Showing 19 open source projects for "c# dll"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    x64dbg

    x64dbg

    An open-source x64/x32 debugger for windows.

    An open-source x64/x32 debugger for windows. Development is done on GitHub (https://github.com/x64dbg/x64dbg). Daily snapshots are uploaded here, snapshots for every commit can be found on http://releases.x64dbg.com
    Leader badge
    Downloads: 14,199 This Week
    Last Update:
    See Project
  • 2
    Win32 and Win64 dll to compute very fast the checksum of strings or files using RSP32 , Adler32 , CRC32 , MD5 , SHA-1 , SHA-256 , MD5_32 , SHA-512 and RIPEMD160
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    C code and Win32 and Win64 DLL to encrypt strings or files with a very fast implementation of AES 256, AES 256 CTR or RC4 encryption methods, full Unicode support through utf-8 encode, support for large files too (above 2 gb).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Alleged RC4 .NET Class Library

    Alleged RC4 .NET Class Library

    ARC4 crypto provider class library.

    The ARC4 Cryptography Provider Class Library is a DLL file that includes an implementation of a well-known symmetric encryption algorithm that is not present in the System.Security.Cryptography namespace of the mscorlib library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 5
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    "Password Hook" is a Window Password Filter DLL that sends any Windows password changes to a script/program, stored in the registry by a configuration utility. The DLL is effectively a generic windows password filter.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9

    CrypSten

    A Hybrid Cryptosystem with Steganography DLL

    A library written in Visual C# for encrypting a text message into an image file, and decrypting an image file to get the text message using Rijndael Algorithm, RSA Algorithm, and LSB Substitution Algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
  • 10

    CDSecret

    File encrypt software

    Using this software, you will able to encrypt/decrypt your files. If you get dll error, please goto http://www.microsoft.com/en-us/download/details.aspx?id=40784, and download the redistributable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Cube Password Manager

    Cube Password Manager

    A secure and light-weight password manager

    ATTENTION WIN8 USERS: This application won't be able to work unless you run it as administrator. This only applies to Windows 8 users. This password manager is very light-weight, extremely secure and very easy to use with a simple, no-frills interface. All the passwords are stored locally on your PC, where it is encrypted using a secure and unique encryption method. NOTE: Should you want to compile this yourself, this project was built using Visual Studio 2010. The DLL dependencies...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    CryptoEngine

    CryptoEngine (C) is a DLL Library that provide Cryptography Services.

    CryproEngine (C) is a Class Library (DLL) that provide (API) interface, programmer can use it when writing applications that needs Standard Cryptography Algorithms, using Qt-SDK. Actually this library is a Wrapper for Crypto++ library, by Wei Dai, which is approved by NIST (see www.cryptopp.com for details), CryptoEngine is intended to provide simple & easy to use interface (API) for standard cryptography algorithms for Qt-SDK Developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    tasthaken

    Ein GPL-Keylogger für Windows.

    Dieser Keylogger benutzt SetWindowsHookEx(), und operiert recht nahe am eigentlichen Tastaturtreiber. Es ist keine Auslagerung von Code in eine DLL nötig, allerdings muß das Programm die ganze Zeit laufen.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ActiveLock is an open-source copy protection, software licensing framework for all development enviroments supporting COM+ architecture. Core DLL available in VB2008 and VB6. Samples in C++, C#, Excel/Access VBA and keygens in PHP, ASP.NET available.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Yoda's Protector
    Yoda's Protector is a free, open source, Windows 32-bit software protector.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 16
    Edit the Windows Registry from a Live CD to Remove Malware and fix problems that keeps your system from booting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    DLLInjector is a simple command-line tool for injecting a DLL into a running process.
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project
  • 18
    Searches for Win32 executables that do not have an executable extension (e.g. exe, com, dll). Can also optionally display all Win32 executables encountered.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    CryptoTW provides a win32 DLL that acts as an interface between the GPG.EXE from gnupg.org and a win32 program. Programming automated systems against the GPG.EXE is challenging. By solving the problem once, as a DLL, many developers can benefit.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next