Search Results for "best java netbeans project with source code"

Showing 24 open source projects for "best java netbeans project with source code"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Conscrypt

    Conscrypt

    Conscrypt is a Java Security Provider

    Conscrypt is a modern TLS/SSL provider for Java that replaces the default JCE/JCA crypto stack with one backed by BoringSSL for better performance and security posture. It is implemented as a drop-in SecurityProvider, so applications and frameworks can opt in without changing high-level HTTPS or socket code. The provider focuses on contemporary protocol hygiene—up-to-date cipher suite selection, ALPN, session resumption, and hardened defaults—so Java servers and clients negotiate secure...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    Coraza is an open-source, enterprise-grade, high-performance Web Application Firewall (WAF) ready to protect your beloved applications. It is written in Go, supports ModSecurity SecLang rulesets and is 100% compatible with the OWASP Core Rule Set. Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ...-- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 56 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5

    Liferay Security Patches

    Download latest security patches for Liferay community

    This project contains security patches (binaries) for different versions of Liferay community, which are no more developed as newer versions are released. Apart from the security patches, some of the binaries include additional fixes for the issues raised at https://issues.liferay.com/ (Liferay Issue Tracking System). Please note, that this is not an official Liferay repository. The patches were kindly provided by the Liferay Community Security team members, which was compiled and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    sls

    SLS Team Java Library

    ...With couple of classes u can parse and construct those ugly ASN.1 structures, look at RSA and EC key formats for example. No bad dependencies between classes, so u can easily cut off unnecessary code and simply include what u need in your project. Feel free and simple without headache. We are using class Binary as best for us to work with byte arrays. Simple classes for console-like colored apps in GUI-mode. Look also http://demo.sls.team
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    GORSK

    GORSK

    Idiomatic Golang Restful Starter Kit

    There are many ways to write a (RESTful) backend in Go. Most of the available tutorials are way too simple, with all the presented content fitting into a single file (or at most two-three). More complex examples are quite rare, and even most of them miss lots of things for the sake of reducing complexity. That’s one of the reasons I wrote Gorsk - to have a fully functional example of a RESTful backend (in Golang) utilizing best practices, idiomatic code, and minimal dependencies. Instead of...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    sjcl

    sjcl

    Stanford Javascript Crypto Library

    The Stanford Javascript Crypto Library is a project by the Stanford Computer Security Lab to build a secure, powerful, fast, small, easy-to-use, cross-browser library for cryptography in Javascript. SJCL is small but powerful. The minified version of the library is under 6.4KB compressed, and yet it posts impressive speed results. SJCL is secure. It uses the industry-standard AES algorithm at 128, 192 or 256 bits; the SHA256 hash function; the HMAC authentication code; the PBKDF2 password...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    JWT Spring Security Demo

    JWT Spring Security Demo

    A demo for using JWT (Json Web Token) with Spring Security

    This is a demo for using JWT (JSON Web Token) with Spring Security and Spring Boot. I completely rewrote my first version. Now this solution is based on the code base from the JHipster Project. I tried to extract the minimal configuration and classes that are needed for JWT-Authentication and did some changes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Cabot

    Cabot

    Self-hosted, easily-deployable monitoring and alerts service

    Cabot is a free, open-source, self-hosted infrastructure monitoring platform that provides some of the best features of PagerDuty, Server Density, Pingdom and Nagios without their cost and complexity. It provides a web interface that allows you to monitor services (e.g. "Stage Redis server", "Production ElasticSearch cluster") and send telephone, sms or hipchat/email alerts to your on-duty team if those services start misbehaving or go down - all without writing a line of code.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Google Authenticator OpenSource

    Google Authenticator OpenSource

    Open source version of Google Authenticator (except the Android app)

    Google Authenticator is the open-source counterpart of Google’s one-time passcode apps, implementing industry-standard OATH algorithms such as TOTP (time-based) and HOTP (counter-based) for two-factor authentication. The repository historically hosts code for mobile platforms like iOS and BlackBerry, demonstrating how to generate numeric codes locally without needing network access. Its core purpose is to help services and users add a second factor that’s simple to deploy yet resistant to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    OWASP JSEC CVE DETAILS
    OWASP JSEC CVE Details is is an opensource application developed in Java that is used to know about details of CVE , current CVE releases and also search exploits and proof of concept. https://www.owasp.org/index.php/OWASP_JSEC_CVE_Details [Features] [+] Fetch Recent CVEs [New Features included in v2.0] [+] Search for vulnerabilities of different platform/application/categories [+] Search CVEs [+] Search POC & Exploits Project/Source Code : http://dibsy.github.io/JSEC_CVE_DETAILS/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    innocence-java

    Replace text with POS equivalent text, in a reversible fashion.

    Program takes (currently) english text sentences, and replaces each word in a given sentence with another word having the same Part of Speach (POS) tag. This creates a new sentence containing none of the original words. This new sentence can then be transmitted to a remote user, and using the same software, "de-crypted" into yielding the original sentence. The software relies on having a known "seed" value for the random number generator, which is known only by the sender and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Java Sandbox Library

    Runs untrusted code in a safe, sandboxed environment easily.

    This library helps developers easily run untrusted code in a safe, sanboxed environment. It's easy to use and is similar to Java's existing "AccessController.doPriviledged()" methods, so users who are familiar with the standard Java class will already be able to use the library. It is extremely customizable, so you can fine-tune exactly which permissions you wish to grant your untrusted code. It also includes many classes to to the hard work for you and has support for multi-threaded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The Open Web Application Security Project (OWASP) software and documentation repository.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 18

    DAL4j

    Data Access Layer 4 Java

    Welcome to Data Access Layer for Java (DAL4j) a set of command line tools and framework used to reverse engineer a MySQL or SQLServer database schema into a set of JPA Entity Beans. DAL4j can be useful for scenarios where there is an existing database schema but a technology other that JPA is used to interact with the database. DAL4j can provide an easy way to migrate your code base from other technologies such as JDBC or Hibernate to JPA. The beans generated can be 1 or two types:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    RIDSystem

    capturing packet and detecting intruders with their signature

    Introduction: This project has been developed to detecting intruder activity in your network according to the existing signature of intrusion attacks,Anomalous behaviour etc... Scope: Government authorities has lot of information about defence,revenue,income tax and many informations. Intrusion Detection System will certainly minimize the unauthorized access and take immediate response to stop such illegal works. MNCs manages their whole information system using application...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Using encryption to secure your code or text. Click File->Run to run your code using Ruby, see the pop up for output. Never save your text or code to disk unencrypted. Don't forget your password. Encryption is error-persistent.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Milk is a security source code assessment tool using Orizon as API. Milk scans java and .NET source file in order to perform a security code review trying to point out safe coding best practices misuse.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The main philosophy of the project is "the best protection a bad password can give". People will choose bad password as long as they have this option, so Neocryptex builds a strong crypographical defence between the password and encrypted data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Project Identity aims to develop an Open source Biometric Solution i.e. complete set of tools and libraries for Biometric identifiction systems. This project has intial code done by students as their summer project at Echo IT Labs Pvt. Ltd.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Update: The code from this project has been contributed to the GNU Crypto project. The Cryptix SASL Library is an implementation of the Java SASL bindings and a number of SASL mechanisms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next