890 programs for "turbo c 2.0" with 2 filters applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    SoftEther VPN

    SoftEther VPN

    Cross-platform multi-protocol VPN software

    An open-source free cross-platform multi-protocol VPN program, as an academic project from University of Tsukuba, under the Apache License 2.0. The API Suite allows you to easily develop your original SoftEther VPN Server management application to control the VPN Server (e.g. creating users, adding Virtual Hubs, disconnecting a specified VPN sessions) from JavaScript, TypeScript, C# or other languages. SoftEther VPN ("SoftEther" means "Software Ethernet") is one of the world's most powerful...
    Downloads: 50 This Week
    Last Update:
    See Project
  • 2
    syslog-ng

    syslog-ng

    Log management solution that improves the performance of SIEM

    syslog-ng is the log management solution that improves the performance of your SIEM solution by reducing the amount and improving the quality of data feeding your SIEM. With syslog-ng Store Box, you can find the answer. Search billions of logs in seconds using full text queries with Boolean operators to pinpoint critical logs. syslog-ng Store Box provides secure, tamper-proof storage and custom reporting to demonstrate compliance. syslog-ng can deliver data from a wide variety of sources to...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 3
    c-icap is an implementation of an ICAP server. It can be used with HTTP proxies that support the ICAP protocol such as the Squid 3.x HTTP proxy server to implement content adaptation/filtering services.
    Leader badge
    Downloads: 319 This Week
    Last Update:
    See Project
  • 4
    This project is an implementation of the TCG TPM 2.0 specification. It is based on the TPM specification Parts 3 and 4 source code donated by Microsoft, with additional files to complete the implementation. See the wiki for additional support - additions to the documentation. See the companion IBM TSS at https://sourceforge.net/projects/ibmtpm20tss/
    Leader badge
    Downloads: 572 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Poptop is an open source implementation of a PPTP server. Running under x86 or embedded Motorola ColdFire architectures Poptop provides full interoperability with the Microsoft PPTP VPN client.
    Leader badge
    Downloads: 2,775 This Week
    Last Update:
    See Project
  • 6
    pdfcrack is a command line, password recovery tool for PDF-files.
    Leader badge
    Downloads: 568 This Week
    Last Update:
    See Project
  • 7
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    ... upgrades! Privacy App installers FREE! Stealth VM for FREE! Save $40 C Drive to VM for FREE! Save $40 The UNTRACKER makes you 100% anonymous on the internet so you can stop being tracked & traced by Evil Governments & Spy Agencies! All Robolinux R12 rolling realease Legacy BIOS & UEFI versions have the newest 5.15 Linux Kernel, compilers & software libraries & applications. Each rock solid R12 version has Long Term Support through 2025 Follower of YASHUA! John Martinson Robolinux.org
    Leader badge
    Downloads: 184 This Week
    Last Update:
    See Project
  • 8
    DAR - Disk ARchive

    DAR - Disk ARchive

    For full, incremental, compressed and encrypted backups or archives

    DAR is a command-line backup and archiving tool that uses selective compression (not compressing already compressed files), strong encryption, may split an archive in different files of given size and provides on-fly hashing, supports differential backup with or without binary delta, ftp and sftp protocols to remote cloud storage Archive internal's catalog, allows very quick restoration even a single file from a huge, eventually sliced, compressed, encrypted archive eventually located on...
    Leader badge
    Downloads: 173 This Week
    Last Update:
    See Project
  • 9
    OpenSC

    OpenSC

    OpenSC - tools and libraries for smart cards

    The OpenSC project allows the use of PKCS #15 compatible SmartCards and other cryptographic tokens (e.g. the Aladdin eToken) in UNIX compatible operating systems. OpenSC can use PC/SC Lite or CT-API as its reader backend. https://github.com/OpenSC/OpenSC/wiki/OpenSC-Services
    Downloads: 100 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    GlobalPlatform

    GlobalPlatform

    Implementation of GlobalPlatform smart card specification

    The GlobalPlatform card specification is a standard for the management of the contents on a smart card. Mainly this comprises the installation and the removal of applications. This project offers a C library and a command line shell. Find more information on https://kaoh.github.io/globalplatform/
    Leader badge
    Downloads: 42 This Week
    Last Update:
    See Project
  • 11
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 31 This Week
    Last Update:
    See Project
  • 12
    We moved to https://github.com/frankmorgner/vsmartcard see you there!
    Downloads: 13 This Week
    Last Update:
    See Project
  • 13
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    PyKCS11: a complete PKCS#11 wrapper for Python, created using the SWIG compiler. API documentation: http://pkcs11wrap.sourceforge.net/api/
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16

    qpwmc

    A graphical Password Manager Daemon client.

    QPwmc is a full featured graphical pwmd client using the Qt toolkit and libpwmd to edit a pwmd data file. The interface is similar to a file manager but rather than a tree of folders on a filesystem it edits a tree of XML elements and their attributes. It uses a PwmdDialog class to makes it easy to integrate into your own projects.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    libpwmd

    API for Password Manager Daemon (pwmd)

    Libpwmd provides an API for connecting to pwmd. It allows for your application to easily store and retrieve data from a pwmd server. It does all the work of setting up the socket and socket IO. Fetching element content can be done in as little as 4 function calls: pwmd_new(), pwmd_connect(), pwmd_open() and pwmd_command().
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    HashSum is a .NET port from GNU's md5sum and sha1sum. It supports: hash algorithm selection between MD5 and SHA1 (more could be added later) and compatibility between HashSum and GNU's checksum file format
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    pwmd

    Serves XML element content over a UDS or TLS.

    Pwmd allows a (libpwmd) client to store and retrieve data in an encrypted XML file via an element path. An element path is a TAB delimited string where each element name is a depth of the element tree similar to how a filesystem hierarchy is organized. Each element of the element path may also contain an ACL to limit client access to an element path; beit a client connecting over UDS or TLS. An element may also contain a "target "attribute that resolves to another element path in the XML...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    WipeFreeSpace

    WipeFreeSpace

    Secure wiping/shredding of free disk space with many methods

    WipeFreeSpace is a program to securely erase/wipe/overwrite/shred the free space on file systems WITHOUT DESTROYING EXISTING FILES, to prevent recovery of deleted sensitive data. This allows protecting the user's privacy when e.g. selling the drive or the whole computer. The following filesystems are supported: - Ext2/3/4, - NTFS, - XFS, - ReiserFSv3/4, - FAT12/16/32, - MinixFS1/2, - JFS, - HFS/HFS+, - OCFS. The following wiping methods are supported: Gutmann-like, random,...
    Leader badge
    Downloads: 34 This Week
    Last Update:
    See Project
  • 22
    Mailfilter

    Mailfilter

    Remote anti spam utility

    Mailfilter is a flexible utility for UNIX (-like) operating systems to get rid of unwanted spam mails, before having to go through the trouble of downloading them into the local computer. It offers support for one or many POP accounts.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    Tranalyzer

    Tranalyzer

    Tranalyzer flow generator packet analyzer moved to: tranalyzer.com

    The Anteater moves to a new site, available under tranalyzer.com. This tool generates extended netflow-like flow/packet statistics from large pcap files or ethernet interfaces. It is intended to serve as a tool for IT troubleshooting, encrypted traffic mining, AI preprocessing and forensic analysis. A packet based "tshark mode" for detailed header and content inspection is improved for troubleshooting and security purposes. Flow based and packet based content inspection and extraction,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    ClamSAP exists of two 'C' shared libraries which link between ClamAV and the Virus Scan Interface (VSI) of SAP (offical name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads for example.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 25
    pam_mount module
    pam_mount is a Pluggable Authentication Module that can mount volumes for a user session (login). Supports mounting local filesystems of any kind the normal mount utility supports, with extra code to better support CIFS, FUSE, various crypto, and more.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next