Showing 32 open source projects for "hmac"

View related business solutions
  • The Leading SaaS Returns Management System Icon
    The Leading SaaS Returns Management System

    ReverseLogix is the only end-to-end returns management system built for retailers, ecommerce, manufacturers and 3PLs.

    ReverseLogix is the only end-to-end return management system that lets you initiate returns, configure return processing, and even handle repairs. Your complex returns require nuanced solutions, but you can’t find a system that can handle the job.
  • ReliaSoft Computer-Aided Engineering (CAE) Software Icon
    ReliaSoft Computer-Aided Engineering (CAE) Software

    For companies and engineers interested in a powerful reliability analysis and management platform

    ReliaSoft software provides a powerful range of reliability software solutions to facilitate a comprehensive set of reliability engineering modeling and analysis techniques. We are the leading reliability solution provider for product test, design, maintenance strategy and optimization. Our products support a wide range of reliability and maintainability analysis techniques, such as life data analysis, accelerated life testing, system modelling and RAM analysis, reliability growth, FRACAS, FMEA and RCM analysis to meet and improve reliability of your products, processes and optimize maintenance planning.
  • 1
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    fwknop

    fwknop

    Single Packet Authorization, Port Knocking

    fwknop stands for the "FireWall KNock OPerator", and implements an authorization scheme called Single Packet Authorization (SPA). This method of authorization is based around a default-drop packet filter (fwknop supports iptables and firewalld on Linux, ipfw on FreeBSD and Mac OS X, and PF on OpenBSD) and libpcap. SPA is essentially next-generation port knocking (more on this below). The design decisions that guide the development of fwknop can be found in the blog post "Single Packet...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    authoscope

    authoscope

    Scriptable network authentication cracker (formerly `badtouch`)

    authoscope is a scriptable network authentication cracker. While the space for common service bruteforce is already very well saturated, you may still end up writing your own python scripts when testing credentials for web applications. The scope of authoscope is specifically cracking custom services. This is done by writing scripts that are loaded into a lua runtime. Those scripts represent a single service and provide a verify(user, password) function that returns either true or false....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Generic Hash and HMAC Program

    52 Hash Functions In One Program, plus each with HMAC or KMAC

    Hash and HMAC command line tool for 52 hash algorithms like sha1 sha224 sha256 sha384 sha512 and variants, sha3 and shake, md2 md4 md5 md6, rmd128 rmd160 rmd256 rmd320, whirl gost lash160 lash256 lash384 lash512 tiger2 and RFC 2104 HMAC support. Starting with V1.3.0, SHA3 is fully supported: sha3-224, sha3-256, sha3-384, sha3-512, and extendable output functions (XOFs) shake128, shake256 V1.4.2 supports KMAC (a stronger alternative to HMAC) for the SHA3 family, Base64 output for shake*. shake...
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • A powerful, white-label, seamlessly embedded, and easily integrated reporting and dashboard solution Icon
    A powerful, white-label, seamlessly embedded, and easily integrated reporting and dashboard solution

    For companies that want to elevate their reporting journey effortlessly with dReveal’s desktop authoring tools.

    A powerful, white-label, seamlessly embedded, and easily integrated reporting and dashboard solution, resulting from 20+ years of design development, targeted user feedback from internal auditors, and extensive GRC/audit management expertise. Thousands of users, from thousands of companies, benefit from using dReveal's highly customizable state-of-the-art reporting tools to easily transform their unrelated data into valuable internal audit management reports and dashboards.
  • 5

    cppcrypto

    C++ cryptographic library (modern hash functions, ciphers, KDFs)

    ...: Encrypt-then-MAC (EtM), GCM, OCB, ChaCha-Poly1305, Schwaemm. Streaming AEAD. MAC functions: HMAC, Poly1305. Key derivation functions: PBKDF2, scrypt, Argon2, HKDF. Includes sample command-line tools: - 'digest' - for calculating and verifying file checksum(s) using any of the supported hash algorithms (similar to md5sum or RHash). - 'cryptor' - for file encryption using Serpent-256 algorithm in AEAD mode. Check out the cppcrypto web site linked below for programming documentation.
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 6
    Midbar Firebase Edition

    Midbar Firebase Edition

    Midbar Firebase Edition stores data in the cloud, keeps keys on device

    Midbar Firebase Edition - is the edition of Midbar that stores the encrypted data in the cloud while keeping the cryptographic keys on the device! It comes with the firmware for the hardware IoT data vault and the desktop app that's synced with the vault via the Google Firebase. A vault and an app can be used without one another. The GitHub repository is available at github.com/Northstrix/Midbar-Firebase-Edition Tutorial for...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Midbar

    Midbar

    Midbar is more than just an open source password vault!

    Midbar is more than just a password vault! It's made to significantly increase the cost of unauthorized access to its your personal data. Some tutorials: ESP32 V4.0: https://www.instructables.com/Midbar-V40/ Raspberry Pi Pico V2.0: https://www.instructables.com/Midbar-Raspberry-Pi-Pico-Version-V20/ ESP32 V5.0: https://www.instructables.com/Midbar-V50/ STM32F401CCU6 + Arduino Uno Version V1.0: https://www.instructables.com/Midbar-STM32F401CCU6-Arduino-Uno-Version/ RTL8720DN +...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    Midbar ESP32 CYD Firebase Edition

    Midbar ESP32 CYD Firebase Edition

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash.

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash. It keeps the cryptographic keys in the ESP32 RAM and stores the ciphertexts (encrypted data) in the Google Firebase. The tutorial is available at: https://www.instructables.com/How-to-Turn-ESP32-CYD-Into-a-Secure-IoT-Data-Vault/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    KhadashPay-Firebase-Edition

    KhadashPay-Firebase-Edition

    KhadashPay is my attempt to build a payment system from scratch.

    KhadashPay is my attempt to build a payment system from scratch. KhadashPay Firebase Edition also incorporates the capabilities of https://sourceforge.net/projects/midbar-firebase-edition/ The official GitHub repository: https://github.com/Northstrix/KhadashPay-Firebase-Edition You can find the tutorial on https://www.instructables.com/DIY-IoT-Payment-System-With-Google-Firebase/ Version of KhadashPay with local storage of data is available on https://sourceforge.net/projects/khadashpay/
    Downloads: 1 This Week
    Last Update:
    See Project
  • Quick-to-integrate PDF SDKs and services Icon
    Quick-to-integrate PDF SDKs and services

    Whether you have thousands of documents or millions, Pdftools has the products and services to help make processing a breeze.

    Designed for document-heavy industries, Pdftools’ suite of SDKs and APIs are here to make your document workflows easier, faster, and stress-free. Built on SDKs and APIs, the Pdftools products integrate seamlessly into your existing (or new) systems and applications. Process thousands of documents every minute. Our tools are precision-engineered to be efficient and run at blazing speeds. We’re engineers at heart, so we’re only satisfied with the most reliable, orderly, and usable, and well-documented platforms. Shrink file sizes down, but keep the quality and interactivity. Your documents will always be compliant for long-term archiving. We’ve obsessed over every detail in our products, and documented everything so it’s easy to get started.
  • 10
    Bootleg-Password-Vault

    Bootleg-Password-Vault

    A password vault with client-side encryption and nice-looking UI

    A password vault with client-side encryption and nice-looking UI built with React. The app is hosted at https://northstrix.github.io/Bootleg-Password-Vault/ The source code can also be found at: https://github.com/Northstrix/Bootleg-Password-Vault https://codeberg.org/Northstrix/Bootleg-Password-Vault The related article is available at: https://medium.com/@Northstrix/adbd8dad0442
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
     In-Browser-File-Encrypter

    In-Browser-File-Encrypter

    The source code of the In-Browser-File-Encrypter web app

    The In-Browser File Encrypter is a simple web application that enables you to securely encrypt your files directly in your browser using the AES-256 encryption algorithm in CBC mode. Check it out at: https://northstrix.github.io/In-Browser-File-Encrypter/V1.0/web-app.html GitHub page: https://github.com/Northstrix/In-Browser-File-Encrypter The download shortcut: https://sourceforge.net/projects/in-browser-file-encrypter/files/V1.0/web-app.html/download Successfully tested in Google...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Midbar Desktop App

    Midbar Desktop App

    Standalone desktop app from the Midbar project

    This repository contains the standalone desktop application from the Midbar project. The app operates entirely offline and does not require an internet connection. GitHub repository: https://github.com/Northstrix/Midbar-Desktop-App
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    STA File Encrypter

    STA File Encrypter

    Open source file encryption software

    An open-source software that enables you to encrypt your files using the combination of Serpent, Twofish, and AES encryption algorithms, or each of them separately. GitHub page can be found at https://github.com/Northstrix/Serpent-Twofish-AES-File-Encrypter Made with the help of the Chat GPT and Perplexity Similar projects: https://sourceforge.net/projects/aes-256-cbc-file-encrypter/ https://sourceforge.net/projects/aes256-cbc-file-encrypter/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    GMSM Toolkit ☭

    GMSM Toolkit ☭

    Cross-platform GMSM Security Suite written in Go

    GMSM Toolkit v1.2.3 ☭ Multi purpose cross-platform cryptography tool for asymmetric/symmetric encryption, cipher-based message authentication code (CMAC), recursive hash digest, hash-based message authentication code (HMAC) and PBKDF2 function. SM2/SM3/SM4 Chinese National Standard Algoritms: • GM/T 0003-2012 - SM2 Public key algorithm 256-bit. • GM/T 0004-2012 - SM3 Message digest algorithm. 256-bit hash value. • GM/T 0002-2012 - SM4 Symmetric block cipher with 128-bit key...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    GUI File Encrypter

    Just A Few Clicks To Encrypt Your File

    Simple GUI File Encrypter 128-bit AES in CBC mode and PKCS7 padding, with HMAC using SHA256 for authentication. Requirements: - Python 3.9 - Dependencies are required to be installed, Read the README.txt file for instructions. How To Run The Program: - Windows: Just run GUI File Encrypter.py - Mac / Linux: Open Terminal, navigate to folder with the program files & type "python3 GUI\ File\ Encrypter.py" without the quotes If you need to rename the file you can just make sure...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    JWT-Cracker

    JWT-Cracker

    Pure Go HS256/384/512 JWT Token Brute-force Cracker

    Utility for security, pentests and forensics investigation. JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. This is realistically only effective to crack JWT with weak secrets. It also only currently works with HMAC-SHA2 signatures. This project is licensed under the MIT License. Copyright © 2018 Alexander Sagen Copyright © 2021 Pedro Albanese Source code: https://github.com/pedroalbanese/jwt-cracker Visit: http...
    Downloads: 61 This Week
    Last Update:
    See Project
  • 17
    KISA Toolkit

    KISA Toolkit

    Korea Internet & Security Agency's Cipher Suite written in Go

    .... Cryptographic Functions: • Symmetric Encryption/Decryption • Hash Digest • CMAC (Cipher-based message authentication code) • HMAC (Hash-based message authentication code) • PBKDF2 (Password-based key derivation function 2) Copyright (c) 2020-2021 Pedro Albanese - ALBANESE Lab Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Google2FA for Laravel

    Google2FA for Laravel

    A One Time Password Authentication package

    Google2FA is a PHP implementation of the Google Two-Factor Authentication Module, supporting the HMAC-Based One-time Password (HOTP) algorithm specified in RFC 4226 and the Time-based One-time Password (TOTP) algorithm specified in RFC 6238.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    sjcl

    sjcl

    Stanford Javascript Crypto Library

    The Stanford Javascript Crypto Library is a project by the Stanford Computer Security Lab to build a secure, powerful, fast, small, easy-to-use, cross-browser library for cryptography in Javascript. SJCL is small but powerful. The minified version of the library is under 6.4KB compressed, and yet it posts impressive speed results. SJCL is secure. It uses the industry-standard AES algorithm at 128, 192 or 256 bits; the SHA256 hash function; the HMAC authentication code; the PBKDF2 password...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    Cryptography Playground

    The best cryptography playground available

    The best cryptography playground available Demo @ https://8gwifi.org How to Install wget https://downloads.sourceforge.net/project/cryptography-playgroud/crypto-installer.tar tar xvf crypto-installer.tar;cd crypto-installer ./bootstart.sh Browse http://localhost:8080
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A simple GUI for the mdcrack application. -MDCrack is a free featureful password cracker designed to bruteforce 21 algorithms: MD2, MD4, MD5, HMAC-MD4, HMAC-MD5, FreeBSD, Apache, NTLMv1, IOS and PIX (both enable and user) hashes,-
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 22
    OpenVPN for Docker

    OpenVPN for Docker

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA. Extensively tested on Digital Ocean $5/mo node and has a corresponding Digital Ocean Community Tutorial. Pick a name for the $OVPN_DATA data volume container. It's recommended to use the ovpn-data- prefix to operate seamlessly with the reference systemd service. Users are encourage to replace example with a descriptive name of their choosing. Initialize the $OVPN_DATA container that will hold the configuration files and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This tool can create one-time-password values based on HOTP (RFC 4226: HOTP: An HMAC-Based One-Time Password Algorithm), TOTP (RFC 6238: TOTP: Time-Based One-Time Password Algorithm) and OCRA (RFC 6287: OCRA: OATH Challenge-Response Algorithm) standards, and also supports client side of OAuth protocols (1.0a, 2.0).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Anti-Cryptography

    Juggernaut v1000 can crack MD4, MD5, MD6, SHA1, SHA256, SHA384, SHA512, HMAC-MD5, HMAC-SHA1 and also all the Base-64 version of them in minutes... but the cracking process depends in your password wordlist/dictionary.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    akmos

    Cryptography toolset

    Command line utility for encryption/decryption files, computing message digests
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next