Showing 1283 open source projects for "mpeg-4"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • 1
    Cyberoam iView - Open Source SIEM
    Cyberoam iView; the Intelligent Logging & Reporting solution provides organizations network visibility across multiple devices to achieve higher levels of security, data confidentiality while meeting the requirements of regulatory compliance. To know more about Cyberoam and it’s security solutions visit us at www.cyberoam.com.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2

    maraithal

    Implementation of basic LSB stegnography on PNG images

    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    ODS3 Virtual Machine Challenge

    ODS3 Virtual Machine Challenge

    Virtual Machine Image To Test Penetration Skills

    The ODS3 Virtual Machine Challenge are downloadable images that can be run as VMWare or VirtualBox instances. The Idea behind the challenge is to test and exercise web application penetration testing in a controlled environment. These images are great for cyber security students, penetration testers and hobbyist. Care should be taken if installed on an Internet access host as the application are purposely vulnerable to attack and exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    UDP Flashflood

    UDP Flashflood

    UDP Flooder / DDoSer / Booter

    DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES.
    Leader badge
    Downloads: 13 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 5

    L337 Scanner

    Vulnerability Scanner

    ...://www.northernoutpost.com 2. http://www.pangang-titanium.com 3. http://www.interaliaproject.com 4. http://northeastnews.in 5. http://www.dias.net.in 5. http://www.realtymasters.co.in Report bug here : http://goo.gl/forms/j8LKR1vbYV
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    IIS7 Geoblock Module
    A geoblock module created by Triple IT. It can be added to the IIS7 pipeline (now also on IIS 8.5). It uses the IPv4 address to determine the geographic location of the request by using maxminds geo IP file and takes action accordingly. Next to the module, 2 tools are included. 1 to quickly lookup the country for a specific IP address and 1 to help you automate the update of the MaxMind data file. An extensive manual is available to install and use the module.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    kripta

    kripta

    A small utility to encrypt files

    An application to encrypt files using Tiny Encryption Algorithm(TEA) with user defined keys of 4 to 16 character length
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Basic Facebook Login Source

    Looking for a simple way to use FB login method without FB sdk?

    Looking for a simple way to use FB login method without FB sdk? Then you are in luck, because this is the most simplest login method for Facebook that could be made. Requirements - Timer - Textbox 1 "Username" - TextBox 2 "Password" - Button1 "Login" It's simple as that, no need for any other addons! Read more about it @http://mecode.vysilhq.com/2014/08/visual-basic-facebook-login-without-sdk.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    WPE aims to help the beginners Web Penetration Testing to develop their skills * Web pentesting Enviromint :-: user:"ahmad.ninja" pass:"hacking15.org" 1. Environment to simulate the real live app (webs & mobile) but it focused on "web app". 2. This is the half of our project the other one will be on YouTube as "Video Tutorials" Which aim to help you to start your Pentesting career or develop it 3. The videos will be in English but articles will be written in Arabic 4. For instant...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Translate docs, audio, and videos in real time with Google AI Icon
    Translate docs, audio, and videos in real time with Google AI

    Make your content and apps multilingual with fast, dynamic machine translation available in thousands of language pairs.

    Google Cloud’s AI-powered APIs help you translate documents, websites, apps, audio files, videos, and more at scale with best-in-class quality and enterprise-grade control and security.
  • 10
    cluster007-v2.0 more fix and more fun changelog: 1.old technique have been change with scripting technique 2.more better size 3.come with booster like hoic but more better 4.more better ranged that not have request time out but it will like that if server offline 5.allow you to make your own script booster hope you enjoy :D
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Backup01

    Backups configuration files from Firewalls and other appliances.

    Backups configuration files from Firewalls and other appliances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    ASSP Server Project
    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Browse all files' to download the professional version 2.4.3 build 14313. V1 development has been stopped in May 2014. Possibly there will be done some bugfixing until end...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    w-o-f

    w-o-f

    Passive or learning mode of web application firewalls to evaluate WAF

    "Web application firewalls (WAF)" , The today's requirement to secure the web applications without changing the existing infrastructure.But at the same time, it is a big risk in case of WAF behavior and false positives (legitimate traffic blocking). This talk will demonstrates a new concept to evaluate any WAF without taking risk of putting any WAFs into inline mode.Everything will be in learning or in passive mode.This project describes concept of one special engine,which can be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Eristic Cryptographic Toolkit

    Eristic Cryptographic Toolkit

    Open source P-RNG based cryptography.

    The Eristic Cryptographic Toolkit based on the CRC (Chaotic Random Core). Version 4 is under development and includes: general purpose P-RNG, hash function, cipher, shuffle cipher, with key exchange and authentication on the way. Still in a very Alpha state at the moment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    KeePass Password Counter

    KeePass Plugin to count and show entries sharing a password

    KeePass Plugin to count and show entries sharing a password
    Downloads: 8 This Week
    Last Update:
    See Project
  • 16
    CertForge is a web-based certificate utility written in Java 1.6, to make or view X.509 certificates, keys, CRLs, manage keystore and truststore (CTL) for SSL sites, and run as a simple Certificate Authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    EasySSL

    EasySSL is a library that can establish an SSL/TLS connection

    EasySSL is a C++ free open-source library that enables you to establish an encrypted SSL/TLS connection. You may use EasySSL for a client or a server. EasySSL is made to be simple to use, and always supplies default classes that provides full security. EasySSL is fully documented and won't overwhelm you with numerous functions and classes. EasySSL is a wrapper of OpenSSL or GnuTLS (two different releases), and thus relies on them to provide encryption. Note that the API of EasySSL remains...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    ICAP Phrase Filter Daemon

    ICAP Daemon that implements content scanning

    icappfd is an ICAP daemon that can scan and change responses received from an HTTP server. It scans content for phrases, assigns a score to a page and will redirect to a block url for each page with a score that passes a pre-configured limit... It's kinda like a spam filter for the web. icappfd is used with proxy servers (squid3, and probably others) to protect users from certain types of content such as gambling, peer2peer, porn etc etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    ...-bit key. The BEDBUG generator itself is a mere 5 lines of code: Three rotations; two pseudo-random lookups. The default BEDBUG configuration alternates the rotation constants unpredictably. These four sets of three values differ between BEDBUG128, BEDBUG256 and BEDBUG512 and were selected, tuned and tested in each case for optimal avalanche, which is never less than 16.5 bits. BEDBUG has passed stringent industry-standard tests for randomness, including NIST and DIEHARD.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only 5...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Checksum Directory

    Checksum Directory

    Check some checksum!

    A secure and centralized way to get checksums of common downloads. You will find the usual MD5 hash, but also the newer and more secure hashes like SHA-1, SHA-256 and even SHA-512. If the filesize and all up to four hashes match, you should be save to use that downloaded file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    wpwd

    Change system password web based

    Change system password web based. This quite simple web form provides a possibility to end users to change their own *NIX account passwords even if interactive logins are not possible, e.g. pure SFTP accounts. Currently this is realized by a bash script with embedded expect code (need expect to be installed) and is also rewritten in python using pyexpect, so that there are no more dependencies, except for a http server. Both versions can be used equally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    OWASP JSEC CVE DETAILS
    OWASP JSEC CVE Details is is an opensource application developed in Java that is used to know about details of CVE , current CVE releases and also search exploits and proof of concept. https://www.owasp.org/index.php/OWASP_JSEC_CVE_Details [Features] [+] Fetch Recent CVEs [New Features included in v2.0] [+] Search for vulnerabilities of different platform/application/categories [+] Search CVEs [+] Search POC & Exploits Project/Source Code : http://dibsy.github.io/JSEC_CVE_DETAILS/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    HostIPstats

    Collect and display host IP traffic statistics

    This tool provides IP traffic information at a level between a simple traffic counter (e.g. darkstat) and full packet capture or intrusion detection. It collects packet and byte counts by host IP address, protocol, and port. The next phase of the project is to analyze and display this data.
    Downloads: 0 This Week
    Last Update:
    See Project