Showing 118 open source projects for "digital"

View related business solutions
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 1
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    Malware Patch

    Malware Patch

    Prevent UAC authorization of Chinese malware

    Prevent UAC authorization of Chinese malware, no need to run in the background. Project inspired by Windows apps that amaze us. The selected program must be signed because this app uses its digital signature to identify the program.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Covermyass

    Covermyass

    Post-exploitation tool to cover your tracks on a compromised machine

    Covermyass is a post-exploitation tool to cover your tracks on various operating systems. It was designed for penetration testing "covering tracks" phase, before exiting the compromised server. At any time, you can run the tool to find which log files exists on the system, then run again later to erase those files. The tool will tell you which file can be erased with the current user permissions. Files are overwritten repeatedly with random data, in order to make it harder for even very...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    OP Fingerprinting Script (OPFS)

    OP Fingerprinting Script (OPFS)

    An overpowered JavaScript browser fingerprinting library

    OPFS is a browser fingerprinting library for creating persistent, unique and long-lasting digital fingerprints without depending on ever-changing variables such as the user agent string commonly used in other browser fingerprinting libraries. As such, the fingerprint does not change most of the time when a user upgrades their browser to the current version. OPFS uses some novel methods not well known before the publishing of this repo that allow the creation of a likely completely unique device...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
  • 5
    SigV4

    SigV4

    A SigV4 authentication plugin for the open-source DataStax Java Driver

    This package implements an authentication plugin for the open-source Datastax Java Driver for Apache Cassandra. The driver enables you to add authentication information to your API requests using the AWS Signature Version 4 Process (SigV4). Using the plugin, you can provide users and applications short-term credentials to access Amazon Keyspaces (for Apache Cassandra) using AWS Identity and Access Management (IAM) users and roles. The plugin depends on the AWS SDK for Java. It uses...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Digital Signer Lite

    Digital Signer Lite

    Digital signature pdf with advanced security.

    Digital Signer Lite is a powerful and user-friendly software designed to secure and authenticate your digital documents with ease. Ideal for individuals, businesses, and professionals, this software ensures that your sensitive documents are protected from unauthorized editing and tampering, maintaining their integrity and authenticity. Key Features Sign PDFs with Hardware Devices: Utilize hardware security modules to add a robust digital signature to your PDFs, ensuring the highest level...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    JSignPdf
    JSignPdf is an open-source Java application that adds digital signatures to PDF documents.
    Leader badge
    Downloads: 808 This Week
    Last Update:
    See Project
  • 8
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 414 This Week
    Last Update:
    See Project
  • 9
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, SSL, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 31 This Week
    Last Update:
    See Project
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 10
    ESignPDF

    ESignPDF

    Sign PDF with Digital Signature Certificate (DSC)

    Brought to you by parvesh88 System Requirements 1. A Computer running Windows 7 or higher 2. Java Runtime Environment (JRE) 8 or higher if JRE is not installed on your PC, then watch video tutorial how to install JRE https://youtu.be/Kyo8tVupXfM?si=ljSEfWApzSe2o7h3 -> Download ESignPDF -> Extract downloaded zip file -> Double click on run.cmd file -> Follow displayed instructions -> Get signed PDF You can request to concerned certificate authority for obtaining Digital...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 11
    This project is devoted to provide a simple software layer for digital signature, when an hardware cryptographic token is required. The default implementation tries to comply as strictly as possible with the italian law digital signature directives.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Secure Password Generator

    Secure Password Generator

    The Strong Password Generator is a user-friendly and secure tool

    The Strong Password Generator is a handy tool designed to help users create secure and complex passwords effortlessly. With its customizable options and user-friendly interface, this tool provides a reliable solution for generating strong passwords that enhance the security of online accounts, sensitive data, and digital assets. Features: Password Complexity: The generator allows users to specify the desired complexity of the password, such as the length, inclusion of uppercase letters...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    ECDSA File Signer

    ECDSA File Signer

    A simple app that enables you to sign the files using ECDSA and SHA512

    A simple app that enables you to sign the files and verify their integrity/authenticity using the ECDSA and SHA-512. I originally developed this app for my university course, but I also decided to post it on GitHub on Sourceforge. This application is made for educational purposes only. Despite having well-functioning cryptographic features, it may not be reliable. This application is provided with no warranty or guarantees of any kind. Use it at your own risk! Made with the help of the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    strobe

    STROBE cryptographic protocol framework

    Note: this is alpha-quality software, and isn't ready for production use. STROBE is a lightweight framework for cryptographic protocols. It supports encryption/decryption, hashing, pseudorandom generation and message authentication. It integrates these components in an innovative way that makes secure protocol design relatively simple. With the included elliptic curve code, STROBE additionally supports asymmetric key exchange and digital signature creation and verification.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Secure Password Manager

    Portable app designed to securely manage and protect passwords.

    ... a donation option, allowing users to contribute to its ongoing development and improvements. This tool is ideal for anyone looking for a convenient and secure way to manage their digital credentials. For more information and to download the application, visit our website at https://securepassapp.netlify.app/.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Violet PHP Password Manager

    Free php self-hosted password manager

    Violet PWM (Personal Password Manager) is a secure and user-friendly password management tool designed to help individuals and small businesses manage their passwords and sensitive information efficiently. Violet PWM ensures your digital credentials are stored securely and accessible only to you. Key Features: Secure Storage: Uses advanced encryption techniques to protect your passwords and sensitive data. User-Friendly Interface: Intuitive design makes it easy to manage...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    GMSM Toolkit ☭

    GMSM Toolkit ☭

    Cross-platform GMSM Security Suite written in Go

    .... Cryptographic Functions: • Asymmetric Encryption/Decryption • Symmetric Encryption/Decryption • Digital Signature (ECDSA) • Shared Key Agreement (ECDH) • Recursive Hash Digest + Check • CMAC (Cipher-based message authentication code) • HMAC (Hash-based message authentication code) • PBKDF2 (Password-based key derivation function 2) • TLS Copyright (c) 2020-2021 Pedro Albanese - ALBANESE Lab. Source code: https://github.com/pedroalbanese/gmsmtk Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Application based on asymmetric cryptography (ECC) allows encrypt and decrypt files and generates digital signatures. Currently implemented algorithms include ECDSA and ECIES.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SecurePIS

    SecurePIS

    Encrypted Personal Information System

    A fast and lightweight end to end encrypted Personal Information System. It has easy to use check-in/check-out functionality, tracks the history of every updates on each database entry, it supports secure attachments of digital files like images and audio/video, and most of all the database is secured by industry standard encryption technologies. Very intuitive and easy to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    The VerFier

    The VerFier

    Online Spot for Your digital Identity. Sign any kind of File and Share

    This is free File Signer and File Verfier. Your Files can be verified by anyone online. Your digital identity is stored on the server. No files ever get uploaded to servers. 1. Sign any File (always sign a copy of File to prevent damage). 2. Create your free online identity publically/privately 3. Verify the file which has been signed by us.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Black Box 1.0 For Encryption

    Black Box 1.0 For Encryption

    Black Box 1.0 For Encryption

    Black Box Encryption Program: A program that uses encryption to prevent unauthorized access to digital information. Encryption is used to protect digital information on computers. The user can add various files in an organized way and merge them into one executive file
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23

    chandrasekar Rathinam

    SIEM | SOAR | Incident Response | Digital Foensics

    Sharing my document like SIEM | SOAR Use Cases, Incident Response Templates, Breach Runbook, Digital Forensics Tools, Penetration testing sample reports and Infosec Policies templates to help infosec community to build the SOC | MSSP's .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    GRAMD® Personal Signature

    GRAMD® Personal Signature

    Digital Signature for PDF documents in Spanish

    Eng: Digital Signature with x.509 certificates and smartcards for PDFand PAdES format documents in Spanish for Windows OS (8 and 10). Esp: Firma Digital de documents electrónicos PDF en formato PAdES con certificados digitales X.509 y tokens criptográficos en español.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    Tidbits

    Simple web-based personal digital wallet.

    Tidbits is a web-based digital wallet. Use it to store usernames, passwords, phone numbers, or any little tidbit you might easily forget. Then you need only remember your one Tidbits password to access all your important details. Tidbits 2 is optimized for mobile touch-based devices like the iPhone and iPad (it works well on desktop browsers, too). The integrated search engine makes it a snap to find all those little nuggets you don't want to have to remember but want to be able...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next