Search Results for "java open source" - Page 4

Showing 132 open source projects for "java open source"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • viewneo - Smart software for digital advertising boards Icon
    viewneo - Smart software for digital advertising boards

    Smart digital signage for 1 to 1000+ screens.

    viewneo is a user-friendly, cloud-based solution that allows companies of all sizes to set up digital signage
    Learn More
  • 1
    WinPower

    WinPower

    ⚡A bundle of CLI tools that powers Windows users!

    A simply, powerful, awesome command-line interface (CLI) software has an array of tools crafted using batch and PowerShell scripts. WinPower effortlessly streamlines a wide range of mundane and time-consuming tasks, freeing you from their drudgery. So that you get POWER from WinPower!
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    PwshPaint

    PwshPaint

    A PowerShell Module for drawing pixelated art in the terminal

    PwshPaint is a fun and quirky pixel art drawing program made entirely in PowerShell, showcasing the flexibility of the scripting language. It provides a simple terminal-based interface for drawing and editing pixel art directly from the PowerShell console, making it a creative way to explore programming concepts or amuse fellow devs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Terminal-Icons

    Terminal-Icons

    A PowerShell module to show file and folder icons in the terminal

    Terminal-Icons is a PowerShell module that adds file and folder icons when displaying items in the terminal. This relies on the custom fonts provided by Nerd Fonts. It uses a custom format.ps1xml file that inspects the items being displayed and looks up their appropriate icon based on name or extension. Icons for well-known files/folders are attempted to be used first before displaying an icon based on the file extension. Any files/folders that are not matched are shown using a generic file...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    DeepBlueCLI

    DeepBlueCLI

    PowerShell Module for Threat Hunting via Windows Event Logs

    DeepBlueCLI is a PowerShell-centric threat-hunting toolkit built to extract, normalize, and flag suspicious activity from Windows event logs and Sysmon telemetry. It parses common sources—including Windows Security, System, Application, PowerShell logs, and Sysmon event ID 1—then applies a rich set of detection heuristics for things like suspicious account changes, password guessing and spraying, service tampering, PowerShell obfuscation and download-string usage, long or unusual command...
    Downloads: 6 This Week
    Last Update:
    See Project
  • Windocks - Docker Oracle and SQL Server Containers Icon
    Windocks - Docker Oracle and SQL Server Containers

    Deliver faster. Provision data for AI/ML. Enhance data privacy. Improve quality.

    Windocks is a leader in cloud native database DevOps, recognized by Gartner as a Cool Vendor, and as an innovator by Bloor research in Test Data Management. Novartis, DriveTime, American Family Insurance, and other enterprises rely on Windocks for on-demand database environments for development, testing, and DevOps. Windocks software is easily downloaded for evaluation on standard Linux and Windows servers, for use on-premises or cloud, and for data delivery of SQL Server, Oracle, PostgreSQL, and MySQL to Docker containers or conventional database instances.
    Learn More
  • 5
    Penetration Testing Tools

    Penetration Testing Tools

    A collection of more than 170+ tools, scripts, cheatsheets

    Penetration-Testing-Tools is a curated collection of tools, scripts, cheatsheets and reference materials assembled to help security researchers, red-teamers, and students perform hands-on penetration testing across multiple domains. The repository groups resources by discipline — reconnaissance, web application testing, network exploitation, privilege escalation, post-exploitation and reporting — so users can quickly find relevant utilities and walkthroughs. Many entries include short usage...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Universal-runtime-installer-EN OLD

    Universal-runtime-installer-EN OLD

    OUT OF DATE PLEASE USE NEW INSTALLER

    This installer allows to install the latest Visual C++ Runtime of all years (2008-2022), Full DirectX Runtime, Microsoft XNA Framework, .Net Runtime, Java and OpenAL at once. German/Deutsche Version: https://sourceforge.net/projects/u-r-i-de/ Please use my new version https://universal-runtime-installer.sourceforge.io
    Downloads: 9 This Week
    Last Update:
    See Project
  • 7
    Universeller-Runtime-Installer-DE OLD

    Universeller-Runtime-Installer-DE OLD

    OUT OF SUPPORT BITTE NEUEN INSTALLER VERWENDEN

    Dieser Installer erlaubt es, die neusten Visual C++ Runtime aller Jahre (2008-2022), die Komplette DirectX Runtime, Microsoft XNA Framework, .Net Runtime, Java und OpenAL auf einmal zu installieren. English Version: https://sourceforge.net/p/u-r-i-en/ Bitte neuen installer verwenden: https://universal-runtime-installer.sourceforge.io
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    BadBlood

    BadBlood

    Flls Microsoft Active Directory Domain with a structure

    BadBlood is a PowerShell toolkit that programmatically populates a Microsoft Active Directory domain with a realistic, large-scale structure of OUs, users, groups, computers, and permissions so defenders and testers can practice discovery, hardening, and incident response on a lifelike environment. It intentionally randomizes its output on every run so the created domain, objects, and ACL relationships are different each time, which helps teams exercise tooling and detection logic against...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    BloodHound Legacy

    BloodHound Legacy

    Six Degrees of Domain Admin

    BloodHound Legacy is the deprecated opensource version of the BloodHound Active Directory attack path analysis tool. It uses graph theory to model and visualize privileged relationships in AD, Entra ID, and Azure environments. Security professionals use it to enumerate domain privilege escalation paths, misconfigurations, and attack surfaces in corporate networks
    Downloads: 3 This Week
    Last Update:
    See Project
  • The first and only enterprise browser that solves both enterprise security and workforce productivity Icon
    The first and only enterprise browser that solves both enterprise security and workforce productivity

    A browser purpose-built for work: one that simultaneously supercharges enterprise security, workforce productivity and enterprise AI.

    Traditional browsers were never designed for work. They're for internet browsing. Imagine a browser purpose-built for work: one that simultaneously supercharges enterprise security, workforce productivity and enterprise AI.
    Learn More
  • 10
    BloodHound

    BloodHound

    Six Degrees of Domain Admin

    BloodHound is a single-page Javascript web application, built on top of Linkurious, compiled with Electron, with a Neo4j database fed by a C# data collector. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    windows-development-environment

    windows-development-environment

    Turning Windows into an environment ready for modern development

    windows-development-environment is a comprehensive, opinionated guide and automation suite for setting up a productive development environment on Windows machines. It focuses on automating the installation and configuration of key tools, shells, editors, package managers, and utilities so developers can transform a fresh Windows installation into a robust workstation with minimal manual effort. Instead of piecing together individual tutorials, the repository provides curated scripts,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Offensive Reverse Shell

    Offensive Reverse Shell

    Collection of reverse shells for red team operations

    The Offensive Reverse Shell Cheat Sheet is a compilation of reverse shell payloads useful for red team operations and penetration testing. It provides ready-to-use code snippets in various programming languages, facilitating the establishment of reverse shells during security assessments.​
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    vulnerable-AD

    vulnerable-AD

    Create a vulnerable active directory

    Vulnerable-AD is a PowerShell toolkit that automates the creation of a deliberately insecure Active Directory domain for hands-on labs and testing. It builds a domain controller (or augments an existing AD installation) with a variety of common misconfigurations and intentional weaknesses so practitioners can exercise attack techniques such as Kerberoast, AS-REP roast, DCSync, Pass-the-Hash, Silver/Golden Ticket attacks, and more. The project can create user objects with default or weak...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    LVASI
    LVASI is a tool to automatically download and install more than a hundred software, it that makes the acquisition or reinstallation of your computer less tedious. To use LVASI, all you have to do is select the desired software from over 2 hundred available (202 to date) and launch the process. LVASI will then download the latest available versions of each selected software and install them without any action on your part. It is possible to just download the selection, and then install them...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Windows Dev Box Setup Scripts

    Windows Dev Box Setup Scripts

    Scripts to simplify setting up a Windows developer box

    Windows Dev Box Setup Scripts is a Microsoft-maintained collection of PowerShell “recipes” and helper scripts that automate and streamline provisioning a Windows developer workstation for many common stacks (desktop .NET/C++, web/Node, machine learning, DevOps, containers, and more). The project uses Chocolatey and Boxstarter under the hood and exposes one-click Boxstarter links and standalone scripts so you can boot a machine, install SDKs, runtimes, tooling, and manage reboots unattended....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Thanos.sh

    Thanos.sh

    if you are Thanos(root), this command could delete half your files

    Thanos.sh is a small—but dangerous—tool that randomly deletes roughly half of the files on a system (hence the name). It ships as a shell script plus a PowerShell variant (Invoke-Thanos.ps1) that can target files, environment variables, registry entries, functions, aliases and certificates, and the repository warns repeatedly not to run it casually. The project includes short installation notes (for example, macOS requires gshuf from coreutils) and a README that frames the script as a “real...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Win10Script

    Win10Script

    This is the Ultimate Windows 10 Script from a creation

    ChrisTitusTech’s win10script is a PowerShell-based “ultimate Windows 10 script” whose goal is to debloat, tweak, and optimize a Windows 10 installation in a largely automated way. The author consolidated many smaller debloat scripts, gists, and tweaks into one overarching script that offers choices for removing telemetry, disabling unwanted services, uninstalling built-in Microsoft apps, and adjusting system settings for performance. The repository has been archived (read-only) but still...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    posh-git

    posh-git

    A PowerShell environment for Git

    posh-git is a PowerShell module which provides Git/PowerShell integration. The prompt within Git repositories can show the current branch and the state of files (additions, modifications, deletions) within. Provides tab completion for common commands when using git. Prompt formatting, among other things, can be customized. Displaying file status in the git prompt for a very large repo can be prohibitively slow. Rather than turn off file status entirely, you can disable it on a repo-by-repo...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 19
    PowerRemoteDesktop

    PowerRemoteDesktop

    Remote Desktop entirely coded in PowerShell

    PowerRemoteDesktop is a PowerShell-based toolkit that provides automation and management capabilities around Microsoft Remote Desktop environments. It exposes functions to enumerate sessions, capture screenshots, pull clipboard contents, and manage connections—allowing administrators to script routine support and monitoring tasks for RDP hosts. Because it operates in the PowerShell ecosystem, it can be combined with standard modules for credentials, logging, and orchestration to implement...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    PowerShell Suite

    PowerShell Suite

    My musings with PowerShell

    PowerShell-Suite is a curated collection of PowerShell utility scripts and modules created to provide low-level Windows API access, process manipulation, debugging detection, security operations, and post-exploitation techniques directly from PowerShell. The project is licensed under BSD-3-Clause. Among its components, there are scripts like Invoke-Runas (to launch processes under alternate credentials via CreateProcessWithLogonW), Invoke-CreateProcess (to spawn processes with fine control...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Microsoft Integration

    Microsoft Integration

    Microsoft Integration, Azure, Power Platform, Office 365 and much more

    Microsoft Integration, Azure, BAPI, Office 365 and much more Stencils Pack it’s a Visio package that contains fully resizable Visio shapes (symbols/icons) that will help you to visually represent On-premise, Cloud or Hybrid Integration and Enterprise architectures scenarios (BizTalk Server, API Management, Logic Apps, Service Bus, Event Hub…), solutions diagrams and features or systems that use Microsoft Azure and related cloud and on-premises technologies in Visio 2016/2013.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    Bloatbox

    Bloatbox

    Remove Bloatwares from Windows 10

    BloatBox is a lightweight toolkit that helps users identify and remove unnecessary or undesired components from Windows installations. It typically exposes a curated list of preinstalled apps and services often considered “bloat” and offers scripted ways to uninstall or disable them, streamlining a system for performance, privacy, or reduced clutter. The project aims to be user-friendly: rather than running raw command lines, it organizes actions into named tasks and explains consequences so...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 23
    Win10 Fast x64

    Win10 Fast x64

    Change windows 10 x64 for better performance in old computers

    Script de configuração para Windows 10 x64 20H2. Esse script adequa o Windows 10 para melhor desempenho em máquina de baixo poder de processamento.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Oh My Posh 2

    Oh My Posh 2

    A prompt theming engine for Powershell

    Oh My Posh 2 is an older theme engine for PowerShell inspired by Oh My Z‑SH and PS‑Config. It provides configurable, visually enriched command prompts—including git status, failed command markers, and session indicators—without altering default PowerShell behavior. Though superseded by the newer cross‑shell Oh My Posh utility, version 2 remains notable for its modular theming approach.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Active Directory Exploitation

    Active Directory Exploitation

    A cheat sheet that contains common enumeration and attack methods

    Active-Directory-Exploitation-Cheat-Sheet is a comprehensive, community-curated cheat sheet that collects practical enumeration commands, attack techniques, and quick references for attacking and auditing Windows Active Directory environments. The repository is organized as a stepwise kill-chain: recon, domain enumeration, local privilege escalation, user hunting, BloodHound guidance, lateral movement, persistence, domain-admin takeover, cross-trust attacks, data exfiltration, and a toolbox...
    Downloads: 0 This Week
    Last Update:
    See Project