Showing 289 open source projects for "open any file"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
    Learn More
  • 1
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    StrongKey CryptoCabinet

    StrongKey CryptoCabinet

    FIDO-enabled, cloud file encryption with centralized key management.

    StrongKey CryptoCabinet (SKCC) 2.0 is a FIDO-enabled (fidoalliance.org) web application built using Regulatory Compliant Cloud Computing (RC3) architecture (http://bit.ly/rc3infoq). It encrypts files/objects of any type or size, and stores the ciphertext either to public/private clouds—AWS, Azure, Eucalyptus—or local/network drives, while keeping cryptographic keys safe and secure OUTSIDE the cloud. CryptoCabinet leverages the StrongKey CryptoEngine (SKCE)—another FOSS on this site...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    LVC-Adblocker-Android

    LVC-Adblocker-Android

    An InApp and Browser Adblocker based on hosts file blacklists

    An InApp and Browser Adblocker based on hosts file blacklists
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    CrococryptFile

    CrococryptFile

    An encryption tool for creating file archives

    CrococryptFile is a file encryption tool which creates encrypted archives of files and folders. The encryption features of CrococryptFile can be compared to a ZIP utility that uses ZIP's AES encryption. However, there are significant differences. CrococryptFile... - encrypts all file and folder information including filenames, time/date and filesize information, - disguises any information of the archive's content, because all data and meta-data is simply integrated into a giant...
    Downloads: 9 This Week
    Last Update:
    See Project
  • The Leading SaaS Returns Management System Icon
    The Leading SaaS Returns Management System

    ReverseLogix is the only end-to-end returns management system built for retailers, ecommerce, manufacturers and 3PLs.

    ReverseLogix is the only end-to-end return management system that lets you initiate returns, configure return processing, and even handle repairs. Your complex returns require nuanced solutions, but you can’t find a system that can handle the job.
    Learn More
  • 5
    Cracx

    Cracx

    simple and light-weight archive password cracker

    Cracx allows you to crack archive passwords of any encryption using 7-zip, WinRAR or a custom command, via Brute Force or Dictionary attack. Note: You must NOT use this program with files you don't have the rights to extract/open/use them! Currently, the program requires a current version of either 7-zip or WinRAR to be installed, but you can also use it to bruteforce basically anything that is executably via command-line with custom parameters. On an i7 CPU, it runs approximately 30...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 6
    An application that offers comprehensive functionality in the range of digital certificate's management and the possibility of file and directory encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    With this tool you are able to test different hashes: - MD2 - MD5 - SHA1 - SHA224 - SHA256 - SHA384 - SHA512 Recommended Java 8 For any questions you may use the ticketing system .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JChecksum

    JChecksum

    MD5 Checksum Tool

    This tool checks the integrity of files. It is very important if you don’t want your computer to get infected with viruses and malware. Sometimes, hackers and malicious software developers modify the contents of a downloadable zip, which can even result in granting them remote access to your system. While downloading various software, you might have noticed that developers usually provide hash values (MD5) of their files. This tool enables you to verify the file integrity of the downloaded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Construction Management Software for subcontractors Icon
    Construction Management Software for subcontractors

    PLEXXIS is a subcontractor solution uniting project management, accounting, estimating, takeoff and mobile apps on a single tech stack.

    Plexxis serves subcontractors who seek elite team cohesion and performance. Coupling cloud construction management software, on-premise and hosted solutions, we unite operations, estimating, accounting and field apps on a single technology stack that enables live feedback between bidding, field and finance while in-house services drive continuous adoption.
    Learn More
  • 10
    Swiss password depot program
    "Swiss password depot program" for administration "login and password" informations. The passwords are all crypted on the local file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Directory control

    Hot directory

    Control changes in the choosen folder. Choose a log file with the changes within. It's recommended to use Java 8. The directory is not controlled recursively, thus if files are added or deleted in other folders it is not showed. Only things in the folder choosen. Just start a new pararell session to control another folder. Start it with "java -jar file.jar" or with the .bat file as example. You may also start it in the background with "start javaw -jar DirecHashC.jar" .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    CryptoToolsPack

    CryptoToolsPack

    Basic encode/decode, files comparison and protect sensitive data

    This pack includes the following: FCSG - generate checksum and perform file comparison; JCryptoTool - encrypt/decrypt messages and files; JWallet - password protect sensitive information. See Help menu in each application, Source code included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    CloudSafe

    CloudSafe

    Smart and safe cloud-based credential manager

    CloudSafe is a credential manager that can store all your access informations (applications, sites, gadgets, ...), in your Google Drive account: all data are encrypted with a master password (AES-128) and all netowork operations are protected by your Google Account and HTTPS connections. The source code is open and you are free to check the security solution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PassBrow-Recover
    PassBrow-Recover works in conjunction with the PassBrow extension of the Chrome browser. If you lose your password, open the PassBrow-Recover, load the .passbrow file extension generated and enter your personal information registered in PassBrow extension to generate a code that will give you immediate access to the browser, or you can send your password registered for the e-mail that you saved in extension.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    MicroZip

    MicroZip

    Create,extract and encrypt ZIP,GZIP,TAR,BZIP2,TAZ files on Java mobile

    MicroZip is a powerful file compression and encryption utility for mobile phones which allows you to create and extract compressed archives in multiple formats and encrypt sensitive information with powerful AES-256 encryption. MicroZip can create and extract ZIP,TAR,TGZ,TBZ2 archives and extract many other formats as JAR,GZ,BZ2,TBZ,WAR,BZIP2,GZIP,Z,TAZ,CBZ etc. MicroZip allows you to extract selected files without extracting the whole ZIP archive. MicroZip also supports encrypted ZIP...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    BoarderZone ASNalyzer
    A 100% pure Java Swing ASN.1 analysis utility for inspecting arbitrary BER-encoded data files. It allows inspection of data with unknown structure, can drill down to any nesting level and allows to interpret embedded OCTET STRING data recursively.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    OpenShredder

    OpenShredder

    File Shredder Project

    Openshredder is os independent secure file deletion tool.It is very light weight and useful.It uses standard Zero and DoD algorithms.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    PasswordManager

    PasswordManager

    Simple Password Manager

    ... the password again before displaying account form can be configured. *Open Last open file menu item version2.2 *simple password manager icon *password suggestion frame *copy to clipboard buttons *menu icons version 2.1 *Version checker version 2 *GUI changes *Account window automatically shut down after 5 minutes *bug fix description search *user manual version 1.1 *input boxes are changed to password boxes. *link to latest release *minor bug fix
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    jCrypto

    jCryptor is a Java-based cryptographic tool used for any file type

    jCryptor is a Java-based cryptographic tool used for any kind of file. It implements the Data Encryption Standard (DES) to encrypt and decrypt files. The Graphical user interface is based on the java-swing components. It is fast and efficcient
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static...
    Downloads: 29 This Week
    Last Update:
    See Project
  • 21
    PswGenDroid

    PswGenDroid

    Generates your passwords managed by PswGen on your mobile

    PswGenDroid is the Android counterpart for PswGen. Based on the login information you entered with PswGen on your PC PswGenDroid re-generates your passwords depending on this data or shows a password you stored with PswGen. It's fully up to you how data (just a file) is synchronised or transferred to your mobile, therefore PswGenDroid doesn't need internet access or other rights but accessing your external storage, e.g. your SD card. PswGenDroid ist das Android-Gegenstück zu PswGen...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    AESA

    All-purpose Encryption and Security Adaptation

    Starting as a personal study project, I have decided to share this security project. For now, it is a JAVA program that can be used to encrypt and decrypt simple file content (ie files), possibly later evolving into a utility with user interface and/or a library
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SecSy: Security-oriented Log Synthesis

    SecSy: Security-oriented Log Synthesis

    Tool for synthesizing business process logs.

    SecSy is a tool for security-oriented log synthesis. Besides basic synthesis properties (cases per day, office hours, randomized activity duration, ...), its detailed parameter setting for simulating business processes also allows to specify data usage (objects + access modality), actors for process activities and access control constraints for task/object permissions. It is also capable of enforcing/violating specific security properties on process traces, such as SoD/BoD, Unauthorized...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PlayAuthenticate

    PlayAuthenticate

    An authentication plugin for Play Framework 2.x (Java)

    Fully customizable and localizable controllers and views (e.g. Play Authenticate allows you to define your own controllers and views for every visual step of the signup and/or log in process). Completely dynamic URL generation for all views (uses the route file - means you can adapt the look and feel as much as you like). The sample shows how to do this with Twitter bootstrap. Linking of accounts (e.g. one local user with multiple authentication providers). Linking can be done automatically...
    Downloads: 0 This Week
    Last Update:
    See Project