Showing 1471 open source projects for "c-sharp"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    TACACS+ protocol client library and PAM module in C. This PAM module support authentication, authorization (account management) and accounting (session management)performed using TACACS+ protocol designed by Cisco.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Secure Hash Algorithm variant of the nist maintained Secure Hash Algorithm. this is a 1024 bit digest. Comments suggestions always welcome. Rick Removed old downloads as they are long outdated. The update is the last version I worked on. Algorithm is based on the SHA2 digest. I may work on an updated version for c++11
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    hwk

    hwk

    hwk is a tool used for wireless lan pentests

    hwk is an easy-to-use application used to attack and discover wireless networks. It's providing various modes such as authentication/deauthentication flood, beacon and probe response fuzzing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    XFwall is a multi-distro professional graphical firewall software for Linux aimed at advanced users. The software has been adopted by private and governmental companies. XFwall can be used with client, servers, and (mainly) gateway machines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    gtk passwords manager for system and network administrators
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Campagnol is a decentralized VPN over UDP tunneling. It uses UDP hole punching to open connections through NAT/firewall and OpenSSL's DTLSv1 implementation for mutual authentication and encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    MLCrypt

    Simple, lightweight, standalone command-line single file encryption.

    Simple, lightweight, cross-platform (Windows / Linux / ARM6 Linux), cross-arch (x32 / x64), standalone command line file encryption program. GnuPG is probably the best application for cross-platform encryption. However, its usage on Windows PCs may be inconvenient (installation administrator rights; large executable size for perhaps just a one-time file decryption, complicated command-line switches for stronger encryption). NCrypt would fulfill this task, but does not operate on 64-bit...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9
    Break The Security Linux

    Break The Security Linux

    Break The Security Linux is a Penetration testing OS based on Ubuntu

    Break The Security Linux is a Penetration testing OS based on Ubuntu 12.04. It has friendly user interface and latest penetration testing tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
    Learn More
  • 10
    MyPasswords

    MyPasswords

    Personal Password Manager

    What you need for managing your passwords, including the passwords of your online accounts, bank accounts and ... with the corresponding URLs. The passwords are encrypted by AES. Can be used on almost all operating systems including Windows & Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Free Tiger

    Free fast implementation of tiger and the TTH algorithms

    Free Tiger aims to provide a fast C implementation of the tiger and TTH hash algorithms in order to provide a performing hasher. It also aims to provide pure implementations of tiger and when possible TTH in other languages for reference.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Generates a list of passwords (wordlist) for password crackers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    tasthaken

    Ein GPL-Keylogger für Windows.

    Dieser Keylogger benutzt SetWindowsHookEx(), und operiert recht nahe am eigentlichen Tastaturtreiber. Es ist keine Auslagerung von Code in eine DLL nötig, allerdings muß das Programm die ganze Zeit laufen.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    cvechecker is an application that allows you to pull in the (latest) CVE entries and match these against your own system. The application attempts to discover the installed versions and lists those that are a potential target for an existing CVE.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    TPC - Trusted Platform Commander

    TPC - Trusted Platform Commander

    Trusted Computing Platform Management Tool

    The Trusted Platform Commander (TPC) is an open source software for the management of a Trusted Computing Platform (TCP) and its Trusted Platform Module (TPM). With an user-friendly Graphical User Interface (GUI) even not experienced user can maintain the TCP without any loss of security.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    JPAM is a Java PAM bridge. PAM, or Pluggable Authentication Modules, is a standard security architecture used Unix, Linux and Mac OS X systems. JPAM permists the use of PAM authentication services to Java applications running on those platforms.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 17
    This is a community effort to study and improve security of WPA protected WiFi networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    HackShark Linux

    HackShark Linux

    Lightweight Linux distro for penetration testing

    Based on MATE environment HackShark Linux is a lightweight distribution for penetration testing, cyber forensic investigation and vulnerability assessment purpose.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19
    A collection of small utilities with a connection to cryptography and cryptanalysis. Written for efficiency and a small memory footprint.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Steganograf

    Sakrivanje podataka u slici

    Jednostavan Steganograf napisan u C programskom jeziku. Simple Steganograf writen in C programing language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    chaOS41

    A cryptocurrency like Bitcoin improved upon with reality binding.

    There is a reason this project holds no code. chaOS41 is a cryptocurrency with reality binding. A given value of money was paid for a surface area the size of a flower pot. It was out of proportion. The chaoOS41 currency corrects that. It binds its value to reality. Its unit value is a ratio between money and land area.. When that ratio normalizes, the currency becomes available to the public. 1 more developer is wanted. For that you need inside access, which means...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    For legitimate use only.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Libkpass is a from-scratch C implementation of reading and writing KeePass 1.x format password databases. Please check github for future updates.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    This is a C source code scanner based on symbolic logic. It analyses C source code (especially that of the Linux kernel, at which it is aimed) for programming errors and vulnerabilities. The tests are defined by the user.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SIM Card Manager

    SIM Card Manager

    Windows tool to read SIM card information and content

    SIMCardManager is Windows tool that can read a SIM card information (ICCID, IMSI, Pin states) and SIM card content : phone book (ADN), Fixed dialing (FDN) and SMS messages. It also enables you to authenticate with PIN when activated and export SIM card content to text files. You need to have a PC/SC compatible smart card reader or dongle with SIM slot. You can find other useful tools on my website http://www.idrix.fr
    Leader badge
    Downloads: 93 This Week
    Last Update:
    See Project