Showing 718 open source projects for "c--"

View related business solutions
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • The All-in-One Commerce Platform for Businesses - Shopify Icon
    The All-in-One Commerce Platform for Businesses - Shopify

    Shopify offers plans for anyone that wants to sell products online and build an ecommerce store, small to mid-sized businesses as well as enterprise

    Shopify is a leading all-in-one commerce platform that enables businesses to start, build, and grow their online and physical stores. It offers tools to create customized websites, manage inventory, process payments, and sell across multiple channels including online, in-person, wholesale, and global markets. The platform includes integrated marketing tools, analytics, and customer engagement features to help merchants reach and retain customers. Shopify supports thousands of third-party apps and offers developer-friendly APIs for custom solutions. With world-class checkout technology, Shopify powers over 150 million high-intent shoppers worldwide. Its reliable, scalable infrastructure ensures fast performance and seamless operations at any business size.
    Learn More
  • 1
    KISA Toolkit

    KISA Toolkit

    Korea Internet & Security Agency's Cipher Suite written in Go

    .... Cryptographic Functions: • Symmetric Encryption/Decryption • Hash Digest • CMAC (Cipher-based message authentication code) • HMAC (Hash-based message authentication code) • PBKDF2 (Password-based key derivation function 2) Copyright (c) 2020-2021 Pedro Albanese - ALBANESE Lab Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Naxsi

    Naxsi

    Open-source, high performance, low rules maintenance WAF for NGINX

    Technically, it is a third-party Nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset of simple (and readable) rules containing 99% of known patterns involved in website vulnerabilities. For example, <, | or drop are not supposed to be part of a URI. Being very simple, those patterns may match legitimate queries, it is Naxsi's administrator duty to add specific rules that will whitelist legitimate behaviors. The administrator can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    OsEID

    AVR based smartcard/token with ECC and RSA cryptography

    AVR128DA /Atmega128 microcontroller based open source EID smartcard with RSA (512-2048) and ECC (prime192v1, prime256v1, secp384r1, secp521r1 and secp256k1) support. Compatible with MyEID card from Aventra. Supported in windows and linux by opensc package. Allow about 64KiB space for keys/certificates. PKCS#15 structure supported. USB token with CCID interface based on xmega128a4u with same features as card. High speed AVR multiple precision arithmetic: squaring, multiplication, exponentiation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    mod_auth_oid

    mod_auth_oid

    OpenID relying party for Apache httpd

    mod_auth_oid is an Apache module allowing user authentication using OpenID 2.0.
    Downloads: 0 This Week
    Last Update:
    See Project
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 5
    mod_sslcrl

    mod_sslcrl

    Automatically updates and applies certificate revocation lists

    mod_sslcrl is a module for the Apache Web server implementing CRL (Certificate Revocation Lists) verification automatically downloading new CRL files from the corresponding CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    shadowsocks-libev

    shadowsocks-libev

    Bug-fix-only libev port of shadowsocks

    Shadowsocks-libev is a lightweight secured SOCKS5 proxy for embedded devices and low-end boxes. Shadowsocks-libev is written in pure C and depends on libev. It's designed to be a lightweight implementation of shadowsocks protocol, in order to keep the resource usage as low as possible. Snap is the recommended way to install the latest binaries. You can build shadowsocks-libev and all its dependencies by script. The latest shadowsocks-libev has provided a redir mode. You can configure your Linux...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    TwoFactorQRCodeReader

    2FA QR Code Reader for KeePass

    This is a plugin to KeePass <http://www.KeePass.info> to easily create the two-factor authentication parameters used by the KeePass placeholders {HMACOTP} and {TIMEOTP} from QR codes shown on screen.
    Leader badge
    Downloads: 54 This Week
    Last Update:
    See Project
  • 8
    SHAD0W

    SHAD0W

    A post exploitation framework designed to operate covertly

    It uses a range of methods to evade EDR and AV while allowing the operator to continue using tooling and tradecraft they are familiar with. Its powered by Python 3.8 and C, and uses Donut for payload generation. By using Donut along with the process injection capabilities of SHAD0W, it provides the operator the ability to execute .NET assemblies, DLLs, EXEs, JS, VBS or XSLs fully inside the memory. Dynamically resolved syscalls are heavily used to avoid userland API hooking, anti-DLL injection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    passcore

    passcore

    A self-service password management tool for Active Directory

    PassCore is a very simple 1-page web application written in C#, using ASP.NET Core, Material UI (React Components), and Microsoft Directory Services (Default provider). It allows users to change their Active Directory/LDAP password on their own, provided the user is not disabled. PassCore does not require any configuration, as it obtains the principal context from the current domain. I wrote this because a number of people have requested several features that the original version did not have...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Enterprise and Small Business CRM Solution | Clear C2 C2CRM Icon
    Enterprise and Small Business CRM Solution | Clear C2 C2CRM

    Voted Best CRM System with Top Ranked Customer Support. CRM Management includes Sales, Marketing, Relationship Management, and Help Desk.

    C2CRM consists of four modules that integrate to provide a comprehensive CRM solution: Relationship Management, Sales Automation, Marketing Automation, and Customer Service. Only buy what each user needs.
    Learn More
  • 10
    An advanced password generator written in C++ and designed to run within the terminal emulator of any *NIX compatible system. It is based on the work by Nintendo(r) European Reasearch and Development (NERD) and the "HireMe" challenge. I've taken the work of NERD a step further and used the input-confusion-diffusion paradigm in conjunction with SHA/256 encryption to generate randomized passwords that cannot be decoded (yet - quantum computers will change this eventually!) The software generates...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    American Fuzzy Lop

    American Fuzzy Lop

    American fuzzy lop - a security-oriented fuzzer

    AFL (American Fuzzy Lop) is a widely used graybox fuzzer that discovers bugs by mutating inputs and steering execution using lightweight instrumentation. Instead of random mutations alone, it uses coverage feedback to evolve input corpora, pushing programs into deeper and more interesting code paths. Its workflow emphasizes quick start: point it at a target binary with compile-time instrumentation (or use QEMU-based mode when recompilation isn’t possible), seed it with a small corpus, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    SecurePIS

    SecurePIS

    Encrypted Personal Information System

    A fast and lightweight end to end encrypted Personal Information System. It has easy to use check-in/check-out functionality, tracks the history of every updates on each database entry, it supports secure attachments of digital files like images and audio/video, and most of all the database is secured by industry standard encryption technologies. Very intuitive and easy to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    ExRandom

    Sampling exactly from the normal and exponential distributions

    ExRandom is a small header-only C++11 library for exact sampling from the normal, exponential, and discrete normal distributions (provided that the underlying generator is perfect). This library provides an implementation of the algorithms described in C. F. F. Karney, Sampling exactly from the normal distribution, ACM Trans. Math. Software 42(1), 3:1-14 (Jan. 2016), https://doi.org/10.1145/2710016, https://arxiv.org/abs/1303.6257.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    JDS: Data Security

    JDS: Data Security

    JDS is a powerful data protection program

    JDS is a powerful tool for data protection. Documents are encrypted using a special algorithm. The data encryption algorithm is constantly updated to improve security. The program also provides other functions. Such as sending a file to a vault with password access, fast text encryption in 3 types, and much more. The program is easy to use and does not require special knowledge. The standard version has 2 languages (Russian and English) and 9 themes. You can download the language...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    raptor_waf

    raptor_waf

    Raptor - Web application firewall [ Stable version ]

    Web application firewall in C using DFA to block attacks. read Docs ! http://funguscodes.blogspot.com.br/2016/08/steps-to-create-your-wafweb-application.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    obfusc

    toolchain for obfuscated compilation

    This is a C compiler, assembler, linker and virtual machine for computing based on encrypted working and obfuscated compilation and execution. The idea is that the platform machine `works encrypted' for the user and unencrypted for the operator, running a machine code instruction set in user mode that is provably safe against computational attacks, for code that is generated by a compiler that has introduced random variations into the code at each recompilation so that the attacker has...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Libecc is an Elliptic Curve Cryptography C++ library for fixed size keys in order to achieve a maximum speed. The goal of this project is to become the first free Open Source library providing the means to generate safe elliptic curves.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    APG for Windows

    APG for Windows

    Automated Password Generator (APG) for Windows 32-bits

    Automated Password Generator (APG) is a Linux program that helps webmasters and server administrators with creating random, secure passwords, through the SSH of server's. A wide range of Linux distros use APG in their repository. Copyright (c) Adel I. Mirzazhanov
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    SSL Kill Switch 2

    SSL Kill Switch 2

    Blackbox tool to disable SSL certificate validation

    Blackbox tool to disable SSL/TLS certificate validation - including certificate pinning - within iOS and macOS applications. Once loaded into an iOS or macOS application, SSL Kill Switch 2 will patch low-level functions responsible for handling SSL/TLS connections in order to override and disable the system's default certificate validation, as well as any kind of custom certificate validation (such as certificate pinning). It was successfully tested against various applications implementing...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 20
    DSVPN

    DSVPN

    A dead simple VPN

    DSVPN is a Dead Simple VPN, designed to address the most common use case for using a VPN. Runs on TCP. Works pretty much everywhere, including on public WiFi where only TCP/443 is open or reliable. Uses only modern cryptography, with formally verified implementations. Small and constant memory footprint. Doesn't perform any heap memory allocations. Small (~25 KB), with an equally small and readable code base. No external dependencies. Works out of the box. No lousy documentation to read. No...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Hyenae NG

    Hyenae NG

    Advanced Network Packet Generator

    Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms. *** Please check out the latest source from my GitHub repository and check the Build informations. https://github.com/r-richter/hyenae-ng/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Pharos

    Pharos

    RTOS for Secure, Safe and Real-Time Systems

    Pharos is a free open-source RTOS for secure, safe and real-time systems with the following characteristics: - Memory and enhanced time partitioning (TSP) - Native support for sporadic, periodic and aperiodic threads - Fixed-priority preemptive scheduler - Execution time protection (threads are prevented from executing for more time than they are configured to) - Small size (full image has ~100 to 300KiB text, ~30KiB data) - Hard real-time determinism - Fast critical sections -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ASProxy

    ASProxy

    Project moved to https://github.com/salarcode/ASProxy

    This project is moved to https://github.com/salarcode/ASProxy ASProxy is a free and open-source service which allows the user to surf the net anonymously. It hides your identity and allows you to pass any filtering system. ASProxy supports most current web technologies such as AJAX, HTTPS, JavaScript, FTP and so on
    Downloads: 0 This Week
    Last Update:
    See Project