Showing 1930 open source projects for "c ++"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    ParamIT

    a Toolset for Molecular Mechanical Force Field Parameterization

    ParamIT is a toolkit aiding the development of molecular mechanical force field parameterization of small, drag like, molecules within CHARMM general force field (CGenFF) protocol. The developed toolkit helps the researchers in following ways: 1) automating the creation of multiple input files for quantum and molecular mechanics programs, 2) automating the output analysis and 3) substitute the use of full MM programs with a faster specialized one. The developed tools include: 1) generator of...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    The Veronica Security Suite

    The Veronica Security Suite

    Veronica Security Suite

    In 2007 I was greatly interested in using biometrics (fingerprints, etc.) to unlock my encrypted partition. After scouring the web searching for something that could accomplish this and finding nothing (even in 2017), my frustration had finally led me to start this project. Its my first cross-platform project and my first ever LINUX project. This project aims to provide a unique security layer for both Linux and Windows. It is written completely in C and aims to be simple and easily...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications.

    Cloudflare is the foundation for your infrastructure, applications, and teams.

    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
    Get Started
  • 5
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 44 This Week
    Last Update:
    See Project
  • 7

    proxychains-ng

    continuation of the famous proxychains project by netcreature

    proxychains is a hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies.
    Downloads: 42 This Week
    Last Update:
    See Project
  • 8
    axTLS is a TLSv1 SSL library designed specifically for embedded devices, with a highly configurable interface for small memory footprints.
    Leader badge
    Downloads: 39 This Week
    Last Update:
    See Project
  • 9
    TimeStampClient
    RFC 3161 time-stamping .NET client library and application. Please visit project website - https://github.com/disig/TimeStampClient - for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • StarTree: Real-Time Analytics for User-Facing Applications Icon
    StarTree: Real-Time Analytics for User-Facing Applications

    Let us turn your data into one of your greatest assets

    StarTree Cloud, powered by Apache Pinot, is our fully-managed Database-as-a-Service (DBaaS). StarTree Cloud frees you from administrative burdens, letting you focus on gaining insights from your data, developing your applications, and meeting the needs of your users. StarTree Cloud is deployable as either public SaaS or private SaaS — which we call Bring Your Own Cloud (BYOC) — and is available on AWS, Azure Cloud, and Google Cloud.
    Learn More
  • 10
    Two Factor Auth (2fa)

    Two Factor Auth (2fa)

    2fa for linux desktop

    Two factor authentication (one-time password) for linux desktop distros
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Remme PKI (d) Protocol

    Remme PKI (d) Protocol

    Blockchain-based distributed PKI protocol

    Remme Protocol is a blockchain-based protocol focused on digital key and identity lifecycle management to resolve issues related to cybersecurity, IoT connectivity, data integrity, digital copyright protection, transparency etc. Some of the groundbreaking features include: - Free Rate Limited Transactions - Low Latency Block confirmation (0.5 seconds) - Attribute-based identity and access control - Designed for Sparse Header Light Client Validation - Time Delay Security -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Vuurmuur
    Vuurmuur is a powerful firewall manager for Linux/iptables. Vuurmuur supports traffic shaping and live monitoring. It has an easy to learn configuration that allows both simple and complex configurations, and can be fully configured through the Ncurses GUI. Vuurmuur supports NAT, Port Forwarding and has IPv6 support.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    spass

    Cryptographically secure random password/passphrase generator

    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    CapAnalysis

    CapAnalysis

    PCAP from another point of view

    CapAnalysis is a web visual tool for information security specialists, system administrators and everyone who needs to analyze large amounts of captured network traffic. Analyze TCP and UDP streams Support multible datasets Perform deep packet inspection Support filtering capability Source Code: https://github.com/xplico/CapAnalysis
    Leader badge
    Downloads: 62 This Week
    Last Update:
    See Project
  • 15
    ARP AntiSpoofer
    A utility for detecting and resisting BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is as well a handy helper for gateways which don't work well with ARP.
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 16
    This module provides single sign-on behavior. The user types a passphrase when logging in and is allowed in if it decrypts the user's SSH private key. An ssh-agent is started and keys are added. For the entire session, the user types no more passwords.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    ansvif

    ansvif

    An advanced cross platform fuzzing framework suited to find code bugs.

    ansvif, or A Not So Very Intelligent Fuzzer, suited to find bugs in code by throwing garbage arguments, files, and environment variables at the target program, that you may or may not have the source code to. It supports many features, such as buffer size, randomization of the buffer size, random data injection, templates, and much more. The purpose of this project is to identify bugs in software, specifically bugs that can induce a segmentation fault under various conditions. This aids...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    bin64ed

    bin64ed

    Base64 encode (or decode) files of any type with this lightweight tool

    bin64ed is a binary base64 encoder/decoder that allows you to encode/decode binary files (such as images, pdfs, etc) to and from base64.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 19
    wmpasman stores your passwords, and makes them available for pasting (both via the middle-click PRIMARY selection and the CLIPBOARD selection) at the click of a button. It also contains a digital clock. Access is controlled by a passphrase.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    pcaprunner

    pcaprunner

    Analizes PCAP files and gives statistics about IP packets.

    PCAPRUNNER runs through PCAP files and statistically analyzes IP packets. Other packets are ignored. Adresses, ports, oldest timestamp, youngest timestamp (first seen / last seen), the quantity of packets and the sum of the packet volumes (as given in the PCAP file as orig_len) are listed. PCAPRUNNER uses only the C standard library, no LIBPCAP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 321 This Week
    Last Update:
    See Project
  • 22

    TAC-PLUS

    TACACS+ server for network devices

    Free TACACS+ (tac_plus) engine (written in C++) and webui (PHP) allows network administrators to limit access to network devices. This project (tacplus/webui) use to be on www.networkforums.net. New and improved features been added since the last release on old website. ** New Release of WebUI ** Improved useability More searching capabilities in reports
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23
    OpenCA

    OpenCA

    Open Source PKI solutions

    The OpenCA PKI Development Project is a collaborative effort to develop a robust, full-featured and Open Source out-of-the-box Certification Authority implementing the most used protocols with full-strength cryptography world-wide.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24
    GILIB

    GILIB

    GILIB Large Integer Arithmetic Library

    A large integer arithmetic library written in plain C.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ccrypt is a command-line tool for encrypting and decrypting files and streams. It provides strong encryption based on the Rijndael cipher, a version of which is also used in the Advanced Encryption Standard.
    Leader badge
    Downloads: 140 This Week
    Last Update:
    See Project