Showing 37 open source projects for "ios58-64-v6176.wad"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Codesoft Barcode Label Software Icon
    Codesoft Barcode Label Software

    RFID and barcode label software to set your business up for success

    CODESOFT is an enterprise-level RFID and barcode label design application offering unmatched flexibility, power, and support. Available in print-only, single-user, and network configurations, CODESOFT is designed to meet all of your barcode labeling needs. Whether your goal is streamlining label printing, printing labels using a form, connecting a scale to your label template, or integrating your business database with your label templates, CODESOFT provides a solution for your organization’s most advanced labeling needs. Connect to SQL or Oracle databases for business system integrations and greater efficiency. CODESOFT includes over 100 barcode symbologies including GS1, supports all common image formats, and enables rich text editing. Native printer drivers are included for over 4,000 thermal, thermal transfer, and inkjet label printers to ensure the best label printing quality.
  • 1
    Enlightn

    Enlightn

    Your performance & security consultant, an artisan command away

    ... software) version has 64 automated checks that scan your application code, web server configurations, and routes to identify performance bottlenecks, possible security vulnerabilities, and code reliability issues. Enlightn Pro (commercial) is available for purchase on the Enlightn website and has an additional 64 automated checks (a total of 128 checks). Serving Assets: Minification, cache headers, CDN, and compression headers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • 3
    Lion Linux

    Lion Linux

    Linux for older and average computers

    Lion Linux is an operating system for desktop and laptop computers. It is designed to work ‘out of the box’ and comes fully equipped with the apps most people need.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 4
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    This is a minimalist version of the Sokoban puzzle game that runs on Windows, OSX, and Linux. The beauty of this implementation is that it is fully OpenGL 3.3 core profile Ada code, using no OpenGL-deprecated functions. Has undo (u) and restart (r) functions. Each data file has many "levels". The next (n) and previous (p) keys move between levels. The (R-shft) and (L-shft) keys move between puzzle data files. Bigger (b) and smaller (s) keys help you to proportionally adjust the...
    Downloads: 7 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 5
    SafeUtils

    SafeUtils

    110+ developer tools as native MacOS, Linux & Windows desktop apps.

    Tools: https://safeutils.com/barcode-generator https://safeutils.com/color-picker https://safeutils.com/qr-code-generator https://safeutils.com/qr-code-scanner https://safeutils.com/word-counter https://safeutils.com/base-64-decoder https://safeutils.com/diff-checker https://safeutils.com/hex-to-ascii https://safeutils.com/json-formatter https://safeutils.com/lorem-ipsum-generator https://safeutils.com/random-generator https://safeutils.com/time-converter https://safeutils.com...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Midbar

    Midbar

    Midbar is more than just an open source password vault!

    Midbar is more than just a password vault! It's made to significantly increase the cost of unauthorized access to its your personal data. Some tutorials: ESP32 V4.0: https://www.instructables.com/Midbar-V40/ Raspberry Pi Pico V2.0: https://www.instructables.com/Midbar-Raspberry-Pi-Pico-Version-V20/ ESP32 V5.0: https://www.instructables.com/Midbar-V50/ STM32F401CCU6 + Arduino Uno Version V1.0: https://www.instructables.com/Midbar-STM32F401CCU6-Arduino-Uno-Version/ RTL8720DN +...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    ProxyCryptGUI

    An easy to use 'front-end' to ProxyCrypt encryption application

    About ProxyCryptGUI 2022-03-11: • Setup now bundles ProxyCrypt 2.6.3 • See ProxyCrypt website for info on ImDisk driver issues • this version fixes some key files issues. It does not support 32-bit. It removes previous 32-bit exe's. Please treat this version as a beta release. Note: It appears to work on Windows 11. • ProxyCryptGUI is a free application that provides a Windows GUI (graphical user interface) for ProxyCrypt to manage encrypted virtual disk drives. • The setup file for...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    KISA Toolkit

    KISA Toolkit

    Korea Internet & Security Agency's Cipher Suite written in Go

    Golang implementation of cryptographic algorithms designed by Republic of Korea. The Korea Internet & Security Agency (KISA) is distributing source codes that you can easily use. South Korean National Standard Algorithms: • LSH Message digest algorithm. 256/512-bit hash value. • ARIA 128-bit Block cipher with 128/192/256-bit keys. • LEA 128-bit Block cipher with 128/192/256-bit keys. • SEED 128-bit Block cipher with 128/256-bit keys. • HIGHT 64-bit Block cipher with 128bit key...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    BlackBelt WASTE - ipv4 / Tor / i2p + AI

    A modern, AI-Smart, WASTE p2p for ipv4 and invisible address spaces

    A WASTE client. Download and create your own WASTE networks. For Windows XP 32/64, Vista 32/64, Win7 32/64, Win8 32/64, Win 10, Linux (WINE). *** NEW *** Distributed Autonomic-Performance-Tuning - A Goal-Seeking Swarming-Semiotic AI *** *** Built-in Self-Organising Anti-Spoofing Technology *** *** Medusa - Pure Ephemeral RNG - Routing, Security Extensions *** PLEASE ENSURE YOUR NETWORK USES THE SAME BUILD. FOR BEST RESULTS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • 10
    Pharos

    Pharos

    RTOS for Secure, Safe and Real-Time Systems

    ... - Prioritized nested interrupts - inter-partition communication with filters to protect unwanted access - Multicore support (RMP) - Supports ARM9, Cortex-A/R/M and Aarch64, RISC-V64 (64 bits) - The complete TestSuite (see below information) is run successfully for each platform in each release - Tested: more than 170 KLOC of requirement-based tests, executed for each board at each release - Up-to-date User Manual also available See our wiki page for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    ELF Workbench

    A workbench to analyze ELF object files

    ELF Workbench is a program intended for analyzing/inspecting ELF object files that also allows to patch them. It provides an interactive user interface similar to that used by GDB. See feature list below for more details.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    file digest

    A command-line utility for calculating and verifying file checksums.

    ... the checksums: digest -c skein512/256 checksums.skein You can get a full list of supported algorithms and test the performance of different algorithms on your PC using the command: digest test <iterations> <filename> This will calculate hash sum of <filename> multiple times (number of times is specified by <iterations>) and output the results with precise timings. Note: if you have a 64-bit operating system, use 64-bit binary of the utility, because it is significantly faster for large files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    DES-Rotem

    DES-Rotem

    DES attempt to crack code with 3 rounds

    This Java project is an attempt to crack the key in a DES encryption algorithm. The plaintext and the cyphertext are known. The purpose is to crack the 64-bit key with 3 rounds instead of 16. This project checks all 2^64 possible keys. Therefore, it takes a long time to find the correct key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    TEAENCRYPTION

    A TEA encryption with GUI for 32-bit 64-bit works only on windows.

    A algorithm encryption based on TEA (Tiny encryption Algorithm) that will help the user to encrypt his text files and decrypt whenever the user wants as long as he uses the same key.It is simple to use but doesnt work with really really long text files.Will implement mac and other OS in the future.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Beta v1.2

    Juggernaut v1000 Anti-Cryptography

    Juggernaut v1000 can crack MD4, MD5, MD6, SHA1, SHA256, SHA384, SHA512, HMAC-MD5, HMAC-SHA1 and also all the Base-64 version of them in minutes... but the cracking process depends in your password wordlist/dictionary.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    yagodu

    yagodu

    password safe / manager for linux and windows (and mac ?) via qt

    Password safe for Windows and Linux. If you want to manage your passwords (or other information) in one file and access that file with Windows and with Linux, this could be your choice. You create trees where each knot and leaf contains as many key/value pairs as you like. Then the whole thing is written encrypted to one file. Windows binaries and Debian32/64 binaries are downloadable. If you want to build it yourself - I suggest Linux users do that - get Qt4, call qmake and make...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Gryptonite (formerly GPassword Manager)

    Gryptonite (formerly GPassword Manager)

    Simple but Powerful, Cross-Platform Password Management Utility

    A simple but powerful cross-platform utility for managing and accessing your most secret data. It stores passwords and whole files, so it can literally store any information you want to keep secret. Access your most-used passwords/URLs right out of a desktop tray icon. For advanced users, it includes a separate utility called Grypto-Transforms, which has a universal hash calculator with all the major hash functions, generic encrypt/decrypt functions and a base64/hex converter. Although...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    Gryptonite

    Gryptonite

    Cross-platform encrypted password and file database

    A user-friendly, cross-platform utility for managing and accessing your most secret data. It stores passwords and whole files, so it can literally store any information you want to keep secret. Access your most-used passwords/URLs right out of a desktop tray icon. For advanced users, it includes a separate utility called Grypto-Transforms, which has a universal hash calculator with all the major hash functions, generic encrypt/decrypt functions and a base64/hex converter. It's not just...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    BinaryCrypt

    BinaryCrypt

    Binary Conversion Calculator

    With BinaryCrypt, you can convert between regular text, binary, hexadecimal, octal decimal and decimal. You can convert only decimal (as of right now) to any base up to base 64. You can also save your converted text to a file or open a converted text file to decrypt the message, and perform basic arithmetic in binary. The git repo for the C# code is located at: https://github.com/m1r4g3/BinaryCrypt-.Net
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Fake Name Generator

    Fake Name Generator

    Generates random fake names

    Program generates as many fake names as you want in lots of different languages. Works in Linux, *BSD & Windows. Version 2.0x saves the names to a file called filenames.txt , which you can load into a text editor. Currently v2.0x is the Latest Version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    DEEEP

    DEEEP

    Detector of Integer Vulnerabilities in Software Portability

    DEEEP is a open source static analysis tool to detect, in C programs, integer vulnerabilities caused by the bad adaption of aplications from ILP32 to LP64. It uses the tools Lint and Splint, and runs over Open Solaris and Linux operating systems. This tool semantically analyses source code. More precisely, it does type checking, data-flow analysis, and it automatically correlates the results of these two types of analysis. Type checking is used for finding bugs on the way integers are...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    ... RFI): 108 test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Smooth-Sec

    IDS/IPS Linux distribution.

    Smooth-Sec is a lightweight and fully-ready IDS/IPS (Intrusion Detection/Prevention System) Linux distribution based on Debian 7 (wheezy), available for 32 and 64 bit architecture. The distribution includes the latest version of Snorby, Snort, Suricata, PulledPork and Pigsty. An easy setup process allows to deploy a complete IDS/IPS System within minutes, even for security beginners with minimal Linux experience. Join the community, share your experiences, tips and ideas.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 25
    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName C.I.A V3 Wheezy 7.1 Kali-Linux

    CodeName CIA Wheezy7.1 kali-linux IMPROVE 2 Darkc0d3 TOP-HAT-SEC Team

    System: Debian Wheezy 7.1 Stable Kernel: 3.7-trunk-amd64 x86_64 (64 bit) Multiarch Desktop: Gnome Distro: Wheezy 7.1 Kali GNU/Linux 1.0 User name: root/Pass: toor FOR IMPORTANT FIX AND TIPS: LOOK THE TICKETS AND FILES SECTION To install the distribution could begin to Default or live mode, and the Application menu select System tools >Live Installer. Video in Youtube http://www.youtube.com/watch?v=dPhLYG8Wr-g The project has keep Update all the time, there is always ways to further...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next