1310 programs for "c-sharp" with 2 filters applied:

  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    [[We are in the progress of moving to github]] Metalinks is a project to facilitate data distribution over mirrors and P2P networks. It does so by defining an XML format and the tools to handle these. The metalink files contain all the information needed to download and verify files.
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 2
    Zebedee is a simple program to establish an encrypted, compressed "tunnel" for TCP/IP or UDP data transfer between two systems.
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    VoIP Honey project provides a set of tools for building an entire honeynet, thus includes honeywall and honeypot emulating VoIP environments such as Asterisk PBX or OpenSer with fully configurable connections. Voip Honey runs on GNU/Linux and Windows Systems. It can be compiled for Mac OSX as well.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    hsencfs

    hsencfs

    High Security Encrypting File System

    HSENCFS is a user space encrypting file system. Simple to set up, seamless to use, fast, safe, secure and maintenance free. It will encrypt data on the fly written to it, decrypt data read from it. HSENCFS uses only storage space for actual data stored, no pre-allocation needed. It is fast enough for real time Video Encryption. HSENCFS is classified as a variable key length encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 5
    Ncrypt is intended to give you security in an insecure environment. If you are wanting to encrypt files, wishing to hide your activites from prying eyes, and want to "cover your tracks", Ncrypt is for you.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    A sendmail milter for amavisd-new which use AM.PDP protocol.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    jPBC is a Java porting of the PBC Library, a Pairing-Based Cryptography Library written in C. It supports symmetric and asymmetric pairing. With jPBC it is really easy to use such a strong cryptographic primitive.
    Leader badge
    Downloads: 93 This Week
    Last Update:
    See Project
  • 8
    Gryptonite

    Gryptonite

    Cross-platform encrypted password and file database

    A user-friendly, cross-platform utility for managing and accessing your most secret data. It stores passwords and whole files, so it can literally store any information you want to keep secret. Access your most-used passwords/URLs right out of a desktop tray icon. For advanced users, it includes a separate utility called Grypto-Transforms, which has a universal hash calculator with all the major hash functions, generic encrypt/decrypt functions and a base64/hex converter. It's not just...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    MV2
    There are a lot of tools and plugins to fix security issues of the dignified mail system. The goal of this project is to redefine a system that takes the problems of our time into account. Be sure to visit this project on github: https://github.com/mv2project/mv2
    Downloads: 0 This Week
    Last Update:
    See Project
  • Global anycast DNS network. | IBM NS1 Connect Icon
    Global anycast DNS network. | IBM NS1 Connect

    Enjoy fast connections to consumers around the globe through an anycast network with 26 points of presence (PoPs).

    IBM NS1 Connect provides fast, secure connections to users anywhere in the world with premium DNS and advanced, customizable traffic steering. NS1 Connect’s always-on, API-first architecture enables your IT teams to more efficiently monitor networks, deploy changes and conduct routine maintenance.
    Learn More
  • 10
    Fleeting Password Manager

    Fleeting Password Manager

    Fleeting Password Manager generates and manages passwords.

    Fleeting Password Manager is a simple program that generates highly secure pseudo-random passwords from the given master password, URL/ID (e.g. facebook, www.facebook.com, google, my_server..) and user name. The user needs to remember only her master password to recover other passwords. Passwords are always regenerated on-the-fly from the given login data when needed and are never saved. In other words, Fleeting Password Manager combines the password creation and management. The length of...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    sha3sum and then some

    sha3sum - A demonstration of the Keccak permutation.

    Hash mode interface to the Keccak code package. This program illustrates the use of the Keccak permutation. Usage is much more than a hash function. The NIST compatible settings are subject to change when they publish FIPS PUB 180-5. I wrote this program when evaluating the permutation and developing tree hashing for the Intel(R) MIC architecture.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    OpengateM

    A MAC address based user authentication system for campus-wide network

    This system restricts the network users and records usage log of the users. It is applicable to the campus wide network and is compatible to almost all network terminals. MAIN DEVELOPMENT SITE IS MOVED FROM here TO "https://osdn.jp/projects/opengatem/"
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    LOIC

    A network stress testing application

    Low Orbit Ion Cannon. The project only keeps and maintains (bug fixing) the code written by the original author - Praetox, but is not associated or related to it. DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR...
    Downloads: 3,622 This Week
    Last Update:
    See Project
  • 14
    Kypeless

    Kypeless

    Fully decentralised secure p2p communication program

    Kypeless encapsulates strong symmetric and asymmetric cryptography so you can get the benefits of secure communication following some simple steps. Right now, Kypeless is unstable pre-alpha software, published only for testing purposes. Kypeless allows you to exchange instant messages, long not-so-instant messages and files, but a lot more features are planned to be implemented later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    HT is a file editor/viewer/analyzer for executables. The goal is to combine the low-level functionality of a debugger and the usability of IDEs. We plan to implement all (hex-)editing features and support of the most important file formats.
    Leader badge
    Downloads: 123 This Week
    Last Update:
    See Project
  • 16

    lecithine

    FUSE File system powered by secret sharing scheme

    Lecithine is a FUSE (file system in user space) using a secret sharing scheme. You can use Lecithine as regular file system. When writing to disk, data will be devided into randomly chosen pieces (secret shares) and stored into different places. Upon reading, the shares are merged together such that in turn the plaintext results. From a cryptographers point of view, there is no symmetric or private key ever needed to produce a ciphertext. This is how secret sharing schemes are designed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Peach Fuzzer Community Edition

    Cross-platform smart fuzzer

    This project has been moved to GitLab at https://gitlab.com/peachtech/peach-fuzzer-community.
    Leader badge
    Downloads: 100 This Week
    Last Update:
    See Project
  • 18
    RSA Converter
    A multi-platform tool to convert RSA private keys between SFM format (modulus, public exponent, private exponent) and CRT format, in both ways.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 19
    Configure Unix users and groups in a MySQL database. It is system-wide like NIS or LDAP! It features open-ended database design and persistent connections. Works with NSS-compatible systems (Linux, Solaris, FreeBSD).
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 20
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Project has been moved to Github: https://github.com/JiriHorky/privbind ----------------------------------------------------------------- Privbind is a small tool allowing secure running of unprivileged programs, but allowing them to bind to privileged (<1024) TCP/UDP ports. Privbind has a secure design, with no SUID executables and no daemons.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    cyphertite

    cyphertite

    Secure, encrypted, zero-knowledge online data backup.

    Introducing Cyphertite 2.0: An all new look and feel in Windows! Cyphertite is a tar-like secure remote archiver. It deduplicates, compresses, and encrypts data prior to transmission, providing total privacy while reducing unnecessary wire traffic. It seamlessly supports IPv6 and IPv4 on a variety of platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    ICAP Phrase Filter Daemon

    ICAP Daemon that implements content scanning

    icappfd is an ICAP daemon that can scan and change responses received from an HTTP server. It scans content for phrases, assigns a score to a page and will redirect to a block url for each page with a score that passes a pre-configured limit... It's kinda like a spam filter for the web. icappfd is used with proxy servers (squid3, and probably others) to protect users from certain types of content such as gambling, peer2peer, porn etc etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    CryptoEngine

    CryptoEngine (C) is a DLL Library that provide Cryptography Services.

    CryproEngine (C) is a Class Library (DLL) that provide (API) interface, programmer can use it when writing applications that needs Standard Cryptography Algorithms, using Qt-SDK. Actually this library is a Wrapper for Crypto++ library, by Wei Dai, which is approved by NIST (see www.cryptopp.com for details), CryptoEngine is intended to provide simple & easy to use interface (API) for standard cryptography algorithms for Qt-SDK Developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only...
    Downloads: 0 This Week
    Last Update:
    See Project