36 programs for "type" with 2 filters applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    ... Request and Responses in plain text with just one click. Narrow down your search with Proxyman's Multiple Filters. You can combine complex filtered criteria like Protocol, Content-Type, URL, Request Header, Response Header, Body, etc that find exact what you're looking for.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    DAR - Disk ARchive

    DAR - Disk ARchive

    For full, incremental, compressed and encrypted backups or archives

    DAR is a command-line backup and archiving tool that uses selective compression (not compressing already compressed files), strong encryption, may split an archive in different files of given size and provides on-fly hashing, supports differential backup with or without binary delta, ftp and sftp protocols to remote cloud storage Archive internal's catalog, allows very quick restoration even a single file from a huge, eventually sliced, compressed, encrypted archive eventually located on...
    Leader badge
    Downloads: 137 This Week
    Last Update:
    See Project
  • 3
    bin64ed

    bin64ed

    Base64 encode (or decode) files of any type with this lightweight tool

    bin64ed is a binary base64 encoder/decoder that allows you to encode/decode binary files (such as images, pdfs, etc) to and from base64.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 4

    TAC-PLUS

    TACACS+ server for network devices

    Free TACACS+ (tac_plus) engine (written in C++) and webui (PHP) allows network administrators to limit access to network devices. This project (tacplus/webui) use to be on www.networkforums.net. New and improved features been added since the last release on old website. ** New Release of WebUI ** Improved useability More searching capabilities in reports
    Downloads: 5 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
    Learn More
  • 5
    StrongKey CryptoCabinet

    StrongKey CryptoCabinet

    FIDO-enabled, cloud file encryption with centralized key management.

    StrongKey CryptoCabinet (SKCC) 2.0 is a FIDO-enabled (fidoalliance.org) web application built using Regulatory Compliant Cloud Computing (RC3) architecture (http://bit.ly/rc3infoq). It encrypts files/objects of any type or size, and stores the ciphertext either to public/private clouds—AWS, Azure, Eucalyptus—or local/network drives, while keeping cryptographic keys safe and secure OUTSIDE the cloud. CryptoCabinet leverages the StrongKey CryptoEngine (SKCE)—another FOSS on this site...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ssh-utils

    ssh-utils

    Support Tools for OpenSSH with multiple agents

    The ssh-utils package provides tools and extensions for the application of SSH. Current contained tools: - ssh-agent-manage.sh The management of the parallel SSH access by multiple agents, sessions, and keys. - ssh-pk-type.sh Displays private key type. - ssh-pk-asn1.sh Displays the private key as ASN.1.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Anti-Cryptography

    Juggernaut v1000 can crack MD4, MD5, MD6, SHA1, SHA256, SHA384, SHA512, HMAC-MD5, HMAC-SHA1 and also all the Base-64 version of them in minutes... but the cracking process depends in your password wordlist/dictionary.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9

    jCrypto

    jCryptor is a Java-based cryptographic tool used for any file type

    jCryptor is a Java-based cryptographic tool used for any kind of file. It implements the Data Encryption Standard (DES) to encrypt and decrypt files. The Graphical user interface is based on the java-swing components. It is fast and efficcient
    Downloads: 0 This Week
    Last Update:
    See Project
  • Manage and protect your mobile workforce with AI-driven unified endpoint management (UEM) Icon
    Manage and protect your mobile workforce with AI-driven unified endpoint management (UEM)

    For IT security teams in need of an AI-driven unified endpoint management platform

    IBM® MaaS360® is uniquely equipped to help IT professionals manage a wide variety of endpoints, apps, and data, and protect them efficiently and productively.
    Learn More
  • 10

    OpengateM

    A MAC address based user authentication system for campus-wide network

    This system restricts the network users and records usage log of the users. It is applicable to the campus wide network and is compatible to almost all network terminals. MAIN DEVELOPMENT SITE IS MOVED FROM here TO "https://osdn.jp/projects/opengatem/"
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    ... to efficiently cipher text of arbitrary length or files of any size or type. Use it with confidence. To achieve complete one-on-one privacy, SES traverses several levels en route to its output. The more words in your key-phrase, the more layers of encipherment SES applies. It is part Vigenere, part onetime pad, part cryptographic hash, not to mention the essential scrambler element, each component driven by ISAAC, with all key-derivation and stretching relying on Keccak in 512-bit configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    CryptoPad v1.0

    CryptoPad v1.0

    AES-128 bit file encryptor

    CryptoPad is a Java based file encryptor ! It can encrypt every type of file. The icing on the cake is that it's 100% cross-platform. i.e. You can run the same .jar file on Windows, Mac OS, Linux and any OS capable of running JRE 8 :) CryptoPad uses AES-128 bit symmetric key encryption to secure your data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Opengate

    A network user authentication system for mobile and public terminals

    A Network User Authentication System for Public and Mobile Terminals - It is an authentication gateway (captive portal type) for open network. It is applicable to wireless lan(WLAN), wired lan, and public terminals. See Home Page for detail. MAIN DEVELOPMENT SITE IS MOVED FROM here TO "https://osdn.jp/projects/opengate/".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ISC - The ISAAC Stream Cipher

    ISC - The ISAAC Stream Cipher

    ISC lets you encrypt & decrypt text and files of any type up to 4GB

    ISAAC is a cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It was developed by Bob Jenkins from 1993-1996 and placed in the Public Domain. ISAAC is fast - especially when optimised - and portable to most architectures in nearly all programming and scripting languages. After more than 20 years of existence ISAAC has not been broken, and the little program you have here allows you to use it to encrypt and decrypt text of arbitrary length, files of any type...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 16

    NetStress-NG

    NetStress is a DDoS and network stress testing tool.

    ... Flood with static source ip address FIN Flood with random source address FIN Flood with fragmented packets UDP Flood Attacs Static source port udp flood UDP flood with random source port UDP Flood with static source ip address UDP Flood with random source address UDP Flood with fragmented packets ICMP Flood ICMP Flood with all options random(source ip, icmp type, code) HTTP Flood ... More info: http://sf.net/p/netstressng/wiki/Home/
    Downloads: 8 This Week
    Last Update:
    See Project
  • 17
    Enigmatic CGI pastebin
    Simple CGI script which allows you to transfer sensitive ascii data (passwords, hashes, pem keys) via HTTPS. SSL MUST BE implemented by webserver. Algorithm: - Paste new data into textarea, submit. You get link Link consists of three md5 hashes from salt. File, containing your data, named that way. So, it is hard to bruteforce links/files. - Whenever link being opened, script reads file and prints its content into brower in text/plain content-type. Afterthat, script removes file. So...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Hide my message

    Hide my message

    Hide your secret message into any type of files

    Secrets is a Java application allow you to hide you message into any type of files either audio, video, text, dll or any type of files. It use a simple Cryptography algorithm to save the message in an secret way, so it can`t be read by any HexaReader. You can retrieve your message also in a very simple way by choosing the original file and click on Decode button. It was built using Java and Swing technology. It was published for educational use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Delay Based Routing Protocol

    Delay Based Routing Protocol

    A distance vector routing protocol based on delay for IPv4 & IPv6

    A new routing protocol called Delay Based Routing Protocol (DBRP). It is a flexible distance vector routing protocol with a metric based on delay. It natively supports IPv4 and IPv6, and can also carry information for common services such DNS servers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    IT security resources

    IT security resources

    IT security resources for ethical hacking & penetration testing

    this collection of most used resources that will help you in ethical hacking and penetration testing. Collection of hacking tools and materials and all major type of attacks and tutorials.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21
    DocUMentDS
    DocUMentDS is a cross platform desktop document management system. Story and any file or document type with ease. DocUMentDS runs on 32 and 64 bit systems. AES-256 encryption is planned for next releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Typical Web Firewalls use a mechanism to classify anomaly traffics. This tool submits an old-school malicious (not dangerous) request, and tells you the type of firewall a particular web site use (if any). Mainly useful for blackbox security assessment
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    This application aims to be a simple, small and portable enrypter which encrypts any number of files of any size quickly but securely. It also preserves file extensions which are encrypted with the file and handles ANY file type.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Encryption plugin for Alfresco. Enables the user to crypt and decrypt (it handles the 'pkcs5' MIME-type). This is a component of the IDX-eDOC project (OpenTrust suite), contributed by IDEALX
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next