Showing 26 open source projects for "hex-view"

View related business solutions
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
    Learn More
  • PMG Low-Code Automation Platform Icon
    PMG Low-Code Automation Platform

    For companies of all sizes interested in a low-code and digital process automation platform

    PMG is a low-code software platform that allows users to configure automation solutions and business applications to drive digital transformation initiatives. From streamlining business processes through automation, to integrating existing systems and filling in point solution functionality gaps, to delivering a collaborative workspace and unified user experience – PMG’s low-code platform does it all without coding. Business users as well as IT resources are empowered to configure, deploy, and maintain solutions that meet their company’s specific needs.
    Learn More
  • 1
    mystic-crypt is designed as a Java library that can be used for simple and complex encryption and decryption. The source code for the library is available under https://github.com/astrapi69/mystic-crypt For demonstration what the library can do there is a graphical client: The source code for the ui is available under https://github.com/astrapi69/mystic-crypt-ui
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    MyDiary1000

    MyDiary1000

    Its A Diary/TextEditor that encrypts your text data using images

    This is a diary that allows you to digitally write entries and view them. What makes this a masterpiece from its counterparts is how user data is created and abstracted. User data is protected and stored in PNG images, the image it self is not encrypted but the data inside the image is encrypted. If you open any one of the created PNG images, they look like blank images!. These "normal" looking images protect your information from prying eyes. The simplicity and elegance of my program stores...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Mi WiFi Passwords

    Mi WiFi Passwords

    A tool that helps users see all their PC WiFi passwords at a glimpse.

    MifiWiFiPasswords is a portable free software tool which helps people recover, view, search, retrieve, save and hack around all WiFi Networks passwords for the machine on which you run the software . It was initially developed in a single night by Blessed Jason Mwanza as a way to simplify the means on which to share and retrieve WiFi passwords to new users and members of his community. With MiWiFiPasswords version 2, Passwords for the machine on which you run the software...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Securden Privileged Account Manager Icon
    Securden Privileged Account Manager

    Unified Privileged Access Management

    Discover and manage administrator, service, and web app passwords, keys, and identities. Automate management with approval workflows. Centrally control, audit, monitor, and record all access to critical IT assets.
    Learn More
  • 5
    OnlyOneSite

    OnlyOneSite

    Program is designed to implement parental controls for viewing sites.

    Program is designed to implement parental controls for viewing sites. Provides access to view authorized content only from the list and clicking links are viewing the resource by the established rules
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    CloudSafe

    CloudSafe

    Smart and safe cloud-based credential manager

    CloudSafe is a credential manager that can store all your access informations (applications, sites, gadgets, ...), in your Google Drive account: all data are encrypted with a master password (AES-128) and all netowork operations are protected by your Google Account and HTTPS connections. The source code is open and you are free to check the security solution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    AppUse

    AppUse

    Android Pentest Platform Unified Standalone Environment

    AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs. AppUse Pro v3 is now available in AppUse website:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Cygnus Editor

    Cygnus Editor

    Java text editor with AES file encryption.

    Cygnus Editor is a basic text-editing program created entirly in Java. And it's most commonly used to view or edit text files (.txt). A text file is a file type typically identified by the .txt file name extension. In Cygnus Editor you can encrypt your text document, so nobody can see the content of your document. Also you can decrypt your document and edit it. Cygnus Editor uses AES-256 encryption. AES-256 is the most powerful encryption standard yet. AES-256 uses many applications, websites...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
    Learn More
  • 10
    BinaryCrypt

    BinaryCrypt

    Binary Conversion Calculator

    With BinaryCrypt, you can convert between regular text, binary, hexadecimal, octal decimal and decimal. You can convert only decimal (as of right now) to any base up to base 64. You can also save your converted text to a file or open a converted text file to decrypt the message, and perform basic arithmetic in binary. The git repo for the C# code is located at: https://github.com/m1r4g3/BinaryCrypt-.Net
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    CertForge is a web-based certificate utility written in Java 1.6, to make or view X.509 certificates, keys, CRLs, manage keystore and truststore (CTL) for SSL sites, and run as a simple Certificate Authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    javawebutils

    web application utilities

    This library contains utility classes such as a converter from plain text to HTML (for safe inclusion of user-supplied text into web pages, avoiding XSS attacks, etc.), converters from binary to hex representation, and similar functions
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    IOS6 and recent iTunes updates have broken a few features. We have made some partial fixes, but they are not complete. If you'd like to help support our development, or take over the development please let us know. Explore the internal file structure of your iphone (or of a seized phone in the case of forensic teams) using either the iphone's own backup files or (for jail broken iphones) ssh. Viewing of plist, sqlite, and hex are supported. IOS 5 is now supported iOS 6 only partially...
    Leader badge
    Downloads: 58 This Week
    Last Update:
    See Project
  • 14
    AntolliCrippi Java

    AntolliCrippi Java

    Simple and easy to use Java application to encrypt your files

    ... specification are written into some XML files. Has been written according to the Model-View-Controller design pattern so it will be easy to add more functionality.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Certificate Helper
    Certificate-helper is a utility desktop application written in Java designed and created to assist (mainly developers) in creating and viewing keystores and digital certificates. This is done via a user interfaces implemented in Swing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Packet Sniffer

    Sniffs Packet on lan

    This project uses JPcap library. By using it you can view Packet level information about ongoing traffic on your network. For windows7 you need to run the Jar file as Admin.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 17
    KeePass for J2ME is a J2ME port of KeePass Password Safe, a free, open source, light-weight and easy-to-use password manager. You can store passwords in a highly-encrypted database on a mobile phone, and view them on the go.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    keytabGUI
    GUI for Kerberos Keytab files. Associate it with *.keytab extension to view them. JNLP installer page: http://keytabgui.sourceforge.net
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    its a simple java based log viewer to view iptables log no depedency and small and portables
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Tombo Edit is an Android application to view and edit files encrypted by Tombo (http://tombo.sourceforge.jp/En/)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    jdiscover is a Java-based packet sniffing and network analysis utility for building a graphical view of a local area network and analyzing weaknesses and vulnerabilities for security management and assessments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    LiveView is a forensics tool that creates a VMware virtual machine out of a raw (dd-style) disk image. This allows an examiner to "boot up" the image and gain an interactive, user-level perspective of the environment, all without modifying the imag
    Downloads: 12 This Week
    Last Update:
    See Project
  • 23
    FragMend is a GUI tool that allows a forensic investigator to classify and view sectors of raw or unallocated data. The sectors can then be ordered and grouped into files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Quickly encrypt and decrypt your files with Petri. View encrypted text and image files containing your passwords or other sensitive information. Petri is written in Java and therefore runs on any operating system supporting the Java Runtime Environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Enables a user to view & alter all aspects of comunications with a web site via a proxy. Primarily used for security based penetration testing of web sites, it can also be used for debugging during development. Seen as part of a hacker toolkit.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next