129 programs for "java project with source code" with 3 filters applied:

  • Get Avast Free Antivirus with 24/7 AI-powered online scam detection Icon
    Get Avast Free Antivirus with 24/7 AI-powered online scam detection

    Get protection for today’s online threats. Free.

    Award-winning antivirus protection, as well as protection against online scams, dangerous Wi-Fi connections, hacked accounts, and ransomware. It includes Avast Assistant, your built-in AI partner, which gives you help with suspicious online messages, offers, and more.
    Free Download
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 2
    jCasbin

    jCasbin

    An authorization library that supports access control models

    An authorization library that supports access control models like ACL, RBAC, ABAC for Golang, Java, C/C++, Node.js, Javascript, PHP, Laravel, Python, .NET (C#), Delphi, Rust, Ruby, Swift (Objective-C), Lua (OpenResty), Dart (Flutter) and Elixir. In Casbin, an access control model is abstracted into a CONF file based on the PERM metamodel (Policy, Effect, Request, Matchers). So switching or upgrading the authorization mechanism for a project is just as simple as modifying a configuration...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    ... Authenticator software tokens. SMS code sending is currently implemented for several providers (ASPSMS, Clickatell and IntelliSMS). The data storage of the command line utility is by default flat files based in order to simplify deployment in a few minutes, but MySQL backend is supported too. multiOTP can be easily integrated in RADIUS servers like FreeRADIUS under Linux/Windows or TekRADIUS LT under Windows. multiOTP is also the engine of the credential provider multiOTP Credential Provider.
    Downloads: 19 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    The database access library for C++ programmers that provides the illusion of embedding SQL in regular C++ code, staying entirely within the C++ standard.
    Leader badge
    Downloads: 69 This Week
    Last Update:
    See Project
  • 6
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. SUPPORT: Please use the Github issues and Discussions channels here: https://github.com/OpenAS2/OpenAs2App/ Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21...
    Leader badge
    Downloads: 34 This Week
    Last Update:
    See Project
  • 7
    encrypt

    encrypt

    cross-platform, encryption application

    encrypt is a multi-platform, file encryption application. Binary packages are currently provided for Arch, Debian, Fedora, MS Windows, Android and OS X. For further details, including the latest source code, visit https://albinoloverats.net/projects/encrypt
    Downloads: 29 This Week
    Last Update:
    See Project
  • 8
    unity-idm

    unity-idm

    Identity management and federations integration

    This project is used to host the mailing list and downloads of the Open Source Unity system - versatile identity management solution.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 9
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 18 This Week
    Last Update:
    See Project
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 10
    Privacy and Anonymity in the Internet

    Privacy and Anonymity in the Internet

    System for anonymous Web browsing

    Our goal is to develop, implement, evaluate and provide a secure and scaleable technical infrastructure for anonymous communication. This project is supported by Deutsche Forschungsgemeinschaft (DFG).
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    This project is devoted to provide a simple software layer for digital signature, when an hardware cryptographic token is required. The default implementation tries to comply as strictly as possible with the italian law digital signature directives.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13

    EasyJCE

    Provides encryption & password hashing for your app or Hibernate POJOs

    EasyJCE provides an easy to use interface for encrypting, decrypting, and hashing data for transmission or storage using the Java Cryptographic Extension (JCE). A set of Hibernate user types is included to transparently integrate encryption into the data layer in a JPA/Hibernate environment, ensuring data is persisted in its encrypted form while obscuring encryption and decryption logic from application code. EasyJCE supports most algorithms implemented for the JCE, including those provided...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Password Keeper + Generator

    Password Keeper + Generator

    Free portable cross-platform graphical multi-user password manager

    ... - Graphical User Interface. PKG use crypto security random generator. Developed with Java Spring Framework. Tested in Windows/Linux. Need Jre-1.8 - https://www.oracle.com/java/technologies/javase/javase8-archive-downloads.html. Source - https://github.com/harp077/pkg . If you like this - put a star on https://github.com/harp077/pkg/ for support project please.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    sirius signing server

    sirius signing server

    Centralized signing and verification

    Sirius-Sign is a signing and verification server with it's focus on high throughput and easy integration into an existinig landscape. For signature creation smartcards with OCF and PKCS11 interfaces are supported. An EJB container is required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    HOFAT - Hash Of File And Text

    HOFAT - Hash Of File And Text

    HOFAT - graphical Hash Of File And Text calculator, 100%-pure Java

    HOFAT - graphical Hash Of File And Text calculator utility (Message Digest), 100%-pure Java, portable and cross-platform. Support md2, md5, sha1, sha256, sha384 and sha512 hashes. Simple and intuitive GUI - Graphical User Interface. Developed with Java Spring Framework. Tested in Windows/Linux. Need Jre-1.8 - https://www.oracle.com/java/technologies/javase/javase8-archive-downloads.html. Source - https://github.com/harp077/hofat/ If you like this - put a star on https://github.com/harp077...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Jacksum

    Jacksum

    a free cross platform checksum utility, supports 58+ hash algorithms

    Development of this project has been moved to https://github.com/jonelo/jacksum. This site has been left for historical purposes ONLY, you find older Jacksum versions here. Please visit the GitHub site for current development. Jacksum 1.7.0 is a platform independent checksum utility (written entirely in Java) for computing and verifying (integrity check) checksums, CRC and hashes (fingerprints). It supports 58 popular hash algorithms and a lot of unique features.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    JPasswords

    JPasswords

    Java password management tool

    User-friendly and proficient Java program to keep passwords in encrypted databases. High security standard and data safety measures. Storage of huge text documents and sets of images feasible. File format relies on "Password Safe" V3 files (Twofish-CBC). Compact cross-platform program with PORTABLE modus, ideal for USB sticks, Linux, Mac, etc. Requires Java JRE 1.8 or higher The Password Safe database library is available at project PWSLIB3. For license/usage questions visit the Wiki...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 104 This Week
    Last Update:
    See Project
  • 20
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Defa Protect HTML5 Video From Download

    Defa Protect HTML5 Video From Download

    Prevent and Protect Your HTML5 Video, Music , Audio From Download Free

    Defa Protector is A Simple PHP and Wordpress Plugin To Protect and Prevent Video Save As From Browser and Some Video Grabber. There is 100% Guaranteed Protection and There might be some tradeoff but If you care about Digital Rights Management of Your Video and Music Content. This Project is for you. Defa Protector 6.7.1 Revamp Code For Better Performance To The Bone. We almost rewritten this project from scratch.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    CILogon
    The CILogon project facilitates secure access to Cyberinfrastructure (CI) via open source identity and access management software.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.