Showing 229 open source projects for "c-like"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • BoldTrail Real Estate CRM Icon
    BoldTrail Real Estate CRM

    A first-of-its-kind homeownership solution that puts YOU at the center of the coveted lifetime consumer relationship.

    BoldTrail, the #1 rated real estate platform, is built to power your entire brokerage with next-generation technology your agents will use and love. Showcase your unique brand with customizable websites for your company, offices, and every agent. Maximize lead capture with a modern, portal-like consumer search experience and intelligent behavior tracking. Hyper-local area pages, home valuation pages and options for rich lifestyle data keep customers searching with your brokerage as the local experts. The most robust lead gen tools on the market help your brokerage, teams & agents effectively drive new business - no matter their budget. Empower your agents to generate free leads instantly with our simple to use landing pages & IDX squeeze pages. Drive more leads with higher quality and lower cost through in-house tools built within the platform. Diversify lead sources with our automated social media posting, integrated Google and Facebook advertising, custom text codes and more.
    Learn More
  • 1
    OSS-Fuzz

    OSS-Fuzz

    OSS-Fuzz - continuous fuzzing for open source software

    ...Fuzz testing is a proven method for uncovering programming errors such as buffer overflows and memory leaks, which can lead to severe security vulnerabilities. By leveraging guided in-process fuzzing, Google has already identified thousands of issues in projects like Chrome, and this initiative extends the same capabilities to the broader open source community. OSS-Fuzz integrates modern fuzzing engines with sanitizers and runs them at scale in a distributed environment, providing automated testing and continuous monitoring. The platform supports multiple programming languages including C/C++, Rust, Go, Python, Java/JVM, and JavaScript, ensuring wide coverage across critical open source projects.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    jCasbin

    jCasbin

    An authorization library that supports access control models

    An authorization library that supports access control models like ACL, RBAC, ABAC for Golang, Java, C/C++, Node.js, Javascript, PHP, Laravel, Python, .NET (C#), Delphi, Rust, Ruby, Swift (Objective-C), Lua (OpenResty), Dart (Flutter) and Elixir. In Casbin, an access control model is abstracted into a CONF file based on the PERM metamodel (Policy, Effect, Request, Matchers). So switching or upgrading the authorization mechanism for a project is just as simple as modifying a configuration. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Spring Security

    Spring Security

    Authentication and access-control framework

    ...It is the de-facto standard for securing Spring-based applications. Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is found in how easily it can be extended to meet custom requirements. Spring Security uses a Gradle-based build system. In the instructions, ./gradlew is invoked from the root of the source tree and serves as a cross-platform, self-contained bootstrap mechanism for the build. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    spring-security-jwt-guide

    spring-security-jwt-guide

    Spring Security With JWT

    ...The goal is to show how to migrate from stateful, session-based auth toward stateless, modern REST API authentication using JWTs, roles, and permission checks. The code covers typical flows like user registration, login, logout, refreshing or invalidating tokens, and endpoint authorization with annotations like @PreAuthorize. It’s cleaner and more up-to-date than many older tutorials, reflecting current Spring and Java versions and allowing direct experimentation by developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Inventors: Validate Your Idea, Protect It and Gain Market Advantages Icon
    Inventors: Validate Your Idea, Protect It and Gain Market Advantages

    SenseIP is ideal for individual inventors, startups, and businesses

    senseIP is an AI innovation platform for inventors, automating any aspect of IP from the moment you have an idea. You can have it researched for uniqueness and protected; quickly and effortlessly, without expensive attorneys. Built for business success while securing your competitive edge.
    Learn More
  • 5
    Conscrypt

    Conscrypt

    Conscrypt is a Java Security Provider

    ...Because it builds on BoringSSL’s audited primitives and constant-time implementations, it reduces the risk of subtle side-channel issues while improving handshake and bulk crypto throughput. Conscrypt also exposes platform accelerations (like AES-GCM and ChaCha20-Poly1305) and supports features important to HTTP/2 and HTTP/3 stacks. Its goal is pragmatic: deliver a fast, well-maintained TLS provider that behaves like modern browsers and mobile stacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Tsunami

    Tsunami

    Network security scanner for detecting severity vulnerabilities

    Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When security vulnerabilities or misconfigurations are actively exploited by attackers, organizations need to react quickly in order to protect potentially vulnerable assets. As attackers increasingly invest in automation, the time window to react to a newly released, high severity vulnerability is usually measured in hours. This poses a...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    AWS Encryption SDK for Java
    ...The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and JavaScript) that determines which wrapping keys you use to protect your data. Then you encrypt and decrypt your data using straightforward methods provided by the AWS Encryption SDK. The AWS Encryption SDK does the rest. Without the AWS Encryption SDK, you might spend more effort on building an encryption solution than on the core functionality of your application. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    winPenPack

    winPenPack

    The portable software collection

    winPenPack is a project that aims at collecting the most frequently used and most popular open source applications made portable, so that they can be executed without installation from any USB Flash Drive or Hard Disk. The winPenPack suites offer a wide range of portable applications like office tools, internet tools, multimedia tools, development tools, security applications and other frequently used utilities. Everything you need, completely free, open source and portable!
    Leader badge
    Downloads: 586 This Week
    Last Update:
    See Project
  • 9
    WipeFreeSpace

    WipeFreeSpace

    Secure wiping/shredding of free disk space with many methods

    ...The following filesystems are supported: - Ext2/3/4, - NTFS, - XFS, - ReiserFSv3/4, - FAT12/16/32, - MinixFS1/2, - JFS, - HFS/HFS+, - OCFS. The following wiping methods are supported: Gutmann-like, random, Schneier, DoD. Additionally, WipeFreeSpace can finalize wiping the filesystem by writing blocks of zeros, which is friendly for sparse files, virtual systems and other places where zeroed-out space is not physically allocated. See the project homepage https://wipefreespace.sourceforge.io and the project Wiki in the menu above. ...
    Leader badge
    Downloads: 111 This Week
    Last Update:
    See Project
  • Most modern and flexible cloud platform for MLM companies Icon
    Most modern and flexible cloud platform for MLM companies

    ERP-class software for multi-level marketing

    For direct selling (MLM) companies, from startup to well established enterprises with millions of distributors across the world
    Learn More
  • 10
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 43 This Week
    Last Update:
    See Project
  • 11
    HydraDragonAntivirus

    HydraDragonAntivirus

    Dynamic and static analysis with Sandboxie for Windows, including EDR

    Dynamic and static analysis with Sandboxie for Windows, including EDR, ClamAV, YARA-X, custom machine learning AI, behavioral analysis, NLP-based detection, website signatures, Ghidra, Suricata, Sigma, and much more than you can imagine
    Downloads: 9 This Week
    Last Update:
    See Project
  • 12
    encrypt

    encrypt

    cross-platform, encryption application

    encrypt is a multi-platform, file encryption application. Binary packages are currently provided for Arch, Debian, Fedora, MS Windows, Android and OS X. For further details, including the latest source code, visit https://albinoloverats.net/projects/encrypt
    Leader badge
    Downloads: 18 This Week
    Last Update:
    See Project
  • 13
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by the robust wolfCrypt cryptography library, and much more. ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    eMark

    eMark

    Free and open-source PDF signing and verification application.

    eMark is a free and open-source PDF signing and verification application – a powerful Adobe Reader alternative that enables you to securely sign, verify, timestamp, and protect PDF documents using: 🔑 USB tokens and HSM (PKCS#11) 📜 PKCS#12/PFX certificates 💻 Windows certificate store Works seamlessly on Windows, Linux, and macOS with an Adobe Reader-like interface featuring professional signature verification capabilities. Built for individuals, enterprises, and government organizations.
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    HashSum is a .NET port from GNU's md5sum and sha1sum. It supports: hash algorithm selection between MD5 and SHA1 (more could be added later) and compatibility between HashSum and GNU's checksum file format
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    Privacy and Anonymity in the Internet

    Privacy and Anonymity in the Internet

    System for anonymous Web browsing

    Our goal is to develop, implement, evaluate and provide a secure and scaleable technical infrastructure for anonymous communication. This project is supported by Deutsche Forschungsgemeinschaft (DFG).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    TigerSafe

    TigerSafe

    Free open source password manager

    ...The user can then use a different password for every website he wants to use, and only has to remember a single password: the one used to encrypt/decrypt the file storing his passwords. It is highly recommended to do backups of the file storing passwords with TigerSafe, for example copy/paste it in USB flash drives, cloud drives like Google Drive, Dropbox... Indeed, users are solely responsible for their data. TigerSafe also enables you to store the 2-factor authentication mechanism mostly used by modern websites (TOTP 2FA) in a secure way. Since TigerSafe is particularly sensitive, no binary installation file is provided (because it could be infected by a virus, or have a vulnerability in its dependencies such as the JDK implementation used). ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Password Keeper + Generator

    Password Keeper + Generator

    Free portable cross-platform graphical multi-user password manager

    ...Tested in Windows/Linux. Need Jre-1.8 - https://www.oracle.com/java/technologies/javase/javase8-archive-downloads.html. Source - https://github.com/harp077/pkg . If you like this - put a star on https://github.com/harp077/pkg/ for support project please.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    ...It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 20
    Angry IP Scanner

    Angry IP Scanner

    A cross-platform network scanner that is fast and simple to use

    Angry IP scanner is fast and friendly network scanner for Windows, Linux, and Mac. It is very extensible, allowing it to be used for very wide range of purposes, with the primary goal of being useful to network administrators.
    Leader badge
    Downloads: 2,980 This Week
    Last Update:
    See Project
  • 21
    Sureness

    Sureness

    A simple and efficient security framework

    Sureness allows you to security any server written with jvm modern frameworks such as Spring, Spring Boot, Spring WebFlux, Javalin, Quarkus, Micronaut, Solon, Jfinal or Ktor as well as frameworks for Kotlin. The essence of Sureness is to use an interceptor (like a servlet filter or Spring interceptor) to intercept all rest requests for authenticating and authorizing. So no matter any framework, as long as it has an interceptor, it can integrate with sureness. Sureness uses Exception Handling Process, checkIn() will return SubjectSum(user information) when auth success, or throw different types of auth exceptions when auth error. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    NtrUtil

    A command line interface for encryption and decryption using the NTRU

    A command line interface for encryption and decryption using the NTRU cryptography algorithm. "NTRU is a public key cryptosystem that is considered unbreakable even with quantum computers. Commonly used cryptosystems like RSA or ECC, on the other hand, will be broken if and when quantum computers become available."-NTRU
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Haven

    Haven

    Protect personal spaces and possessions without compromising privacy

    ...We designed Haven for investigative journalists, human rights defenders and people at risk of forced disappearance to create a new kind of herd immunity. By combining the array of sensors found in any smartphone, with the world’s most secure communications technologies, like Signal and Tor, Haven prevents the worst kind of people from silencing citizens without getting caught in the act.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 24

    commons-crypt

    A library for easy use of symmetric encryption and decryption in java

    A library for easy use of symmetric encryption and decryption in java. Encrypt and decrypt with one line of code using common algorithms like AES. Requires Java 7 or later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    MyDiary1000

    MyDiary1000

    Its A Diary/TextEditor that encrypts your text data using images

    ...User data is protected and stored in PNG images, the image it self is not encrypted but the data inside the image is encrypted. If you open any one of the created PNG images, they look like blank images!. These "normal" looking images protect your information from prying eyes. The simplicity and elegance of my program stores your data(password and entry) locally and hidden from everyone.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next