Showing 23 open source projects for "c memory allocator"

View related business solutions
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 1
    OpenH264

    OpenH264

    Open Source H.264 Codec

    Cisco has taken their H.264 implementation and open-sourced it under BSD license terms. Development and maintenance will be overseen by a board from the industry and the open-source community. Furthermore, we have provided a binary form suitable for inclusion in applications across a number of different operating systems and made this binary module available for download from the Internet. We will not pass on our MPEG-LA licensing costs for this module, and based on the current licensing...
    Downloads: 42 This Week
    Last Update:
    See Project
  • 2
    fswatch

    fswatch

    A cross-platform file change monitor with multiple backends

    A cross-platform file change monitor with multiple backends: Apple OS X File System Events API, BSD kqueue, Solaris/Illumos File Events Notification, Linux inotify and a stat()-based backend. fswatch is a file change monitor that receives notifications when the contents of the specified files or directories are modified. fswatch implements four kinds of monitors. A monitor based on the File System Events API of Apple OS X. A monitor based on kqueue, an event notification interface introduced...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    KeePass

    KeePass

    A lightweight and easy-to-use password manager

    KeePass Password Safe is a free, open source, lightweight, and easy-to-use password manager for Windows, Linux and Mac OS X, with ports for Android, iPhone/iPad and other mobile devices. With so many passwords to remember and the need to vary passwords to protect your valuable data, it’s nice to have KeePass to manage your passwords in a secure way. KeePass puts all your passwords in a highly encrypted database and locks them with one master key or a key file. As a result, you only have to...
    Leader badge
    Downloads: 154,007 This Week
    Last Update:
    See Project
  • 4
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 5
    LibSecRm - Secure Removal Library

    LibSecRm - Secure Removal Library

    A library for secure deleting data on-the-fly

    LibSecRm (LIBrary for SECure ReMoval) is a set of replacements for these standard C functions which cause data removing from files. The data is first securely wiped on-the-fly, to protect the user's privacy, then the original functions are called. There is NO NEED to rebuild your software, because LibSecRm is a pre-loadable library, meaning you just need to RUN the software with LibSecRm loaded. LibSecRm is also a development library. The following wiping methods are supported: Gutmann...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Pharos

    Pharos

    RTOS for Secure, Safe and Real-Time Systems

    Pharos is a free open-source RTOS for secure, safe and real-time systems with the following characteristics: - Memory and enhanced time partitioning (TSP) - Native support for sporadic, periodic and aperiodic threads - Fixed-priority preemptive scheduler - Execution time protection (threads are prevented from executing for more time than they are configured to) - Small size (full image has ~100 to 300KiB text, ~30KiB data) - Hard real-time determinism - Fast critical sections...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10

    CryptoLibraryRefImpl

    encapsulates secure crypto algorithms for easy use

    This library exposes security functionality to the programmer, such as random number generation, hashing, salted hashing, message authentication code, symmetric encryption, asymmetric encryption, hybrid encryption, digital signature and in-memory protection. The library is accompanied by a sophisticated reference implementation, that demonstrates how to make use of the CryptoLibrary.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    SSM Library

    SSM Library

    Safe Strings and Memory buffers library for C

    The problems of the unsafe C string functions such as the infamous strcpy() and strcat() are well-known, causing buffer overflows and leading to multiple security vulnerabilities. The SSM library is a safe and reliable alternative the old C string library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    MathX

    MathX

    Fixed-length Arithmetic-types library

    MathX is a fixed-length arithmetic-types written in pure c++ templates. The goal is to provide signed-integer, unsigned-integer, IEEE-754 float-point and fixed-point types, all with specific number of bits. To this moment, only signed-integer and unsigned-integer are completed for little-endain architecture. Any compiler that support c++03 or c++11 can successfully compile MathX. Refer to README for more information.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    A collection of small utilities with a connection to cryptography and cryptanalysis. Written for efficiency and a small memory footprint.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    The Safe C Library provides bound checking memory and string functions per ISO/IEC TR24731. These functions are alternative functions to the existing standard C library that promote safer, more secure programming. The ISO/IEC Programming languages — C spec, C11, now includes the bounded APIs in Appendix K, "Bounds-checking interfaces". This latest upload supports building static library, a shared library and a linux kernel module.
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    USB based memory acquisition tool targeting "warm boot" machines with 4GB of RAM or less. The software requires the use of USB portable media and is built on top of the syslinux platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    This is a simple ANSI-C implementation of Triple-DES (as described in NIST Special Publication 800-67.) This implementation also includes an 8-bit version that can be used in microcontrollers with memory constraints.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Interrogate is a proof-of-concept tool for identification of cryptographic keys in binary material. First and foremost for memory dump analysis and forensics usage. Able to identify AES, Serpent, Twofish and RSA keys as of version 0.0.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Process Memory Dumper it's developed for IT Consultants IT Security Consultants that need to dump the entire memory of a process and/or save informations about all running processes and modules. It's developed in C++ using MFC
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Memsniff is a bootable memory sniffer which extracts passwords and other interesting information from memory, based on a catalog of known signatures. It can be copied onto a removable device, and used to extract data from memory of a cold-booted system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Dynamically unpacks portable executables by running it in windows. The file is allowed to execute and the process stops when the unpacking has be completed by detecting when a transfer of control has taken place to a modified portion of memory.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Memparser is a memory forensics analysis tool for microsoft windows systems.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Trace2ip is to hold one trace of all connections IP, memory the information into the file. The file to have like unique key ip_source and like associate data header IP. Alternative Key:Audit, Trace, Monitor, Dump, IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next