Showing 40 open source projects for "c memory allocator"

View related business solutions
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • Safety Management Platform | SafetyIQ Icon
    Safety Management Platform | SafetyIQ

    Keep your workers safe, no matter where they are

    SafetyIQ is revolutionizing the way businesses approach safety. As a leading provider of comprehensive workplace safety software, we cater to four key areas: Mobile Worker Safety, EHS (Environment, Health, and Safety), Fatigue Management, and Training. Our platform is designed to safeguard your workers, no matter their location or task, ensuring all-around safety compliance. Unlike most safety software providers that only react to incidents or implement proactive measures, SafetyIQ introduces a third pillar to safety management - predictive analytics. We transform the untapped wealth of safety data within your organization into actionable insights to inform safety strategies, mitigating risks even before they aris
  • 1
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    Genode OS Framework

    Genode OS Framework

    Tool kit for building highly secure special-purpose operating systems

    *** Genode migrated to https://github.com/genodelabs/genode *** The Genode OS Framework is a tool kit for building highly secure special-purpose operating systems. It scales from embedded systems with as little as 4 MB of memory to highly dynamic general-purpose workloads. Genode is based on a recursive system structure. Each program runs in a dedicated sandbox and gets granted only those access rights and resources that are needed for its specific purpose. Programs can create and manage sub...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    LibSecRm - Secure Removal Library

    LibSecRm - Secure Removal Library

    A library for secure deleting data on-the-fly

    LibSecRm (LIBrary for SECure ReMoval) is a set of replacements for these standard C functions which cause data removing from files. The data is first securely wiped on-the-fly, to protect the user's privacy, then the original functions are called. There is NO NEED to rebuild your software, because LibSecRm is a pre-loadable library, meaning you just need to RUN the software with LibSecRm loaded. LibSecRm is also a development library. The following wiping methods are supported: Gutmann-like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
  • 5
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Pharos

    Pharos

    RTOS for Secure, Safe and Real-Time Systems

    Pharos is a free open-source RTOS for secure, safe and real-time systems with the following characteristics: - Memory and enhanced time partitioning (TSP) - Native support for sporadic, periodic and aperiodic threads - Fixed-priority preemptive scheduler - Execution time protection (threads are prevented from executing for more time than they are configured to) - Small size (full image has ~100 to 300KiB text, ~30KiB data) - Hard real-time determinism - Fast critical sections - Prioritized...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ugtrain

    ugtrain

    Universal elite game trainer for the command line on Linux.

    The ugtrain is the universal elite game trainer for the command line on Linux under GPLv3. Its dynamic memory support sets it apart. A preloader, a memory discovery and a memory hacking library are included for this. Other features: config file per game, included FOSS game example configs, simplified discovery, security bypassing, automatic adaptation to compiling differences. This project is mostly handled on GitHub: https://github.com/ugtrain/ugtrain
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    axTLS is a TLSv1 SSL library designed specifically for embedded devices, with a highly configurable interface for small memory footprints.
    Leader badge
    Downloads: 83 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • 10
    ansvif

    ansvif

    An advanced cross platform fuzzing framework suited to find code bugs.

    ansvif, or A Not So Very Intelligent Fuzzer, suited to find bugs in code by throwing garbage arguments, files, and environment variables at the target program, that you may or may not have the source code to. It supports many features, such as buffer size, randomization of the buffer size, random data injection, templates, and much more. The purpose of this project is to identify bugs in software, specifically bugs that can induce a segmentation fault under various conditions. This aids...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 12
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 6,065 This Week
    Last Update:
    See Project
  • 13
    SSM Library

    SSM Library

    Safe Strings and Memory buffers library for C

    The problems of the unsafe C string functions such as the infamous strcpy() and strcat() are well-known, causing buffer overflows and leading to multiple security vulnerabilities. The SSM library is a safe and reliable alternative the old C string library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    tgcd is a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls. This can also be used by network analysts and security experts for penetration testing and analyze the security of their network. It's written in C Language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 103 This Week
    Last Update:
    See Project
  • 16
    A collection of small utilities with a connection to cryptography and cryptanalysis. Written for efficiency and a small memory footprint.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The Safe C Library provides bound checking memory and string functions per ISO/IEC TR24731. These functions are alternative functions to the existing standard C library that promote safer, more secure programming. The ISO/IEC Programming languages — C spec, C11, now includes the bounded APIs in Appendix K, "Bounds-checking interfaces". This latest upload supports building static library, a shared library and a linux kernel module.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 18
    The sandbox libraries (libsandbox & pysandbox) are an open-source suite of software components for C/C++ and Python developers to create automated profiling tools and watchdog programs. The API's are designed for executing and instrumenting simple (single process) tasks, featuring policy-based behavioral auditing, resource quota, and statistics collecting. The sandbox libraries were originally designed and utilized as the core security module of a full-fledged online judge system for ACM/ICPC...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Linux kernel key logger

    A Linux kernel module for logging keystrokes

    A Linux kernel module to sniff keystrokes and saving it in an in memory buffer for further reading from /dev/klg
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SAMSON - Secure Authentication Modules

    SAMSON - Secure Authentication Modules

    Modules for remote attestation.

    The Secure Authentication Modules (SAMSON) are a set of modules designed to work together to provide a mechanism for doing remote authentication of a Linux system. It utilizes the IMA logic (introduced to the Linux kernel in 2.6.30) to perform a SHA-1 measurement of all executables prior to their being placed in execution, either as a program or as a memory mapped file mapped for execution. Utilizing the QUOTE feature of the TPM, it is possible to generate an Integrity measurement Report...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Liberté Linux

    Liberté Linux

    Liberté Linux: Mission-critical stealth communication

    Liberté Linux is a secure, lightweight, and easy to use Gentoo-based Linux distribution intended as a communication aid in hostile environments. Liberté installs on a USB key, and boots on any computer or laptop.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 22

    Post Memory Corruption Memory Analysis

    PMCMA - Post Memory Corruption Memory Analysis

    Pmcma is a tool aimed at automating the most time consuming taskes of exploitation. It for instance determine why an application is triggering a segmentention fault, evaluate if the faulting instruction can be used to write to memory or execute arbitrary code, and list all the function pointers potentially called from a given point in time by an application. Pmcma is a totally new kind of debugger, which allows for easy experimentation with a process in memory by forcing it to fork. The exact...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 24
    USB based memory acquisition tool targeting "warm boot" machines with 4GB of RAM or less. The software requires the use of USB portable media and is built on top of the syslinux platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This is a simple ANSI-C implementation of Triple-DES (as described in NIST Special Publication 800-67.) This implementation also includes an 8-bit version that can be used in microcontrollers with memory constraints.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next