Showing 1479 open source projects for "c-sharp"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Sage Intacct Cloud Accounting and Financial Management Software Icon
    Sage Intacct Cloud Accounting and Financial Management Software

    Cloud accounting, payroll, and HR that grows with you

    Drive your organization forward with the right solution at the right price. AI-powered continuous accounting and ERP to support your growth now and into the future.
  • 1

    lecithine

    FUSE File system powered by secret sharing scheme

    Lecithine is a FUSE (file system in user space) using a secret sharing scheme. You can use Lecithine as regular file system. When writing to disk, data will be devided into randomly chosen pieces (secret shares) and stored into different places. Upon reading, the shares are merged together such that in turn the plaintext results. From a cryptographers point of view, there is no symmetric or private key ever needed to produce a ciphertext. This is how secret sharing schemes are designed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    kripta

    kripta

    A small utility to encrypt files

    An application to encrypt files using Tiny Encryption Algorithm(TEA) with user defined keys of 4 to 16 character length
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    TokenTube

    Integration component for LUKS and PAM.

    Integration component for LUKS and PAM. It allows the use of user credentials for unlocking a LUKS keyslot (instead of using a dedicated encryption passphrase).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    openwrt-malscan

    fyp proposed malware detecting system

    Final year project proposed malware detecting system for openwrt. Current develop environment: Hardware: Netgear WNDR3800 OS version: Openwrt Barrier Breaker
    Downloads: 0 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 5
    RSA Converter
    A multi-platform tool to convert RSA private keys between SFM format (modulus, public exponent, private exponent) and CRT format, in both ways.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 6
    Configure Unix users and groups in a MySQL database. It is system-wide like NIS or LDAP! It features open-ended database design and persistent connections. Works with NSS-compatible systems (Linux, Solaris, FreeBSD).
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7

    ext2 info hiding mod

    Information Hiding Modification for EXT2

    This modification of the ext2 kernel module allows to create files (cover files) whose block arrangement gets manipulated to represent a binary code, which can be extracted later. The information hiding approach used in this project was introduced by Khan et. al in 'Designing a cluster-based covert channel to evade disk investigation and forensics' (1st approach). Algorithm: When a cover file is written, an even blocknr. (for the 1st datablock) is choosen to represent a 0 or an odd...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Flicker is a project to execute security-sensitive code in isolation from an operating system such as Windows or Linux. Flicker works on x86-class systems from AMD and Intel with support for dynamic root of trust.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • AI-powered conversation intelligence software Icon
    AI-powered conversation intelligence software

    Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not.

    Every customer interaction is vital to your business success and revenue growth. With Jiminny’s AI-powered conversation intelligence software, we take recording, capturing, and meticulous analysis of call recordings to the next level. Unlock call analytics that provide actionable insights with our call tracking software, empowering you to identify what's working and what's not. Seamlessly support your biggest objectives across the entire business landscape with our innovative call tracking system.
  • 10
    Project has been moved to Github: https://github.com/JiriHorky/privbind ----------------------------------------------------------------- Privbind is a small tool allowing secure running of unprivileged programs, but allowing them to bind to privileged (<1024) TCP/UDP ports. Privbind has a secure design, with no SUID executables and no daemons.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Eristic Cryptographic Toolkit

    Eristic Cryptographic Toolkit

    Open source P-RNG based cryptography.

    The Eristic Cryptographic Toolkit based on the CRC (Chaotic Random Core). Version 4 is under development and includes: general purpose P-RNG, hash function, cipher, shuffle cipher, with key exchange and authentication on the way. Still in a very Alpha state at the moment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    VCipher

    VCipher

    A Social Media Encryption/Decryption Tool

    VCipher is a unique encryption and decryption tool.The code is not unique rather it is quite simple as it uses Vigenère cipher algorithm but the idea is quite unique.It is created to be used as an extra layer of protection for social networking sites,so even if someone's account is hacked it will take them so expertise to read those messages.And if used correctly it can also be made uncrackable if used correctly.This is a CLI(Command Line Interface) there is a web version too. VCipher Web...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    cyphertite

    cyphertite

    Secure, encrypted, zero-knowledge online data backup.

    Introducing Cyphertite 2.0: An all new look and feel in Windows! Cyphertite is a tar-like secure remote archiver. It deduplicates, compresses, and encrypts data prior to transmission, providing total privacy while reducing unnecessary wire traffic. It seamlessly supports IPv6 and IPv4 on a variety of platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that each...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    BEDBUG is a small, fast, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It exhibits uniform distribution, mixes rapidly (with worst-case avalanche better than 16-bits), has no detected bias, and comes in three variants: BEDBUG128, with an internal state array of 128+3 32-bit words; BEDBUG256, with an internal state of 256+3 words; and BEDBUG512 with a 512+3-word state. The former permit seeding with a key of up to 4096 or 8192 bits, the latter with a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    SES brings back the uncrackable onetime pad, with a digital twist. It is well known that a random key of message-length is the only provably unbreakable cipher. SES uses cryptographic strength pseudo-random keys of message-length for its many encipherments, in addition to offering true one-time pad capability for the intrepid. SES is built on ISAAC, Bob Jenkins' unbroken CSPRNG, a fast and simple stream cipher placed in the Public Domain in 1996. SES now gives you the ability to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    CRYpter

    CRYpter

    An encrypter/decrypter written on the weekends

    A simple encrypter/decrypter written in C with a graphical user interface written in Python. This tool was written to help forums' users to have their credits for the files they uploaded by putting their usernames from each forum they are active. *This encypting software generates a symetric key based in the password. The lenght of the key is variable. The rule for the length is: (Num_Of_Chars_In_Passwrd)^2 bytes .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Opengate

    A network user authentication system for mobile and public terminals

    A Network User Authentication System for Public and Mobile Terminals - It is an authentication gateway (captive portal type) for open network. It is applicable to wireless lan(WLAN), wired lan, and public terminals. See Home Page for detail. MAIN DEVELOPMENT SITE IS MOVED FROM here TO "https://osdn.jp/projects/opengate/".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 132 This Week
    Last Update:
    See Project
  • 22

    HostIPstats

    Collect and display host IP traffic statistics

    This tool provides IP traffic information at a level between a simple traffic counter (e.g. darkstat) and full packet capture or intrusion detection. It collects packet and byte counts by host IP address, protocol, and port. The next phase of the project is to analyze and display this data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SecureQEMU is an open source emulation-based software protection scheme providing protection from reverse code engineering (RCE) and software exploitation using encrypted code execution and page-granularity code signing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 4 This Week
    Last Update:
    See Project