Showing 430 open source projects for "wxwidgets source code"

View related business solutions
  • Find Hidden Risks in Windows Task Scheduler Icon
    Find Hidden Risks in Windows Task Scheduler

    Free diagnostic script reveals configuration issues, error patterns, and security risks. Instant HTML report.

    Windows Task Scheduler might be hiding critical failures. Download the free JAMS diagnostic tool to uncover problems before they impact production—get a color-coded risk report with clear remediation steps in minutes.
    Download Free Tool
  • Vibes don’t ship, Retool does Icon
    Vibes don’t ship, Retool does

    Start from a prompt and build production-ready apps on your data—with security, permissions, and compliance built in.

    Vibe coding tools create cool demos, but Retool helps you build software your company can actually use. Generate internal apps that connect directly to your data—deployed in your cloud with enterprise security from day one. Build dashboards, admin panels, and workflows with granular permissions already in place. Stop prototyping and ship on a platform that actually passes security review.
    Build apps that ship
  • 1

    ant_farm_abn

    ant_farm plugin to explore Annotated Binary Files

    ant_farm plugin to explore Annotated Binary Files (.abn) . "ant_farm" is necessary for ant_farm_abn to function properly and may be obtained from http://ant-farm.sourceforge.net .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    ant_farm

    Python-based reverse-engineering tool

    ant_farm provides a GUI framework for integrating all of those python tools you have written over the years to parse files, execute algorithms, display data etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    ant_farm_apk

    ant_farm plugin to explore Android Package Files

    ant_farm plugin to explore Android Package Files (.apk) . "ant_farm" is available from http://ant-farm.sourceforge.net . ant_farm_apk uses androguard for the heavy lifting. Androguard is available from http://code.google.com/p/androguard .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Flicker is a project to execute security-sensitive code in isolation from an operating system such as Windows or Linux. Flicker works on x86-class systems from AMD and Intel with support for dynamic root of trust.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 5
    RSA Converter
    A multi-platform tool to convert RSA private keys between SFM format (modulus, public exponent, private exponent) and CRT format, in both ways.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    ext2 info hiding mod

    Information Hiding Modification for EXT2

    This modification of the ext2 kernel module allows to create files (cover files) whose block arrangement gets manipulated to represent a binary code, which can be extracted later. The information hiding approach used in this project was introduced by Khan et. al in 'Designing a cluster-based covert channel to evade disk investigation and forensics' (1st approach). Algorithm: When a cover file is written, an even blocknr. (for the 1st datablock) is choosen to represent a 0 or an odd...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,698 This Week
    Last Update:
    See Project
  • 8
    ...Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    VCipher

    VCipher

    A Social Media Encryption/Decryption Tool

    VCipher is a unique encryption and decryption tool.The code is not unique rather it is quite simple as it uses Vigenère cipher algorithm but the idea is quite unique.It is created to be used as an extra layer of protection for social networking sites,so even if someone's account is hacked it will take them so expertise to read those messages.And if used correctly it can also be made uncrackable if used correctly.This is a CLI(Command Line Interface) there is a web version too. VCipher Web...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn traffic into pipeline and prospects into customers Icon
    Turn traffic into pipeline and prospects into customers

    For account executives and sales engineers looking for a solution to manage their insights and sales data

    Docket is an AI-powered sales enablement platform designed to unify go-to-market (GTM) data through its proprietary Sales Knowledge Lake™ and activate it with intelligent AI agents. The platform helps marketing teams increase pipeline generation by 15% by engaging website visitors in human-like conversations and qualifying leads. For sales teams, Docket improves seller efficiency by 33% by providing instant product knowledge, retrieving collateral, and creating personalized documents. Built for GTM teams, Docket integrates with over 100 tools across the revenue tech stack and offers enterprise-grade security with SOC 2 Type II, GDPR, and ISO 27001 compliance. Customers report improved win rates, shorter sales cycles, and dramatically reduced response times. Docket’s scalable, accurate, and fast AI agents deliver reliable answers with confidence scores, empowering teams to close deals faster.
    Learn More
  • 10
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    BEDBUG is a small, fast, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It exhibits uniform distribution, mixes rapidly (with worst-case avalanche better than 16-bits), has no detected bias, and comes in three variants: BEDBUG128, with an internal state array of 128+3 32-bit words; BEDBUG256, with an internal state of 256+3 words; and BEDBUG512 with a 512+3-word state. The former permit seeding with a key of up to 4096 or 8192 bits, the latter with a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    SES brings back the uncrackable onetime pad, with a digital twist. It is well known that a random key of message-length is the only provably unbreakable cipher. SES uses cryptographic strength pseudo-random keys of message-length for its many encipherments, in addition to offering true one-time pad capability for the intrepid. SES is built on ISAAC, Bob Jenkins' unbroken CSPRNG, a fast and simple stream cipher placed in the Public Domain in 1996. SES now gives you the ability to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    wpwd

    Change system password web based

    Change system password web based. This quite simple web form provides a possibility to end users to change their own *NIX account passwords even if interactive logins are not possible, e.g. pure SFTP accounts. Currently this is realized by a bash script with embedded expect code (need expect to be installed) and is also rewritten in python using pyexpect, so that there are no more dependencies, except for a http server. Both versions can be used equally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    OWASP JSEC CVE DETAILS
    ...https://www.owasp.org/index.php/OWASP_JSEC_CVE_Details [Features] [+] Fetch Recent CVEs [New Features included in v2.0] [+] Search for vulnerabilities of different platform/application/categories [+] Search CVEs [+] Search POC & Exploits Project/Source Code : http://dibsy.github.io/JSEC_CVE_DETAILS/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    SecureQEMU is an open source emulation-based software protection scheme providing protection from reverse code engineering (RCE) and software exploitation using encrypted code execution and page-granularity code signing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Fake Name Generator

    Fake Name Generator

    Generates random fake names

    Program generates as many fake names as you want in lots of different languages. Works in Linux, *BSD & Windows. Version 2.0x saves the names to a file called filenames.txt , which you can load into a text editor. Currently v2.0x is the Latest Version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Triad Decompiler

    TRiad Is A Decompiler

    Project moved to https://github.com/electrojustin/triad-decompiler
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Linux Exploit Suggester

    Linux Exploit Suggester

    Linux Exploit Suggester; based on operating system release number

    Linux Exploit Suggester is a lightweight Perl script designed to help security testers quickly identify local Linux kernel privilege-escalation candidates by matching the host’s kernel/OS release string against a curated list of known vulnerable versions. It runs uname -r by default (or accepts a manual -k kernel string) and prints a suggestive, human-readable list of possible exploit names, CVEs, and references that match that kernel version. The tool intentionally keeps its logic simple:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL Redirection *Server Side Includes(SSI) Injection and more... ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    ISC - The ISAAC Stream Cipher

    ISC - The ISAAC Stream Cipher

    ISC lets you encrypt & decrypt text and files of any type up to 4GB

    ISAAC is a cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It was developed by Bob Jenkins from 1993-1996 and placed in the Public Domain. ISAAC is fast - especially when optimised - and portable to most architectures in nearly all programming and scripting languages. After more than 20 years of existence ISAAC has not been broken, and the little program you have here allows you to use it to encrypt and decrypt text of arbitrary length, files of any...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    gxLibrary : C++ (CUDA+AMP+CPU)

    C++ library for easy simulations on any CUDA/AMP/CPU or remote PC

    Helps to program ( in C++) simulations or long-running calculations with many iterations. Easily write C++ code that is same as single-threaded ( or shorter and simpler) , and gxLibrary will compile and run that code as massive multi-threaded on any available GPU (CUDA/AMP) or CPU, either on local or remote PC. Write code functions once, just like they would be written for regular single-threaded cases - no need to write separate code for CUDA or AMP or CPU, or to modify code for parallel execution. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    CryptoX

    AES Encryption Program

    v2.0.0 (Latest) ---CHANGE LOG--- v1.0.0 - Original Release v1.0.1 - Source Code Cleanup v2.0.0 - Now Features File Encryption Protect your privacy! Encrypt your messages and files with a cryptographic strength of up to 256 bits before sending them to others!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Bastille Linux

    This tool locks down Linux and UNIX systems.

    Bastille Linux is a Hardening and Reporting/Auditing Program which enhances the security of a Linux box, by configuring daemons, system settings and firewalling. It currently functions on most major Linux distributions and HP-UX. In the past, it has hardened Mac OSX as well. We are working on a code update to modern Linux distributions.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 25

    KeePass KdbpFile format

    A plugin to allow Import and Export in Fast KDBP format

    *** NOTE: Not compatible with KeePass 2.35 or greater *** This is a plugin to KeePass <http://www.KeePass.info> to allow import and export of a new file format called KDBP. This contains 100% of the data in a standard kdbx file, and is encrypted using exactly the same compression, cryptography and integrity code. The difference is that inside the encrypted container, rather than XML, is a binary format serialized using Protocol Buffers. This has the advantage of being smaller and...
    Downloads: 0 This Week
    Last Update:
    See Project