28 programs for "intel-media-sdk" with 2 filters applied:

  • Manage Properties Better For Free Icon
    Manage Properties Better For Free

    For small to mid-sized landlords and property managers

    Innago is a free and easy-to-use property management solution. Whether you have 1 unit or 1000, student housing, or commercial properties, Innago is built for you. Our software is designed to save you time and money, so you can spend more time doing the things that matter most.
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 1
    fosite

    fosite

    Extensible security first OAuth 2.0 and OpenID Connect SDK for Go

    The security first OAuth2 & OpenID Connect framework for Go. Built simple, powerful, and extensible. This library implements peer-reviewed IETF RFC6749, counterfeits weaknesses covered in peer-reviewed IETF RFC6819 and countermeasures various database attack scenarios, keeping your application safe when that hacker penetrates or leaks your database. OpenID Connect is implemented according to OpenID Connect Core 1.0 incorporating errata set 1 and includes all flows: code, implicit, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Trusted Boot (tboot) is an open source, pre- kernel/VMM module that uses Intel(R) Trusted Execution Technology (Intel(R) TXT) to perform a measured and verified launch of an OS kernel/VMM. mercurial repo: http://hg.code.sf.net/p/tboot/code.
    Leader badge
    Downloads: 53 This Week
    Last Update:
    See Project
  • 3
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 36 This Week
    Last Update:
    See Project
  • 4
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by...
    Downloads: 8 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 5
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ... architecture regardless of third party developers. In fact, the agnostic nature allows it to bridge gaps between multiple SIEM implementations across business units. For more on use cases, check out the Intersect Alliance website. https://www.snaresolutions.com/ Snare Enterprise’s premium features include: - Regulatory Compliance - TLS Encryption - Log Simulcasting - TCP – Guaranteed Log Delivery - USB Device Monitoring - And more! For updates follow us on social media!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6

    sha3sum and then some

    sha3sum - A demonstration of the Keccak permutation.

    Hash mode interface to the Keccak code package. This program illustrates the use of the Keccak permutation. Usage is much more than a hash function. The NIST compatible settings are subject to change when they publish FIPS PUB 180-5. I wrote this program when evaluating the permutation and developing tree hashing for the Intel(R) MIC architecture.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    CryptoEngine

    CryptoEngine (C) is a DLL Library that provide Cryptography Services.

    CryproEngine (C) is a Class Library (DLL) that provide (API) interface, programmer can use it when writing applications that needs Standard Cryptography Algorithms, using Qt-SDK. Actually this library is a Wrapper for Crypto++ library, by Wei Dai, which is approved by NIST (see www.cryptopp.com for details), CryptoEngine is intended to provide simple & easy to use interface (API) for standard cryptography algorithms for Qt-SDK Developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Solution to the classic riddle suppossedly proposed by Einstein. This solution is for the variant proposed by http://www.2ddepot.com/games/whoownsthefish/ (Spanish, no smoking references) Method is simple brute force for every permutation. In a intel core i5 M 560 @ 2.67GHz, program terminates in 2 minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    The project provides functionality to interface the SmartCardIO Java SDK library to Global Platform compliant smart cards, similar to globalplatform.sf.net. The difference is pure Java implementation and easy plug in to your SmartCardIO applications. This project is now more or less subsumed by Martin Paljak's continuation of the project at https://github.com/martinpaljak/GlobalPlatformPro.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 11
    A Firefox tutorial add-on for adult absolute beginners, to provide information on and to build up understanding of the threats and features of the web. Suggestions to security plugins, links to web howto's. Includes basic navigation help.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    snavtclient is free open source network client program for CCTV security surveillance digital video recorders (DVR) manufactured by the AV TECH Corporation. For more information please see software web site: http://snavtclient.epipe.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ** Guys I have built a much more powerful Fully Featured CMS system at: https://github.com/MacdonaldRobinson/FlexDotnetCMS Macs CMS is a Flat File ( XML and SQLite ) based AJAX Content Management System. It focuses mainly on the Edit In Place editing concept. It comes with a built in blog with moderation support, user manager section, roles manager section, SEO / SEF URL
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A hardware supported hypervisor originally built for malware analysis. Features: Linux VM introspection, minimal detectability, small (~150KB), simple, and well documented. Can be used for other purposes. Support for Intel-VT & Windows coming soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    SafeScan is an applicaiton for scanning detachable media. A storage device, once inserted into the system will be scanned for viruses and integrity, SafeScan then sends the results to the screen, printer or email address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    DWIP is short for Disk Wiping and Imaging Tool. This tool is being built for Mississippi State Universities National Forensics Training Center for use on a live cd to give out to it's students.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    USB based memory acquisition tool targeting "warm boot" machines with 4GB of RAM or less. The software requires the use of USB portable media and is built on top of the syslinux platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    DownRoll: The downloadable RickRoll. How many people can you fool? Instructions: 1. Download it. 2. Change the file name. 3. Upload it to a file sharing site. 4. Trick people into running it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OCTV it is a robust and complete solution of security and monitoring.It has support for different models of cameras IP.Among its functions includes playback, recording, motion detection, event scheduling and can work simultaneously with many cameras
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Powerful password manager program with: - Use OpenSSL - Based on Plug-ins structure - NT Authorization - Multi-user - Make movable media - Auto fill HTML form - Remember password of applications - Backup/Restore - Import/Export (and more...)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Caesar file-system (Cfs) is a stackable file-system that provides encryption of the data stored on the hard-disk/removable media.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The goal of Operation Project X is to crack the 2048-bit RSA private encryption key Microsoft uses to sign Xbox media, by using distributed computing. This key could be used by Xbox owners to run homebrew code on their machines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Manage sources of video (i.e., from a security camera), recording clips where motion has been detected, and allowing those clips to be replayed. Variable lead-in/out time, motion detection, logging.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    A set of Unixish tools allowing encrypted and compressed backups be done on exchangible media.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The SLAN project is a GPL open-source project providing a cross platform Virtual Private Networking (VPN) solution focused on providing secured and accountable links over insecure broadcast media such as 802.11 wireless LANs and public ethernets.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next