1319 programs for "c-sharp" with 2 filters applied:

  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 1

    Masscan

    Mass IP port scanner

    Masscan is an Internet-scale port scanner, able to scan the entire Internet in just 6 minutes or less. It's considered the fastest port scanner and is similar to the famous port scanner nmap, and like port scanners scanrand and unicornscan it uses asynchronous transmissions. However, it is more flexible when it comes to arbitrary port and address ranges. Masscan not only detects when ports are open, it can also check banners. And while it is useful for smaller, internal networks, it's...
    Downloads: 80 This Week
    Last Update:
    See Project
  • 2

    Generic Hash and HMAC Program

    52 Hash Functions In One Program, plus each with HMAC or KMAC

    Hash and HMAC command line tool for 52 hash algorithms like sha1 sha224 sha256 sha384 sha512 and variants, sha3 and shake, md2 md4 md5 md6, rmd128 rmd160 rmd256 rmd320, whirl gost lash160 lash256 lash384 lash512 tiger2 and RFC 2104 HMAC support. Starting with V1.3.0, SHA3 is fully supported: sha3-224, sha3-256, sha3-384, sha3-512, and extendable output functions (XOFs) shake128, shake256 V1.4.2 supports KMAC (a stronger alternative to HMAC) for the SHA3 family, Base64 output for shake*....
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    Certificate create and sign tool

    Certificate create and sign tool

    Easy create and sign x509 certificates and generate RSA key pairs

    With this tool you can create and sign x509 certificates, certificate request, create self-signed certificates, RSA private and public keys with simple and intuitive GUI. This program is using OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 5

    mkpwd

    mkpwd is a password generating program

    mkpwd is a password generating program. It is designed to satisfy a scalable range of security demands. It's standard behavior is to generate one password consisting of any of all printable ASCII characters (32-128) with a length between 6 and 10. You can modify the way passwords are generated via command-line switches. You can specify a length range, the characters used and even let mkpwd generate passwords which are kind of readable and therefore easier to remember
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    GPS Track Server

    Simple GPS tracking server

    A small server-side application is dedicated to provide TCP-packets response and basic logging functionality from operating low cost commercially available GPS Vehicle Trackers such as Concox GT06N and perhaps others (GT06E and GT06F). The application is using POSIX API and intended to run on Unix, Linux and even Windows systems (cygwin environment). Currently it has been developed and tested on FreeBSD 10.3.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7

    LibPKI

    Easy to use PKI library

    The LibPKI Project is aimed to provide an easy-to-use PKI library for PKI enabled application development. The LibPKI Project enables developers with the possibility to implement complex cryptographic operations with a few simple function calls.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    mod_auth_oid

    mod_auth_oid

    OpenID relying party for Apache httpd

    mod_auth_oid is an Apache module allowing user authentication using OpenID 2.0.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Unhide is a forensic tool to find processes and TCP/UDP ports hidden by rootkits / LKMs or by another hiding technique. Note 1: Unhide-linux repo has migrated to https://github.com/YJesus/Unhide Please, report bugs or make pull requests on the new repo. Note 2: unhide-windows is no more maintained. Use tools like Gmer http://www.gmer.net/
    Downloads: 6 This Week
    Last Update:
    See Project
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 10
    mod_sslcrl

    mod_sslcrl

    Automatically updates and applies certificate revocation lists

    mod_sslcrl is a module for the Apache Web server implementing CRL (Certificate Revocation Lists) verification automatically downloading new CRL files from the corresponding CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your Linux...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    knocker

    A simple, portable port scanner

    Knocker is a simple, versatile, and easy-to-use TCP security port scanner written in C, using threads. It is able to analyze hosts and the network services which are running on them. It is available for Linux, FreeBSD, Unix, and Windows95/98/2000.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    A modern, AI-Smart, WASTE p2p for ipv4 and invisible address spaces

    A WASTE client. Download and create your own WASTE networks. For Windows XP 32/64, Vista 32/64, Win7 32/64, Win8 32/64, Win 10, Linux (WINE). *** NEW *** Distributed Autonomic-Performance-Tuning - A Goal-Seeking Swarming-Semiotic AI *** *** Built-in Self-Organising Anti-Spoofing Technology *** *** Medusa - Pure Ephemeral RNG - Routing, Security Extensions *** PLEASE ENSURE YOUR NETWORK USES THE SAME BUILD. FOR BEST RESULTS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    ExRandom

    Sampling exactly from the normal and exponential distributions

    ExRandom is a small header-only C++11 library for exact sampling from the normal, exponential, and discrete normal distributions (provided that the underlying generator is perfect). This library provides an implementation of the algorithms described in C. F. F. Karney, Sampling exactly from the normal distribution, ACM Trans. Math. Software 42(1), 3:1-14 (Jan. 2016), https://doi.org/10.1145/2710016, https://arxiv.org/abs/1303.6257.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Unified Sessions Manager

    Unified Sessions Manager

    Pioneering Private and Public Cloud Management since 2008

    The UnifiedSessionsManager supports the integrated management of user sessions within Private-Clouds, comprising heterogeneous IT landscapes of various physical and virtual machines, hypervisor management, and virtual user sessions with remote desktops. Extracted documents see https://sourceforge.net/projects/ctys-doc.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read. No...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    LoginApp

    X display management and authentication application

    Login.app is an X server management and authentication application. User authentication is performed with either a username/password or via SmartCard based authentication. At startup the app launches the X server and presents an authentication panel which also recongnizes several commands (reboot, halt, exit and console). SmartCard support relies on the OpenSSH authorized_keys file method for authentication and also requires OpenSC, pcsc-lite and OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Wraith is an open source IRC bot written in C++. It has been in development since late 2003. It is based on Eggdrop 1.6.12 but has since evolved into something much different at its core.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ATTENTION: Snare Lite is unsupported legacy software. While it will remain a part of the SourceForge community, it is no longer secure and compliant. For up to date Snare software check out Snare Enterprise. https://www.snaresolutions.com/try-snare-for-free/ Snare Enterprise was created to keep up with the fast paced security software market. It started with the desire to create premium logging and SIEM tools that were agnostic by nature so they could be used to boost any SIEM...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    ttyrpld is a multi-OS kernel-level TTY keylogger and screenlogger with (a)synchronous replay support. It runs on Linux, Solaris, FreeBSD, NetBSD and OpenBSD.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SSL Signature Check (SSLSigcheck) is an email filter designed to be run from within procmail. It will examine the signature and certificate of a signed email, and add header information that procmail recipes can use to filter the message.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    eurephia is an authentication and access control plug-in for OpenVPN. It improves authentication by adding user/password auth in addition to certificates. Access control is managed via iptables on Linux servers. See web page for more info
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 13 This Week
    Last Update:
    See Project