27 programs for "java-ml" with 2 filters applied:

  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 1
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • 2
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 6,092 This Week
    Last Update:
    See Project
  • 3
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported algorithms: MD5 MD4 SHA-256 SHA-512 MD5CRYPT SHA1 ORACLE-10G ORACLE-11G NTLM LM MSSQL-2000 MSSQL-2005 MSSQL-2012 MYSQL-322 MYSQL-411 POSTGRESQL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    Tetris Puzzle Solver

    Tetris Puzzle Solver

    Fills a rectangle using given tetris shapes

    Fills a rectangle using given tetris shapes (tetraminos) using an optimized brute force algorithm. A puzzle can have many different solutions; this solver will stop at the first one. Not all puzzles are solveable. Created to solve the annoying tetris puzzles in The Talos Principle and Sigils of Elohim.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 52 This Week
    Last Update:
    See Project
  • 7
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    ...-stretching and an adaptive key setup phase, the complexity (number of rounds) of which is automatically set to match the processing power of the encrypting computer. This makes it highly resistant to dictionary attack. AESTextCrypt is written in Java, so can be run on all desktop platforms - Windows, Mac and Linux.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 8

    Reactor Breeder

    A Genetic Algorithm for Reactors in StarMade

    This software uses a genetic algorithm to "evolve" reactor designs for Schema's space-simulation game, Star-Made (http://star-made.org/). One of the more unique aspects of the game is that ship power management is not as simple as filling a cube with power generation blocks. This mechanism leads to difficulties in getting maximal power generation out of such reactors. This program rectifies this issue by using a self-organizing variant of brute force search. Much of the search space is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 163 This Week
    Last Update:
    See Project
  • Create state-of-the-art conversational agents with Google AI Icon
    Create state-of-the-art conversational agents with Google AI

    Using Dialogflow, you can provide new and engaging ways for users to interact with your product.

    Dialogflow can analyze multiple types of input from your customers, including text or audio inputs (like from a phone or voice recording). It can also respond to your customers in a couple of ways, either through text or with synthetic speech. Dialogflow CX and ES provide virtual agent services for chatbots and contact centers. If you have a contact center that employs human agents, you can use Agent Assist to help your human agents. Agent Assist provides real-time suggestions for human agents while they are in conversations with end-user customers.
  • 10

    Khembalancer

    Software to balance a chemical equation (redox too)

    Balacing a chemical equation using the Laplace's rule to solve a system of linear equations or using the brute-force method. Khembalancer 2.5.5 received the "100% Free" award and that means Khembalancer does not contain any viruses, spyware, trojans and backdoors. For more information see: http://www.softpedia.com/progClean/Khembalancer-Clean-207422.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Password Cracker
    Crack the encrypted passwords (MD5,SHA, etc....)
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    HTTPBrute is used to calculate HTTP Digest Access Authentication as per RFC 2617. The tool will be able to perform brute force attacks to retrieve a lost password for a given Authentication response. MD5 is the only hashing algorithm implemented.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Java implementation of the most commonly used algorithms for exact string matching, where the pattern is given first.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Optimum Path Calculator
    Simple UI to test the effectiveness of a heuristic algorithm against the brute force method for path finding among an arbitrary number of arbitrarily placed points on a grid. This is an educational project, don't expect new and better methods.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    DirBuster
    DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers.
    Leader badge
    Downloads: 553 This Week
    Last Update:
    See Project
  • 16
    This is a simple app, created around an original sudoku solver based only on heuristics, not brute force. It's coded in Java/SWT(GUI toolkit). It's an example of MVC and of Visitor, Observer, Strategy, Abstract Factory, Singleton Design Patterns.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Mock in the Middle is a Java Proxy designed for testing network applications. It serves as a mock proxy between a client and a server. By recording and replaying network conversations, the client can later be tested without a live server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    HumanSudokuSolver is intended to solve Sudoku puzzles in a way human beings would do (non brute force). It currently solves most of the puzzles I tried and can output a step-by-step solution. Developers who want to contribute are welcome!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Hash Cracker is an application developed in java swings that allows a user to crack MD2, MD5, SHA-1,SHA-256,SHA-384,SHA-512 hashes either using brute force or using wordlists of the user's choice based on the users choice.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    A java application for creating, playing and solving SuDoku puzzles of various types. Features both a Swing GUI and command-line operation. The automatic solving of puzzles uses "smart" techniques rather than a brute force search of every possibility.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    InsecureWebApp is a web app that includes common web application vulnerabilities including SQL&Html Injection- see owasp.org. It is a target for automated and manual penetration testing, source code analysis, vulnerability assessments and threat modeling.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    DNScat is a "swiss-army knife" tool to tunnel traffic through DNS servers. It is a small, yet powerfull tool, similar to netcat. In conjunction with PPP server, it allows to build a VPN using DNS packets. DNScat is a useful tool for penetration testing.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    CryptoHelper is a Java program designed to aid in the decryption of classical ciphers, ie pre WWII ciphers. It brings together tools like frequency analysis, friedman tests, enciphering/deciphering for several clasical ciphers, and brute force algorithm
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    GPP is a General Purpose Proxy Java graphical application intended mainly for packet inspection and modification. It's main idea is to be a little user-friendly portable man-in-the-middle tool for security analysis. Later, some protocols should be added
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Enables a user to view & alter all aspects of comunications with a web site via a proxy. Primarily used for security based penetration testing of web sites, it can also be used for debugging during development. Seen as part of a hacker toolkit.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next