Showing 248 open source projects for "libgcc_s_seh-1.dll"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 90 This Week
    Last Update:
    See Project
  • 2
    Cryptomator

    Cryptomator

    Multi-platform transparent client-side encryption for your cloud files

    Cryptomator is a free and open source project that offers multi-platform, transparent client side encryption of your files in the cloud. It works with just about any cloud storage service; is totally transparent so you can work with your files how you normally would; and secure with a 256-bit key length AES encryption. It’s also simple and easy to use with no need for different accounts, key management, cloud access grants or cipher configurations.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    AWS Secrets Manager Java caching client

    AWS Secrets Manager Java caching client

    Enables in-process caching of secrets for Java applications

    The AWS Secrets Manager Java caching client enables in-process caching of secrets for Java applications. To use this client you must have a Java 8 development environment. If you do not have one, go to Java SE Downloads on the Oracle website, then download and install the Java SE Development Kit (JDK). Java 8 or higher is recommended. An Amazon Web Services (AWS) account to access secrets stored in AWS Secrets Manager and use AWS SDK for Java. To create an AWS account, go to Sign In or Create...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    AWS Encryption SDK for Java
    The AWS Encryption SDK is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It enables you to focus on the core functionality of your application, rather than on how to best encrypt and decrypt your data. The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
    Learn More
  • 5
    mendelson AS2

    mendelson AS2

    Implementation of the EDIINT AS2 protocol (RFC 4130)

    mendelson AS2 is a JAVA-based open source EDIINT AS2 solution. Logging- and configuration GUI (SWING), async & sync MDN, signatures, encryption, SSL, web interface, pluggable into any servlet container, TP manager, compression, optional profiles: MA, FN
    Leader badge
    Downloads: 224 This Week
    Last Update:
    See Project
  • 6
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, SSL, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 45 This Week
    Last Update:
    See Project
  • 7
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 8
    ESignPDF

    ESignPDF

    Sign PDF with Digital Signature Certificate (DSC)

    Brought to you by parvesh88 System Requirements 1. A Computer running Windows 7 Service Pack 1 or higher 2. Java Runtime Environment (JRE) 8 or higher if JRE is not installed on your PC, then watch video tutorial how to install JRE https://youtu.be/Kyo8tVupXfM?si=ljSEfWApzSe2o7h3 -> Download ESignPDF -> Extract downloaded zip file -> Double click on run.cmd file -> Follow displayed instructions -> Get signed PDF You can request to concerned certificate authority...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    The program allows you to generate the hashes with the chosen algorithm (MD2, MD5, SHA-1, SHA-256, SHA-384 and SHA-512) of a single file or an entire folder (you can choose to scan the folder recursively or not recursively). It supports drag and drop of files and folders. The hash can be exported to text files. Compiled with openjdk 8. Usage: param 1: exclude symbolic links (0 or 1) [mandatory], param 2: exclude hidden files (0 or 1) [mandatory], param 3: folders to exclude [optional...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
    Learn More
  • 10
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    ...://github.com/textbrowser/smokestack (Android) https://github.com/textbrowser/spot-on (Desktop) Smoke appears to be one of the first projects with an open source mobile encrypting chat server., an decentralized and easily-configurable chat server. Smoke is known as the first mobile McEliece Messenger: https://tarnkappe.info/artikel/english/mceliece-messaging-smoke-crypto-chat-the-first-mobile-mceliece-messenger-published-as-a-stable-prototype-worldwide-279847.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Textcryption

    Textcryption

    Tiny application which allows encrypting basic text.

    Application which allows encrypting text. It is encrypted using own libraries. I think it is a very strong way to encrypt, specially if the text has more than 1 KB. The application reads encrypted bytes from disk, and writes encyrpted bytes to disk, so it never is saved in the hard disk decrypted. JDK-17 compatibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Mkpass

    Mkpass

    Mkpass - Command line Secure Password Generator

    mkpass is a simple command line utility to generate secure random passwords. You can easily redirect these to a clipboard or copy and paste as needed. I use a password manager and generate random passwords every time I need one. And while most password managers include a generator, there are times I need one outside of that. The code is written in java so it should run on any OS that supports it. Lastly, the idea and core code came from a Wikipedia article. I just took this and expanded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    DNS-Based Host Blocking for Android

    DNS-Based Host Blocking for Android

    DNS-based Host Blocker (and lightweight ad blocker) for Android

    This is a DNS-based host blocker for Android. In the default configuration, several widely-respected host files are used to block ads, malware, and other weird stuff. On the first start, you must manually update the hosts files (using the refresh button) before the service can work correctly (issue #1); and you must also update the hosts files yourself regularly for now. Items in the hosts and DNS servers lists can be moved around and removed) of the list using standard RecyclerView...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    QuantumAccelerator

    QuantumAccelerator

    Open source application to help you optimize and tweak Windows 10/11

    DISCLAIMER: THIS APPLICATION IS IN BETA AND MIGHT HARM YOUR SYSTEM, ONLY USE IT IF YOU ARE A TECH EXPERIENCED PERSON. POSSIBLE DAMAGE DOES INCLUDE BUT IS NOT LIMITED TO DAMAGE ON OTHER APPLICATIONS, HARDWARE DAMAGE (OVERHEATING) AND DATA LOSS QuantumAccelerator is a free and open source application to easily manage Windows 10/11 in one place. With this application, I want to allow less tech experienced people to be able to manage their computer, especially when it comes to privacy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    S-DES Crypto App

    Encryption/Decryption demonstration app using the S-DES algorithm

    Encryption/Decryption demonstration app using the S-DES algorithm. Use the Java runtime environment 11 for execution. The GUI pops up that allows entering a 10-bit encryption/decryption key in binary (0, 1 digits) and the plaintext/ciphertext in the same form (8-bit). Executing the algorithm, decription of the encoding/decoding functionality is provided in the three main text boxes.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16

    commons-crypt

    A library for easy use of symmetric encryption and decryption in java

    A library for easy use of symmetric encryption and decryption in java. Encrypt and decrypt with one line of code using common algorithms like AES. Requires Java 7 or later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    FinalCrypt

    FinalCrypt

    FinalCrypt - Unbreakable One-Time Pad Encryption

    Why FinalCrypt? 1. Most people choose Disk-Encryption as it's easier to unlock a whole drive, but Big-Brother or Malware can then also read all your files. Only use File-Encryption! 2. Most software uses recently broken AES encryption. 3. Soon The Shor's algorithm will instantly break all assymmetric encryption with Quantum Computers. 4. FinalCrypt uses Symmetric One Time Pad Encryption, which is the most unbreakable encryption there is. 5. FinalCrypt is the only "One Time Pad...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    MyDiary1000

    MyDiary1000

    Its A Diary/TextEditor that encrypts your text data using images

    This is a diary that allows you to digitally write entries and view them. What makes this a masterpiece from its counterparts is how user data is created and abstracted. User data is protected and stored in PNG images, the image it self is not encrypted but the data inside the image is encrypted. If you open any one of the created PNG images, they look like blank images!. These "normal" looking images protect your information from prying eyes. The simplicity and elegance of my program stores...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Java-Enigma

    Enigma Encryption Simulator in Java

    This program is an offline and stand-alone Java application which simulates the Enigma encryption machine that was used during World War II.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    GATE_For_PM

    Protect the master passwords of password managers from exposure.

    ... the benefits password managers bring them, instead of having to hack dozens of your accounts, with the help of password managers, they now only need to hack just ONE ACCOUNT to get the master password and all your other accounts will be compromised. A solution to the above problem is GATE_For_PM. The purpose of GATE_For_PM is to protect passwords from exposure, especially the master passwords of password managers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    Source: https://github.com/AlizerUncaged/HTTP-Injector respite is a SSH/openVPN client that allows you to connect to the internet with custom injected HTTP Proxy headers. This application requires Java (https://www.java.com/en/download/) and .Net 4.5 (https://www.microsoft.com/en-ph/download/details.aspx?id=42642 .Net 4.5 is already preinstalled in Windows 10). There are many SSH and OpenVPN Server providers in the internet, one is https://www.tcpvpn.com HTTP Proxy responses...
    Leader badge
    Downloads: 260 This Week
    Last Update:
    See Project
  • 23
    Simple Cipher Algorithm

    Simple Cipher Algorithm

    Java Encryption Utility.

    Very simple to use symmetric Java encryption utility. Please write a review. Email me with any questions or problems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Passwords Generator

    Passwords Generator

    If You want to change your passwords globally, this program is for You

    The program by getting input from the user can generate any number of passwords from the range 1 - 10000. The length of the password can by from the range 1 - 40. Also, you can save passwords in the file with the .pass extension. The program takes very low memory on your computer. You don't have to install a program - it's just a jar file ready to run. You only need to have JVM (Java Virtual Machine). So, if you want to change your passwords to social media and others globally this program...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    sls

    SLS Team Java Library

    Java library with Cryptographic algorithms. Easy to use Crypto algorithms. Works on Windows, Linux, Android. No external lib dependencies, no useless abstractions, no 'crypto provider'. Elliptic curves was borrowed from BouncyCastle and simplified a lot. Most of EC classes are custom algorithms for certain curves. Can be easily deleted if u dont need them. With couple of classes u can parse and construct those ugly ASN.1 structures, look at RSA and EC key formats for example. No bad...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next