Showing 5814 open source projects for "java open source"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • eProcurement Software Icon
    eProcurement Software

    Enterprises and companies seeking a solution to manage all their procurement operations and processes

    eBuyerAssist by Eyvo is a cloud-based procurement solution designed for businesses of all sizes and industries. Fully modular and scalable, it streamlines the entire procurement lifecycle—from requisition to fulfillment. The platform includes powerful tools for strategic sourcing, supplier management, warehouse operations, and contract oversight. Additional modules cover purchase orders, approval workflows, inventory and asset management, customer orders, budget control, cost accounting, invoice matching, vendor credit checks, and risk analysis. eBuyerAssist centralizes all procurement functions into a single, easy-to-use system—improving visibility, control, and efficiency across your organization. Whether you're aiming to reduce costs, enhance compliance, or align procurement with broader business goals, eBuyerAssist helps you get there faster, smarter, and with measurable results.
    Learn More
  • 1
    Permify

    Permify

    Permify is an open-source authorization service

    Permify is an open source authorization service for creating fine-grained and scalable authorization systems. With Permify, you can easily structure your authorization model, store authorization data in your preferred database, and interact with the Permify API to handle all authorization queries from your applications or services. Permify is inspired by Google’s consistent, global authorization system, Google Zanzibar.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    rudderstack

    rudderstack

    Privacy and Security focused Segment-alternative, in Golang

    Quickly deploy flexible, powerful customer data pipelines, then send the data to your entire stack—without the engineering headache. Our complete toolset makes it easy to level-up your customer data stack. Spare your data engineers the headache. Our 180+ integrations, along with custom webhook sources and destinations, save data teams hundred of hours. Say goodbye to different versions of the truth. Our SDKs track anonymous and known users at the source and reconcile users in your warehouse...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    helm-secrets

    helm-secrets

    A helm plugin that help manage secrets with Git workflow

    A helm plugin that help manage secrets with Git workflow and store them anywhere.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an...
    Downloads: 14 This Week
    Last Update:
    See Project
  • Nonprofit Budgeting Software Icon
    Nonprofit Budgeting Software

    Martus Solutions provides seamless budgeting, reporting, and forecasting tools that integrate with accounting systems for real-time financial insights

    Martus' collaborative and easy-to-use budgeting and reporting platform will save you hundreds of hours each year. It's designed to make the entire budgeting process easier and create unlimited financial transparency.
    Learn More
  • 5
    OpenPGP.js

    OpenPGP.js

    OpenPGP implementation for JavaScript

    This project aims to provide an Open Source OpenPGP library in JavaScript so it can be used on virtually every device. Instead of other implementations that are aimed at using native code, OpenPGP.js is meant to bypass this requirement (i.e. people will not have to install gpg on their machines in order to use the library). The idea is to implement all the needed OpenPGP functionality in a JavaScript library that can be reused in other projects that provide browser extensions or server applications. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    vRain

    vRain

    Chinese Ancient eBooks Generator

    vRain is a small, focused automation tool aimed at simplifying routine tasks on education-oriented web platforms, particularly those that require periodic attendance or check-ins. It encapsulates login, session management, and request sequencing so repetitive actions can be executed reliably on a schedule. A configuration-driven approach lets users store multiple accounts, adjust intervals, and toggle features without modifying code. The program surfaces clear logs and result summaries so...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Personal Management System

    Personal Management System

    Your web application for managing personal data

    It's easier to understand this web application when you think about a CMS (WordPress) or CRM (SugarCRM); the logic behind this system is very similar to those two. My PMS may offer fewer possibilities than those systems above, but it just does what I want it to do. Additionally, writing extensions is not too hard, depending on the logic required. Anyone with development knowledge can pretty much write their own extensions for personal needs. Keep a track of your personal goals. You can use...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    StatiCrypt

    StatiCrypt

    Password protect a static HTML page

    StatiCrypt uses AES-256 and WebCrypto to encrypt your HTML file with your long password and return a static page including a password prompt and the javascript decryption logic that you can safely upload anywhere (see what the page looks like). This means you can password protect the content of your public static HTML file, without any back-end - serving it over Netlify, GitHub pages, etc. You can encrypt a file online in your browser (client side). StatiCrypt uses WebCrypto to generate a...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Laravel Socialite

    Laravel Socialite

    Laravel wrapper around OAuth 1 & OAuth 2 libraries

    Laravel Socialite provides an expressive, fluent interface to OAuth authentication with Facebook, Twitter, Google, LinkedIn, GitHub, GitLab and Bitbucket. It handles almost all of the boilerplate social authentication code you are dreading writing. Laravel Socialite provides an expressive, fluent interface to OAuth authentication with Facebook, Twitter, Google, LinkedIn, GitHub, GitLab and Bitbucket. It handles almost all of the boilerplate social authentication code you are dreading...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Turn more customers into advocates. Icon
    Turn more customers into advocates.

    Fight skyrocketing paid media costs by turning your customers into a primary vehicle for acquisition, awareness, and activation with Extole.

    The platform's advanced capabilities ensure companies get the most out of their referral programs. Leverage custom events, profiles, and attributes to enable dynamic, audience-specific referral experiences. Use first-party data to tailor customer segment messaging, rewards, and engagement strategies. Use our flexible APIs to build management capabilities and consumer experiences–headlessly or hybrid. We have all the tools you need to build scalable, secure, and high-performing referral programs.
    Learn More
  • 10
    Respect\Validation

    Respect\Validation

    The most awesome validation engine ever created for PHP

    For certain types you can't make comparisons out of the box in PHP but Validation brings support to a few of them. You can also create and use your own rules. To do this, you will need to create a rule and an exception to go with the rule. Each rule must have an Exception to go with it. Exceptions should be named with the name of the rule followed by the word Exception. The process of creating an Exception is similar to creating a rule but there are no methods in the Exception class. On...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Infosec Reference

    Infosec Reference

    An Information Security Reference That Doesn't Suck

    Infosec Reference is a curated knowledge base and resource repository for information security practitioners. It aggregates cheat sheets, tooling guides, protocol deep dives, incident response playbooks, and threat actor profiles—all organized under accessible categories (network, web, host, cryptography, auditing). The repo is built as a living wiki of sorts: practitioners contribute updates, expand sections, or refine explanations as the threat landscape evolves. Because security spans...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    Arcjet

    Arcjet

    Arcjet JS SDKs. Rate limiting, bot protection, email verification

    Arcjet helps developers protect their apps in just a few lines of code. Implement rate limiting, bot protection, email verification, and defense against common attacks. Native security for Bun, Next.js, Node.js, SvelteKit, Vercel, Netlify, Fly.io, and other modern platforms. Customizable protection for signup forms, login pages, API routes, and your whole app. Test security rules locally. Protection that works in every environment. No agent is required.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    FingerprintPro.ServerSdk

    FingerprintPro.ServerSdk

    C#/Dotnet SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Damn Vulnerable GraphQL Application

    Damn Vulnerable GraphQL Application

    Vulnerable implementation of Facebook's GraphQL technology

    Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security. DVGA has numerous flaws, such as Injections, Code Executions, Bypasses, Denial of Service, and more. See the full list under the Scenarios section. A public Postman collection is also available to replay solutions to the challenges. DVGA supports Beginner and Expert level game modes, which will change the exploitation difficulty.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    SELKS

    SELKS

    A Suricata based IDS/IPS/NSM distro

    SELKS is a free and open source Debian-based IDS/IPS/Network Security Monitoring platform released under GPLv3 from Stamus Networks. SELKS can be installed via docker-compose on any Linux or Windows OS. Once installed it is ready to use out of the box solution. SELKS ISOs are also available for air-gapped environments or bare metal or VM installation. SELKS is a showcase of what Suricata IDS/IPS/NSM can do and the network protocol monitoring logs and alerts it produces. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Fingerprint Pro Server API PHP SDK

    Fingerprint Pro Server API PHP SDK

    PHP SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    The first truly secure and intuitive templates for PHP. The most common critical vulnerability in websites is Cross-Site Scripting (XSS). It allows an attacker to insert a malicious script into a page that executes in the browser of an unsuspecting user. It can modify the page, obtain sensitive information or even steal the user's identity. Templating systems fail to defend against XSS. Latte is the only system with an effective defense, thanks to context-sensitive escaping. Latte is based...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Ory Kratos

    Ory Kratos

    Next-gen identity server with Ory-hardened authentication

    ...Ory Kratos comes with support for a wide range of 2FA protocols such as TOTP, FIDO2 & WebAuthn, works with any UI framework, and only a few lines of code are required to get it up and running. Configurable login and registration flows, multi-factor authentication, custom identity models, and bring your own UI. Ory Kratos is open-source and grows more powerful with every pull-request. Ory Kratos is written in Go and we provide SDKs for every language. Customizable login, registration, and profile management without complexity. Users create and sign in to accounts using username/email and password combinations, Social Login, passwordless flows, TOTP and more.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Scout Suite

    Scout Suite

    Multi-cloud security auditing tool

    Scout Suite is an open-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Laravel permission

    Laravel permission

    Associate users with roles and permissions

    ...Because all permissions will be registered on Laravel's gate, you can check if a user has a permission with Laravel's default can function. We invest a lot of resources into creating best in class open source packages. You can support us by buying one of our paid products. You're free to use this package, but if it makes it to your production environment we highly appreciate you sending us a postcard from your hometown, mentioning which of our package(s) you are using. This package allows for users to be associated with permissions and roles. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    XRAY

    XRAY

    XRay for recon, mapping and OSINT gathering from public networks

    XRAY is a modular security toolset that helps developers and security professionals analyze, fuzz, and test web applications, protocols, and network services for vulnerabilities. It provides a framework for writing and executing inspection modules that can parse structured data (JSON, XML, HTML), traverse graphs of endpoints, and perform intelligent probing guided by discovered surface area. XRay is typically used as a reconnaissance and vulnerability discovery engine in red-team or...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    InQL Scanner

    InQL Scanner

    A Burp Extension for GraphQL Security Testing

    A security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone script or as a Burp Suite extension. Since version 1.0.0 of the tool, InQL was extended to operate within Burp Suite. In this mode, the tool will retain all the stand-alone script capabilities and add a handy user interface for manipulating queries. Search for known GraphQL URL paths; the tool will grep and match known values to detect GraphQL endpoints within the target...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    YubiKey Guide

    YubiKey Guide

    Community guide to using YubiKey for GnuPG and SSH

    The YubiKey-Guide by drduh is a community-maintained, in-depth tutorial and reference on how to use a YubiKey (hardware authentication token) with GPG, SSH, and related cryptographic setups. It explains how to generate, manage, and use keys, configure pin / touch policies, and integrate the YubiKey into secure workflows. Configuration instructions for requiring touch for operations. Step-by-step instructions for generating GPG keys and migrating them to a YubiKey. Troubleshooting and advice...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Is Website Vulnerable

    Is Website Vulnerable

    Finds publicly known security vulnerabilities in a website's frontend

    A command-line tool that scans websites for known security vulnerabilities in their frontend dependencies by checking against the Snyk vulnerability database.
    Downloads: 0 This Week
    Last Update:
    See Project