Open Source Cryptography Software - Page 14

Cryptography Software

View 5654 business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    A JNI wrapper for the Microsoft Data Protection API
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Javascript Crypto Library
    ---- MOVED TO GITHUB! ---- An extensive and efficient set of cryptographic functions written in Javascript. The library aims to obtain maximum execution speed while preserving modularity and reusability. AES, SHA2, Fortuna PRNG, SRP auth, ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Kojoney is an easy of use, secure, robust and powerfull Honeypot for the SSH Service written in Python. With the kojoney daemon are distributeds other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log fi
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Lizard Cart CMS offers an easy way for people with limited HTML experience to manage the content and products of their websites.It uses PHP/MySql/Java Script comes complete with a WYSIWYG online editor.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    MUSASH provides a utility to digest text, file and a byte char. It also able to compare two files, compare file, text and char to a hash. It also allows user to search for a string that evaluates to a hash given. Supported algo: MD5, SHA1 and SHA2 family
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Mailcrypt is an Emacs Lisp package which provides a simple interface to public key cryptography with PGP [and now GnuPG!]. Mailcrypt makes strong cryptography a fully integrated part of your normal mail and news handling environment
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Md5 Project es un programa que encripta una cadena de caracteres y la mete en una base de datos, para posteriormente desencriptar el hash creado. Para ver el programa en funcionamiento: http://md5-project.razican.com/ Está traducido a tres idioma
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Midbar ESP32 CYD Firebase Edition

    Midbar ESP32 CYD Firebase Edition

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash.

    A version of Midbar data vault adapted for the ESP32 CYD and WebFlash. It keeps the cryptographic keys in the ESP32 RAM and stores the ciphertexts (encrypted data) in the Google Firebase. The tutorial is available at: https://www.instructables.com/How-to-Turn-ESP32-CYD-Into-a-Secure-IoT-Data-Vault/ WebFlash for ESP32-CYD: https://northstrix.github.io/Midbar-ESP32-CYD-Firebase-Edition/flash WebFlash for ESP32-CYD2USB: https://northstrix.github.io/Midbar-ESP32-CYD2USB-Firebase-Edition/flash
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    "My session" is a class that stores session data in a database rather than files. This method in most secure than the default session system of PHP
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    Naeon

    Naeon

    The safest way to store private data in untrusted (cloud) environments

    Naeon is a data encryption and sharding method designed to secure data in potentially untrusted off-site storage locations. It uses AES-256 encryption with a randomly generated passphrase, followed by obfuscation techniques to make the encrypted file unidentifiable. The data is then sharded into one private chunk containing the encryption key and part of the data, and multiple public chunks. Each chunk is renamed using its SHA-512 hash, and all chunks are timestamped equally. A filename conversion table is created to restore the concatenation order during a restore. The method aims to guarantee confidentiality, integrity, and availability of data, regardless of the trustworthiness of the chosen storage environment, while protecting against data breaches and unauthorized access. Threshold Key Sharing further enhances security and resilience by splitting the private key into parts requiring cooperation from multiple parties for reconstruction, thereby minimizing single points of failure.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Novel Insight Inner Circle

    Novel Insight Inner Circle

    Graphical message and file encryption tool

    Novel Insight Inner Circle is a message and file encryption tool for Windows. The software is developed in Java and requires 64bit Java JRE. The encryption uses AES-256 twice so it is harder to crack than the industry standard pure AES 256bit implementation (theoretical key size is 512 bit). The software writes encrypted data in ASCII text format which can be cut'n'pasted to messaging apps or to emails and back to Inner Circle when decrypting data. IMPORTANT: The software requires new OpenJDK 16 (Not Oracle's J2RE 1.8) to run. Install, for example, AdoptOpenJDK for Windows. NOTE: By using encryption twice the implementation is (in theory) vulnerable to Meet-In-The-Middle attack reducing key size to 256bit but the attack still requires 2^256 bytes of memory making it impossible in practice.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Stores and retrieves files in an encrypted archive. Also manages files stored on CDs and DVDs. Other functions are incomplete. PLEASE NOTE: you need to download both an Objectify release and a Public Objects release.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    PC/SC Tracker

    PC/SC Tracker

    Smart card events and smart cards information tracker

    A multi-platform tool for tracking PC/SC events and smart cards states and information. Under Windows, it uses Winscard for PC/SC along with CryptoAPI for retrieving smart card information. Under Linux/MacOSX, it uses pcsc-lite for tracking PC/SC events and it retrieves smart card information by using the file smartcard_list.txt bundled inside the tool and that is provided by the pcsc-tools project.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    PHP functions and classes to add a Domain Key Identified Mail (DKIM RFC 4871) signatures to emails sent by PHP. It is based on the openssl extensions of PHP. It can generate DKIM signature but cannot verify them. Developped and tested on PHP 4.0.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    PTBC

    PTBC

    irreversible encryption with time self-destruction

    Petoron Time Burn Cipher (PTBC) A promising cipher based on self-destruction of time, complete absence of traces and impossibility of key selection. Key features: AES-CFB encryption with per-file IV Argon2id key derivation with 256MB RAM resistance TTL (time to live) built directly into the encrypted file HMAC-SHA512 integrity verification Self-deleting mode (--autowipe) and one-time access marking (--onetime) No file metadata, no recovery, no password resets Philosophy: If you lose the password - it’s over. If time expires - it’s gone. PTBC doesn’t forgive, doesn’t forget, and doesn’t leak. https://github.com/01alekseev/PTBC
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    This project involves implementing simulations of Enigma machines and the Turing bombe on various parallel-computing systems including multi-processor PCs, Linux clusters, and modern enhanced graphic cards.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Pen Possible

    Pen Possible

    scans a given textual string in 146 pen on paper possible combinations

    Application scans a given textual string in 146 pen on paper possible combinations- horizontal, vertical, diagonal, reverse, join top, join bottom, groups(2/3/4..), edges & in quadrant dimensions of your choice
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Petoron-P2P-Messenger

    Petoron-P2P-Messenger

    minimalistic, secure and autonomous P2P messenger

    Petoron P2P Messenger (P-P2P-M) Architecture: Pure P2P - no servers, no databases Key storage: Keys generated in memory, never stored, erased after use Metadata: Only IP and port exist during the session - everything else is encrypted & obfuscated Encryption: PQS v1.2 - PBKDF2-HMAC-SHA256 (200k), BLAKE2s-MAC, custom stream cipher + fake padding Authentication: BLAKE2s-MAC (16 bytes) - instant failure on any data change Packet obfuscation: --stealth mode - padding, hidden structures Connection: Direct peer-to-peer only Anonymity: No accounts, logins, or phone numbers Third-party access: Impossible without physical access to both peers during session History: No storage — all in RAM, wiped on close Message size: Limited only by RAM & MTU — no artificial limits External dependencies: None DPI/blocking resistance: Harder to detect, can be masked Autonomy: Fully offline until peers connect https://github.com/01alekseev/Petoron-P2P-Messenger
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Portfolio Secure 22 [I.S.A]

    Portfolio Secure 22 [I.S.A]

    Portfolio Secure 22 [Improved.Simplified.Alternative]

    'Portfolio Secure' is an desktop application developed using python 3.6.8 and other add-on libaries. Can secure files or folders by encrypting into a unreadable file (.enc) . Portfilio secure has two parts: 1) Folder Guardian - converts folders into unreadable file (.enc) 2) File Guardian - converts files into unreable file (.enc) Compatible only for windows OS.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Private File

    Private File

    Container software to encrypt files.

    Software contenitore per crittare file. E' possibile creare un albero di cartelle e gestirle a proprio piacimento, i file inseriti nel programma vengono automaticamente crittati e mostrati come in esplora risorse. Tutti i dati crittati vengono gestiti da un file salvato in una posizione decisa dall'utente. E' possibile gestire più archivi, e salvarli su pen-drive o altro supporto removibile. . Container software to encrypt files. It is possible to create a tree of folders and manage them as you wish, the files inserted into the program are automatically encrypted and shown as in Windows Explorer. All encrypted data is managed by a file saved in a location decided by the user. It is possible to manage multiple archives and save them on a pen drive or other removable media. . Supported operating systems: Windows™ x86 / 64bit
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Project Naranja will uses Padlock Security of VIA EPIA mini-ITX motherboards in order to provide a toolkit to set up and use encrypted filesystems with Linux. NOTE: Files are now hosted at Google Code: http://code.google.com/p/naranja/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    PwdManager

    PwdManager

    Password manager is a software that helps a user organize passwords.

    Password manager is a software that helps a user organize passwords. PwdManager is a free, open source password manager for home users. Good password management is essential to stay safe, on and offline. These days, services and programs are so many and varied that keeping track of your passwords across devices, websites and apps can be near-on impossible. That's where a password manager like PwdManager comes into play.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Pyton GnuPGInterface is meant to be a filehandle-concentrating Python interface to GnuPG, the GNU Privacy Guard. It has an API similar to the Perl module GnuPG::Interface.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Random Password Generator
    NEW VERSION 3.0 NOW AVAILABLE FOR DOWNLOAD!!! This is a random password generator with usefull features. Its fully customizable, compact, it has eye pleasing modern interface and easy to use options. This program makes passwords for you and has options like copying password, pasting it to the desktop, sending it by email. It has a passsword strength meter which evaluates password strength. Big advantage of this program is that you can choose from which letters, digits and all kinds of signes your password will be made. IMPORTANT: Microsoft .NET Framework 4.0 Client or Full and Microsoft Visual C++ 2015 Redistributable are needed to run the program. Download links are in readme(version log). To go to readme file click Files button.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Rinecrypt uses the Gladman implentation of the AES algorithm Rijndael and a SHA256 hash among other things, to encrypt/decrypt a file with a user supplied passsword.
    Downloads: 1 This Week
    Last Update:
    See Project