Showing 1471 open source projects for "c-sharp"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    otpcrypt

    Linux command line one time pad program

    Linux command line one time pad program. Generates a large one time pad file and tolerates missing messages while keeping pad files in sync. For more information see Wiki tab or source.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3

    Reveal RootKit

    Reveal Rootkit detects processes hidden by rootkits on POSIX systems.

    Reveal Rootkit detects processes hidden by rootkits. It is intended to run out of cron or similar services on a regular base and avoids verbose output as long as nothing was found. It's fast and shouldn't produce false positives. Reveal RootKit is tested mainly on Linux but should work on other POSIX systems with a /proc filesystem, too.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Генератор паролей (password generator). Генерирует от 10 до 20 значный пароль. Пин код и пароль со спец символами. Удобен для быстрого генерирования сложного пароля. Совместим с windows xp до windows 10
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 6
    C.P.D.S Criptografia por Desloc. Simples
    Programa que le qualquer arquivo de texto(exceto arquivos do pacote Office) e com base em uma chave de QUINZE caracteres codifica o arquivo. Programa leve, rápido e potente.Obs: O arquivo a ser codificado deve estar dentro da mesma pasta onde o programa está salvo. Program that encrypts a text file,(except for Microsoft Office files) based on a 15 character key.PS, the file that will be coded must be salved in the same place where the program is salved at. English version coming soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    IPCop Firewall

    IPCop Firewall

    Linux firewall distribution geared towards home and SOHO users.

    The IPCop Firewall is a Linux firewall distribution. It is geared towards home and SOHO users. The IPCop web-interface is very user-friendly and makes usage easy.
    Leader badge
    Downloads: 161 This Week
    Last Update:
    See Project
  • 8
    Process Hacker

    Process Hacker

    View and manage processes, services and more with this powerful tool.

    Process Hacker is a free and open source process viewer. This multi-purpose tool will assist you with debugging, malware detection and system monitoring.
    Leader badge
    Downloads: 19,557 This Week
    Last Update:
    See Project
  • 9

    pkcs11-logger

    PKCS#11 logging proxy module

    This project provides stable releases of pkcs11-logger project hosted on github. Please visit project website - https://github.com/Pkcs11Interop/pkcs11-logger - for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    1) support 5 cipher suites : TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Crypt

    Crypt

    Crypt encryption and decryption is based on ASCII Table Shift.

    Crypt is the developed based on the ASCII Table shift and it can customized based on the user requirements, right from the shifting order and the level of encryption or decryption. It can be integrated to any of the programming language with the custom build of the source code. It can secure from text file to binary code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Netdiscover is a network address discovering tool that was developed mainly for those wireless networks without DHCP servers, though it also works on wired networks. It sends ARP requests and sniffs for replies.
    Leader badge
    Downloads: 72 This Week
    Last Update:
    See Project
  • 13

    Primes

    Calculate primes by using extremely fast sorting

    This project considers the problem of calculating primes as a sorting problem. It includes the most efficient tree-based sorting algorithm that is possible and shows that finding a new prime can be done by sorting the differences between the previous primes in the right way. Unfortunately it has turned out that going this way is even more slowly than trying to find primes by brute force. So it can only be used as a test with heavy load for the sorting algorithm, which can be used for...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    gnoMint
    An easy CA managing tool for graphical and command line environments.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    ArpON

    ArpON

    ARP handler inspection

    ArpON (ARP handler inspection) is a Host-based solution that make the ARP standardized protocol secure in order to avoid the Man In The Middle (MITM) attack through the ARP spoofing, ARP cache poisoning or ARP poison routing attack.
    Leader badge
    Downloads: 96 This Week
    Last Update:
    See Project
  • 16
    Clam AntiVirus

    Clam AntiVirus

    The free cross-platform antivirus software tool-kit

    ALL DOWNLOADS HAVE MIGRATED TO HTTPS://WWW.CLAMAV.NET Clam AntiVirus is a GPL cross platform antivirus toolkit. The main purpose of this software is the integration with mail servers. It provides a flexible and scalable multi-threaded daemon, a command line scanner, and an up-to-date virus database. Github Repo is here: https://github.com/Cisco-Talos/clamav-devel
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Cryptography Tools

    Classic & Modern Cryptography tools

    Cryptography Tools is a project to develop demonstration tools on classic (currently Caesar and Playfair) & modern crypto-systems, including private & public key encryptions, digital signatures, cryptographic hashes and authenticated encryption.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    An encryption standard based on the chaotic properties of the logistic map function. With a pseudo-random byte generator, this cipher offers encryption with great statistical improbability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    tgcd is a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls. This can also be used by network analysts and security experts for penetration testing and analyze the security of their network. It's written in C Language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A very basic single-threaded UDP server with optional support for DTLS.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    *NOTE* Migrated to http://github.com/cracklib/cracklib Next generation version of libCrack password checking library. As of Oct 2008 (reflected in 2.8.15 code release), licensed under LGPL.
    Leader badge
    Downloads: 6,201 This Week
    Last Update:
    See Project
  • 23
    php-clamav
    PHP ClamAV - ClamAV Interface for PHP5 Scripts PHP-ClamAV is a PHP5 extension that allows to incorporate virus scanning features on your PHP5 scripts. It uses the Clam AV API for virus scanning.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    RPSTIR

    RPSTIR

    Relying Party Security Technology for Internet Routing

    This project has been moved to https://github.com/bgpsecurity/rpstir. However, the mailing lists are still hosted here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Difftree has moved to GitHub (https://github.com/rondilley/difftree) dt is short for difftree and it is a fast directory comparison tool for security incident response when you don't have time to run tools like tripwire or osiris.
    Downloads: 0 This Week
    Last Update:
    See Project