Showing 442 open source projects for "c 4 decompiler"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Purchasing and invoice automation solution for small to mid market companies. Icon
    Purchasing and invoice automation solution for small to mid market companies.

    Save your team 10s of hours/week with a fully personalized and automated procurement process.

    ProcureDesk is an integrated purchasing and invoicing platform tailored to help small to medium sized businesses streamline their procurement processes. This user-friendly system automates workflows and consolidates purchasing data into a centralized dashboard, allowing companies to control spending and enhance transparency efficiently. Features like automated invoice matching, simple requisition creation, and immediate cash flow insights minimize manual tasks and boost operational efficiency. ProcureDesk is perfect for smaller enterprises leveraging big-business strategies to reduce costs and optimize their purchasing activities. Discover how ProcureDesk can transform your procurement process into a more effective and manageable part of your business.
  • 1

    ParamIT

    a Toolset for Molecular Mechanical Force Field Parameterization

    ... of molecule-water complexes with graphical user interface (GUI), 2) semi-automatic frequency analysis using symbolic potential energy distribution matrix and comparison of optimized internal coordinates, 3) GUI for charge fitting with three modes: manual, Monte-Carlo sampling or brute force, and 4) GUI for dihedral terms fitting. The usage of these tools decreases the labor effort, lowers manual input errors and reduces the time needed for accurate MM parameterization efforts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully with...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    pcaprunner

    pcaprunner

    Analizes PCAP files and gives statistics about IP packets.

    PCAPRUNNER runs through PCAP files and statistically analyzes IP packets. Other packets are ignored. Adresses, ports, oldest timestamp, youngest timestamp (first seen / last seen), the quantity of packets and the sum of the packet volumes (as given in the PCAP file as orig_len) are listed. PCAPRUNNER uses only the C standard library, no LIBPCAP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines on Google’s infrastructure.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
  • 5
    GILIB

    GILIB

    GILIB Large Integer Arithmetic Library

    A large integer arithmetic library written in plain C.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ccrypt is a command-line tool for encrypting and decrypting files and streams. It provides strong encryption based on the Rijndael cipher, a version of which is also used in the Advanced Encryption Standard.
    Leader badge
    Downloads: 279 This Week
    Last Update:
    See Project
  • 7
    CMP for OpenSSL

    CMP for OpenSSL

    CMP [RFC4210] implementation based on OpenSSL

    | | PLEASE NOTE: this project has MOVED to https://github.com/mpeylo/cmpossl | | An implementation of the Certificate Management Protocol (CMP) version 2, defined in RFC 4210, 4211, and 6712. This git branch of OpenSSL provides an RFC compliant implementation including a CMP client CLI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Scandiff is a tool used to find the differences between two nmap scan logs and display results to the user. Scandiff detects changes in port status, operating system, scantime, nmap version, and more. Supports nmap grepable and XML output formats
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    rtl2832-entropyd

    Use an rtl2832 USB dongle to generate random data for the linux kernel

    rtl2832_entropyd is a program that is designed to feed entropy into the linux /dev/random kernel entropy pool. It automatically forks and runs as a daemon, unless one of the testing options, -o or -t, are selected. Then it never forks. To use it, you need an rtl2832 USB dongle. They are relatively cheap (< $10 on ebay), and are actually used to listen to a broad range of radio transmissions. This application exploits the radio noise in the atmosphere to extract entropy. The kernel...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 10

    nfsegplus

    Fourprint (fingerprint) segmentation

    Fork of the nfseg project by NIST (V 5.0.0). Presented with a BSD style license. Please read header of source files for more terms. Baseline segmentation algorithm in C. Version 0.2.0.3 License see license.txt (BSD) Sourcecode see File page (nfsegplus.zip).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Is your server running slowly? Clamav-sniffer could help - it scans for malware such as phishes and viruses and configures your firewall to block the cracker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Virtual eXecuting Environment
    VXE (Virtual eXecuting Environment) is an Intrusion Prevention System (IPS). It protects Linux servers from hacker attacks from network, etc. It protects software subsystems, such as: SMTP, HTTP and any other subsystem, already installed at the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    otpcrypt

    Linux command line one time pad program

    Linux command line one time pad program. Generates a large one time pad file and tolerates missing messages while keeping pad files in sync. For more information see Wiki tab or source.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 15
    Crypt

    Crypt

    Crypt encryption and decryption is based on ASCII Table Shift.

    Crypt is the developed based on the ASCII Table shift and it can customized based on the user requirements, right from the shifting order and the level of encryption or decryption. It can be integrated to any of the programming language with the custom build of the source code. It can secure from text file to binary code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Clam AntiVirus

    Clam AntiVirus

    The free cross-platform antivirus software tool-kit

    ALL DOWNLOADS HAVE MIGRATED TO HTTPS://WWW.CLAMAV.NET Clam AntiVirus is a GPL cross platform antivirus toolkit. The main purpose of this software is the integration with mail servers. It provides a flexible and scalable multi-threaded daemon, a command line scanner, and an up-to-date virus database. Github Repo is here: https://github.com/Cisco-Talos/clamav-devel
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    An encryption standard based on the chaotic properties of the logistic map function. With a pseudo-random byte generator, this cipher offers encryption with great statistical improbability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Cryptography Tools

    Classic & Modern Cryptography tools

    Cryptography Tools is a project to develop demonstration tools on classic (currently Caesar and Playfair) & modern crypto-systems, including private & public key encryptions, digital signatures, cryptographic hashes and authenticated encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    RPSTIR

    RPSTIR

    Relying Party Security Technology for Internet Routing

    This project has been moved to https://github.com/bgpsecurity/rpstir. However, the mailing lists are still hosted here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Cobrax trojan

    Cobrax Trojan - 1.0

    Troyano de conexion inversa desarrollado en C++ & Visual Basic 6.0, con codigo abierto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    jPBC is a Java porting of the PBC Library, a Pairing-Based Cryptography Library written in C. It supports symmetric and asymmetric pairing. With jPBC it is really easy to use such a strong cryptographic primitive.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 22

    OpengateM

    A MAC address based user authentication system for campus-wide network

    This system restricts the network users and records usage log of the users. It is applicable to the campus wide network and is compatible to almost all network terminals. MAIN DEVELOPMENT SITE IS MOVED FROM here TO "https://osdn.jp/projects/opengatem/"
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Cyberoam iView - Open Source SIEM
    Cyberoam iView; the Intelligent Logging & Reporting solution provides organizations network visibility across multiple devices to achieve higher levels of security, data confidentiality while meeting the requirements of regulatory compliance. To know more about Cyberoam and it’s security solutions visit us at www.cyberoam.com.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24

    Triad Decompiler

    TRiad Is A Decompiler

    Project moved to https://github.com/electrojustin/triad-decompiler
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    kripta

    kripta

    A small utility to encrypt files

    An application to encrypt files using Tiny Encryption Algorithm(TEA) with user defined keys of 4 to 16 character length
    Downloads: 0 This Week
    Last Update:
    See Project