Showing 16 open source projects for "decrypt"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Mobile Verification Toolkit

    Mobile Verification Toolkit

    Helps with conducting forensics of mobile devices

    Mobile Verification Toolkit (MVT) is a collection of utilities to simplify and automate the process of gathering forensic traces helpful to identify a potential compromise of Android and iOS devices. It has been developed and released by the Amnesty International Security Lab in July 2021 in the context of the Pegasus project along with a technical forensic methodology and forensic evidence. MVT is a forensic research tool intended for technologists and investigators. Using it requires...
    Downloads: 46 This Week
    Last Update:
    See Project
  • 2
    aws-encryption-sdk

    aws-encryption-sdk

    AWS Encryption SDK

    The AWS Encryption SDK is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It enables you to focus on the core functionality of your application, rather than on how to best encrypt and decrypt your data. The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and JavaScript...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    aws-encryption-sdk-cli

    aws-encryption-sdk-cli

    CLI wrapper around aws-encryption-sdk-python

    This command line tool can be used to encrypt and decrypt files and directories using the AWS Encryption SDK. If you have not already installed cryptography, you might need to install additional prerequisites as detailed in the cryptography installation guide for your operating system. Installation using a python virtual environment is recommended to avoid conflicts between system packages and user-installed packages. For the most part, the behavior of aws-encryption-cli in handling files...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    protepad

    Small GUI to encrypt/decrypt texts

    The tool is useful when you want to encrypt and decrypt texts with password. Encrypted text can be posted online, and can only be decrypted back when correct password is entered.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
    Learn More
  • 5
    Ciphey

    Ciphey

    Decrypt encryptions without knowing the key or cipher

    Fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. You don't know, you just know it's possibly encrypted. Ciphey will figure it out for you. Ciphey can solve most things in 3 seconds or less. Ciphey aims to be a tool to automate a lot of decryptions & decodings such as multiple base encodings, classical ciphers, hashes or more advanced cryptography. If you don't know much about cryptography, or you want...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 6
    safelock

    safelock

    Basic AES files encryption tool

    Simple drag & drop file encryption tool. based on python and uses PyCrypto to encrypt the inputted files with AES encryption. Then sqlite database file is generated with a unique key to store the encrypted files and folders in binary blobs for later decryption.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Passencryption 2016 beta

    Passencryption 2016 beta

    PassEncryption is designed to encrypt files and generate passwords.

    PassEncryption is a software written in python designed to encrypt and decrypt files as well as generating passwords. PassEncryption uses RSA encryption method to generate passwords for each accounts with a personal encryption key. Windows 7 and more only. IMPORTANT: Current release doesn't work with 32 bits architectures, will be fixed in next update
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    hsencfs

    hsencfs

    High Security Encrypting File System

    HSENCFS is a user space encrypting file system. Simple to set up, seamless to use, fast, safe, secure and maintenance free. It will encrypt data on the fly written to it, decrypt data read from it. HSENCFS uses only storage space for actual data stored, no pre-allocation needed. It is fast enough for real time Video Encryption. HSENCFS is classified as a variable key length encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    the "Simple Password Displayer" is a multiuser password managing software based on GnuPG, so every user has his own password to decrypt/sign the container.
    Downloads: 0 This Week
    Last Update:
    See Project
  • HR Onboarding Software Icon
    HR Onboarding Software

    WorkBright streamlines form collection to get your new team members on the job in a quick, compliant, and 100% remote process.

    WorkBright is a cloud-based new hire onboarding solution that provides assistance for the processing and induction of new employees before their first day on the job. Simple and easy-to-use, this paperless digital onboarding platform enables new employees to upload photos of relevant documents, fill out their W4s, capture signatures electronically, and complete all paperwork from their tablets, laptops, or smartphones. With WorkBright, organizations can seamlessly eliminate manual data entry, streamline the form correction workflow efficiently, deliver automated reminders, and more.
    Learn More
  • 10
    Kirmah
    ... (simulate a random order - based on crypted key - to randomize data) - mix (mix data according to a generated map - based on crypted key - with addition of noise) Process is as follow : ======== encrypt : file > [ compress > ] encrypt > [randomiz data > mix data > compress > ] file.kmh decrypt: file.kmh > [ uncompress > unmix data > unrandomiz data] > decrypt > [uncompress > ] file ======== for encrypt/decrypt large binary files, use the fastest alternative : split/merge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    ImpraStorage

    ImpraStorage

    ImpraStorage provided a private imap access to store large files

    ImpraStorage provided a private imap access to store large files. Each file stored on the server is split in severals random parts. Each part also contains random noise data (lenght depends on a crypt key) to ensure privacy and exclude easy merge without the corresponding key. An index of files stored is encrypt (with the symmetric-key algorithm Kirmah) and regularly updated. Once decrypt, it permit to perform search on the server and download each part. transfert process is transparent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    EnigmaGPG Community

    EnigmaGPG Community

    Sending encrypted data through internet web applications.

    ... such as social networks, blogs, forums, etc. Very easy in three steps: Send Messages: 1 - Write a messages 2 - With the right mouse button, select enigma cipher 3 - Send the encrypted message Recieve Messages: 1 - Select the message 2 - With the right mouse button, select enigma decrypt Support Tickets: https://sourceforge.net/p/enigmagpg/tickets/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Cyberbit

    Cyberbit

    Visual Cryptography and Bit-Plane Complexity Segmentation in Python

    ... to send the two vessels to your correspondent. For instance you can post one vessel image on facebook. The other vessel image can be sent as an attachment of an e-mail. The vessel images can be 8-bit gray-level images or 24-bit deep true-color images. Anyone who can correctly spot the two vessels and knows the dimensions of the image containing the secret message will be able to decrypt the secret message using the Cyberbit application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    RSAmake

    RSAmake

    An Cryptography software with RSA algorithm

    An Cryptography software with RSA algorithm RSAmake using Python and WxPython written
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Pombo

    Pombo

    Pombo can help you recover your computer in the event it's stolen.

    Pombo works silentely in the background, hidden, and sends tracking information to a webserver of your choice. If your computer is stolen, just log into your webserver to get the lastest file uploaded by Pombo, decrypt and hand it to the police. They will have all they need to catch the thief: IP address, date/time, nearby routers, screenshot, and even a photo of his/her face if you have a webcam ! Pombo protects your privacy: Tracking information is encrypted with rock-solid GnuPG...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SLEncrypt is a python module for encryption with 11 ciphers at the moment, including ADFGVX, Autokey, Caesar/ROT13, Vigenere, XOR and a lot more. It contains functions allowing you to easily encrypt/decrypt files. The code is about 95% PEP 8 compilant.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next