Showing 1862 open source projects for "php-java-bridge"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    EasyJCE

    Provides encryption & password hashing for your app or Hibernate POJOs

    EasyJCE provides an easy to use interface for encrypting, decrypting, and hashing data for transmission or storage using the Java Cryptographic Extension (JCE). A set of Hibernate user types is included to transparently integrate encryption into the data layer in a JPA/Hibernate environment, ensuring data is persisted in its encrypted form while obscuring encryption and decryption logic from application code. EasyJCE supports most algorithms implemented for the JCE, including those provided...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    LNXGEST ERP
    Software ERP en formato web, multiempresa, multiseries, facturación y gestión de activos para multiples clientes. Diseñado para empresas de servicios. Permite gestionar todos los recursos no solo de su empresa, sino porder gestionar activos de sus clientes. NOTA: La instalación del servidor tiene que ser en Linux, los clientes windows o linux o mac accederan en via web (navegador Firefox o chrome)
    Downloads: 2 This Week
    Last Update:
    See Project
  • Manage and protect your mobile workforce with AI-driven unified endpoint management (UEM) Icon
    Manage and protect your mobile workforce with AI-driven unified endpoint management (UEM)

    For IT security teams in need of an AI-driven unified endpoint management platform

    IBM® MaaS360® is uniquely equipped to help IT professionals manage a wide variety of endpoints, apps, and data, and protect them efficiently and productively.
    Learn More
  • 5
    Password Keeper + Generator

    Password Keeper + Generator

    Free portable cross-platform graphical multi-user password manager

    Free portable cross-platform multi-user password manager, 100%-pure Java. DB for each pkg-user is encrypted and protected by pkg-user hash. In addition - passwords in DB are stored in encrypted form. In result - stored passwords are double encrypted ! Passwords of pkg-users are not stored in program - stored and compared only hashes. Support md2, md5, sha1, sha256, sha384 and sha512 hash. Support export DB to CSV, HTML, XLS or XML and import from CSV, XLS or XML. Simple and intuitive GUI...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6

    UbuntuVM SonarCube appliance/workspace

    SonarCubeUbuntuVM (SonarCube ,Postgress Dockers inside the VirtualBox)

    VM was built to provide “Executable architecture” for Java Static Application Security Testing (SAST) scanning and vulnerabilities remediation - as proof-of-concept and quick start or learning environment for the Java developers/security experts looking to enhance code quality and security by applying open-source static code analysis tool. I used SonarCube Community Edition V10.6 (latest free edition) against the latest codebase of the OWASP WebGoat - both real-life project with considerable...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Credit Card Vault

    Credit Card Vault

    Just an app I developed for my university course

    Credit Card Vault is a simple app that allows you to store the credit card information encrypted with the 3DES encryption algorithm in CBC mode on an Android device. I originally developed this app for my university course, but I also decided to post it on GitHub on Sourceforge. This application is made for educational purposes only. Despite having well-functioning cryptographic features, it may not be reliable. This application is provided with no warranty or guarantees of any kind. Use...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Privacy and Anonymity in the Internet

    Privacy and Anonymity in the Internet

    System for anonymous Web browsing

    Our goal is to develop, implement, evaluate and provide a secure and scaleable technical infrastructure for anonymous communication. This project is supported by Deutsche Forschungsgemeinschaft (DFG).
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    unity-idm

    unity-idm

    Identity management and federations integration

    This project is used to host the mailing list and downloads of the Open Source Unity system - versatile identity management solution.
    Downloads: 2 This Week
    Last Update:
    See Project
  • NeoLoad is a very comprehensive tool if you are looking for a performance test tool for web applications and other applications Icon
    NeoLoad is a very comprehensive tool if you are looking for a performance test tool for web applications and other applications

    Continuous performance testing

    Your applications are all built differently, but they all need to perform. NeoLoad simplifies and scales performance testing for everything, from APIs and microservices, to end-to-end application testing through innovative protocol and browser-based capabilities.
    Learn More
  • 10
    PasswdSafe
    Port of the Password Safe application to Android
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    UNICORE

    UNICORE

    UNiform Interface to COmputing and data REsources

    UNICORE is a software suite for building federated systems, providing secure and seamless access to heterogeneous resource such as compute clusters and file systems. UNICORE deals with authentication, user mapping and authorization, and provides a comprehensive set of RESTful APIs for HPC access and workflows. Contributors: visit https://github.com/UNICORE-EU
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    File-Splitter

    File-Splitter

    A simple tool for split, zip, and encrypt files

    Need a JDK to run, download it here: https://www.oracle.com/java/technologies/downloads/
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    jOceanus

    Java utility packages

    jOceanus is a set of Java utilities providing a wide range of functionality.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    CIDRAM

    CIDRAM: Classless Inter-Domain Routing Access Manager.

    CIDRAM (Classless Inter-Domain Routing Access Manager) is a PHP script designed to protect websites by blocking requests originating from IP addresses regarded as being sources of undesirable traffic, including (but not limited to) traffic from non-human access endpoints, cloud services, spambots, scrapers, etc. It does this by calculating the possible CIDRs of the IP addresses supplied from inbound requests and then attempting to match these possible CIDRs against its signature files...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    File Encoder Application

    File Encoder Application

    Java application for encryption

    Java application for encryption with a GUI. It is based in the XOR symetric encryption combined with a pseudorandom resorting of the bytes. Strenth and time to encrypt/decyrpt per MB adapted to size of input file. Multithread. zoom Multilanguage Dark mode JDK-17 compatibility It includes detailed documentation in English, Spanish and Catalan.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SimpleSecCamEmailNVR

    SimpleSecCamEmailNVR

    Local only security camera motion detection video storage

    Using a security camera with SSL/TLS e-mail capability, a local-only router, and a computer/server, receive motion detection videos and store them in a local or external directory by month. No enhanced video analysis is provided. For simple cases, this is just an e-mail and store facility.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source: https...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    KeyHolder password manager

    KeyHolder password manager

    Store your passwords in an offline encrypted file!

    Need a JDK to run, download it here: https://www.oracle.com/java/technologies/downloads/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Twinkle

    Twinkle

    Twinkle is an open-source text editor.

    Twinkle is an open source text editor that saves the documents in an encrypted form.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Textcryption

    Textcryption

    Tiny application which allows encrypting basic text.

    Application which allows encrypting text. It is encrypted using own libraries. I think it is a very strong way to encrypt, specially if the text has more than 1 KB. The application reads encrypted bytes from disk, and writes encyrpted bytes to disk, so it never is saved in the hard disk decrypted. JDK-17 compatibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    ...] Example: java -jar JHashCode2.jar 1 1 /home/davide/snap,/home/davide/Video,/home/davide/vmware Source code available on https://github.com/davidesestiliwork/JHashCode2 See also JVerifier at: https://sourceforge.net/projects/jverifier/ See also GenerateAndDownloadHash at: https://sourceforge.net/projects/generateanddownloadhash/ Thanks to DDR Diego for translating in spanish language
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    phptsa (Time Stamping Authority)

    RFC3161 compatible Time Stamping Authority

    RFC3161 compatible Time Stamping Authority (TSA). Install instructions: 1. Download and extract to DocumentRoot directory 2. Download tsa_test.sql (only if not included) 3. Create MySQL database. - Import tsa_test.sql - create user and grant access to tsa database (default "tsa_test") with Global privileges 4. Setup TSA - open browser go to /tsa/admins in your server address you just have to set following field: dbhost = (MySQL Server Hostname) dbusername...
    Downloads: 0 This Week
    Last Update:
    See Project