and ciphers are used to code important data. A polyalphabetic cipher is one of the simplest cipher one can make. This is a Java program to implement polyalphabetic cipher. [How the cipher encodes?] Input Data: helloaf Key: love l - 12th letter in Alphabet o - 15th letter in Alphabet v - 22nd letter in Alphabet e - 5th letter in Alphabet Now: h(l) e(o) l(v) l(e) o(l) a(o) f(v) Further: h(+12) e(+15) l(+22) l(+5) o(+12...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Formerly known as DotNetOpenId, this library brings easy and flexible OpenID, OAuth and InfoCard to the .NET platform. Official web site is at http://www.dotnetopenauth.net/, which includes source code downloads.
    Downloads: 4 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 10
    AESEncryptor is a fast and simple utility to protect your files with the Advanced Encryptation Standard algorithm. It is safer than zip or rar files because a simple force-attack can reveal their password. A force-attack to an AES encriptation could delay millions of years. There are available the source code of the GUI, a CaptionProgressBar and the RijndaelCryptorProvider, the core of the application which can start a encriptation process in a simple code line. New Version released (v2.5...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    mod_gnutls

    mod_gnutls

    mod_gnutls apache module

    mod_gnutls uses the GnuTLS library to provide SSL 3.0, TLS 1.0, TLS 1.1 and 1.2 encryption for Apache HTTPD. It is similar to mod_ssl in purpose, but does not use OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Cyberbit

    Cyberbit

    Visual Cryptography and Bit-Plane Complexity Segmentation in Python

    Hide secret messages in your pictures! Cyberbit lets you transmit a secret message to an intended person in a new manner. The secret message is an 1-bit deep black & white image. The message can contain written text, a drawing, a secret code etc. Using Visual Cryptography the application splits the secret message into two "shadow images" called <<shares>>. Any of the two shares will be embedded into a "normal" image file called by tradition <<vessel>>. You can use a method of hand to send...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    DAL4j

    Data Access Layer 4 Java

    Welcome to Data Access Layer for Java (DAL4j) a set of command line tools and framework used to reverse engineer a MySQL or SQLServer database schema into a set of JPA Entity Beans. DAL4j can be useful for scenarios where there is an existing database schema but a technology other that JPA is used to interact with the database. DAL4j can provide an easy way to migrate your code base from other technologies such as JDBC or Hibernate to JPA. The beans generated can be 1 or two types: Simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PULSE

    PULSE

    Php User Login System Exentended

    ... if Pulse is easy to use, it's strongly secure: it has on its side the power of MD5 and SHA-1 algorithms! Salted properly! Pulse is fully opensource, you may download and re-distribute the code in any form, a link back to the project would be appreciated, but is not required. Enjoy! ~ David, project leader
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Ragnarok
    A cascading encryption system that prevents reverse engineering of hashes even with the source code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    RIDSystem

    capturing packet and detecting intruders with their signature

    ... over their network.It will be helpful to monitor all the activity in the network. Planning: >Studying network protocols and prototypes >Studying similar kind of existing technologies >Writing of Code in Java using jpcap library >Deployment and testing over anetwork Online References: >http://netresearch.ics.uci.edu/kfujii/Jpcap/doc/ >http://docs.oracle.com/javase/tutorial/ >http://docs.oracle.com/javase/7/docs/api/
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Codex
    A simple C++ library to code/decode data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Application proxy toolkit which inherits the ideology of TIS fwtk and maintains API backwards compatibility. The design goal is to make it simple yet powerful; no performance hacks allowed in the code and library dependencies are reduced to minimum.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    REL (Research and Education Language) is a simple but very powerfull language with a compiler, an interpreter and a verifier.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    IncrediBL is a project that aims to provide a respected and accountable DNSBL service for various communication systems like IRC and e-mail. The code is primarily used by the IncrediBL service itself, but it can also be used to create a separate DNSBL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Enigma CS (Coding Software)

    Enigma CS (Coding Software)

    Create and use your own personalized, very secure, encoding script!

    Create and use your own personalized, yet very secure, encoding script!
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    This library provides two operations: one to wrap key data, and another to unwrap the key data. This code also includes a fairly comprehensive unit test library which ensures the implementation is verified against the vectors provided in RFC 3394.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    T-SQL Script Generator for SQL Server 2000/2005 to Allow Auditing on Database Tables using Triggers and Additional tables for Auditing. SQL Audit is made up of two .NET 2.0 Assemblies: SqlAudit.dll and SqlAuditGenerator.exe.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    The eXtensible Access Control Markup Language (XACML) allows for generic access control policies in XML format. pam_xacml provides XACML support for many existing pam enabled applications (no changes to the code required).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The Memory Encryption and Transparent Aegis Library (METAL) functions as a shim library, allowing applications to transparently hide memory from rogue applications. It can be used with legacy applications without code modification.
    Downloads: 0 This Week
    Last Update:
    See Project