Showing 55 open source projects for "java 7"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 1
    File Encoder Application

    File Encoder Application

    Java application for encryption

    Java application for encryption with a GUI. It is based in the XOR symetric encryption combined with a pseudorandom resorting of the bytes. Strenth and time to encrypt/decyrpt per MB adapted to size of input file. Multithread. zoom Multilanguage Dark mode JDK-17 compatibility It includes detailed documentation in English, Spanish and Catalan.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    ESignPDF

    ESignPDF

    Sign PDF with Digital Signature Certificate (DSC)

    Brought to you by parvesh88 System Requirements 1. A Computer running Windows 7 or higher 2. Java Runtime Environment (JRE) 8 or higher if JRE is not installed on your PC, then watch video tutorial how to install JRE https://youtu.be/Kyo8tVupXfM?si=ljSEfWApzSe2o7h3 -> Download ESignPDF -> Extract downloaded zip file -> Double click on run.cmd file -> Follow displayed instructions -> Get signed PDF You can request to concerned certificate authority for obtaining Digital...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    commons-crypt

    A library for easy use of symmetric encryption and decryption in java

    A library for easy use of symmetric encryption and decryption in java. Encrypt and decrypt with one line of code using common algorithms like AES. Requires Java 7 or later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 8,125 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5
    Cracx

    Cracx

    simple and light-weight archive password cracker

    Cracx allows you to crack archive passwords of any encryption using 7-zip, WinRAR or a custom command, via Brute Force or Dictionary attack. Note: You must NOT use this program with files you don't have the rights to extract/open/use them! Currently, the program requires a current version of either 7-zip or WinRAR to be installed, but you can also use it to bruteforce basically anything that is executably via command-line with custom parameters. On an i7 CPU, it runs approximately 30...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 6
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SWAT

    SWAT

    Security Workflow Analysis Tool

    The Security Workflow Analysis Tool (SWAT) is a platform for modelling and analyzing workflows. It comes with ananlysis approaches to search for data leaks in workflows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    PasswordManager

    PasswordManager

    Gestionnaire de mot de passe réseau avec système d'autorisation.

    Gestionnaire de mot de passe en réseau, écrit en Java, basé sur une système d'autorisaton. Les échanges sont chiffrés avec des clefs hybrides(RSA/AES). Le système d'autorisation se repose sur l'appartenance à un ou plusieurs groupes, liés à des groupes LDAP. La connexion des utilsateurs utilise l'authentification LDAP. Les mots de passe stockés sont chiffrés à l'aide d'une clef symétrique (AES). Pour l'instant, l'application utilise PostgreSQL 9.2 et une connexion Active Directory...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SecSy: Security-oriented Log Synthesis

    SecSy: Security-oriented Log Synthesis

    Tool for synthesizing business process logs.

    SecSy is a tool for security-oriented log synthesis. Besides basic synthesis properties (cases per day, office hours, randomized activity duration, ...), its detailed parameter setting for simulating business processes also allows to specify data usage (objects + access modality), actors for process activities and access control constraints for task/object permissions. It is also capable of enforcing/violating specific security properties on process traces, such as SoD/BoD, Unauthorized...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 10
    SEPIA: Security-oriented PN Framework

    SEPIA: Security-oriented PN Framework

    Petri net framework for security related modeling and reasoning.

    SEPIA provides implementations for various types of Petri nets. Along Place/Transition-nets, it supports Petri nets with distinguishable token colors and defines coloured workflow nets, where coloured tokens are interpreted as data elements used during process execution. To support information flow analysis of processes, SEPIA defines so-called IF-Nets, tailored for security-oriented workflow modeling which enable users to assign security-levels (HIGH, LOW) to transitions, data elements and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    SERAM: Security Reasoning Framework

    SERAM: Security Reasoning Framework

    Framework for security-related definition and reasoning.

    The content of SERAM has been moved to the security-oriented workflow library SEWOL: https://sourceforge.net/projects/jawl/ SEARM provides support for the definition of access control policies, such as ACLs and RBAC models. Additionally, it allows to specify inference policies and comprises techniques for reasoning about inferences and information distribution along a set of inference rules.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Portable PGP
    Portable PGP is a fully featured lightweight java based PGP tool. It allows to encrypt,decrypt,sign and verify text and files with a nice and absolutely straight graphical interface.
    Leader badge
    Downloads: 80 This Week
    Last Update:
    See Project
  • 13
    Is My Download Broken?

    Is My Download Broken?

    a powerful multipurpose checksum utility

    It's a cross platform utility designed for performing various checksumming activities. It supports verity of standards including ADLER-32, CRC-32, MD2, MD5, MURMUR-32, MURMUR-128, SHA-1, SHA-256, SHA-384, SHA-512 and SIPHASH24. Also generated results can be validated within the application. Results can be saved to a text file format. It can batch process folders as well. This tool requires Java Run-time Environment 7 or higher to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    U-Tranz

    U-Tranz

    UDP based secure file transfer application written in JAVA.

    ... workstations.This tool programmed in JAVA and requires Java Runtime Environment to use this tool. *Unlimited Strength Java Cryptography Extension Policy Files for the Java SE Runtime Environment 7 required to use this feature.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Brute-Force Sudoku Solver

    Java, Brute Force, Recursive Sudoku Solver

    This program prompts the user for a text file containing puzzle data, attempts to solve the puzzle using a brute force algorithm, and prints the solution along with the time it took to solve. I've included 3 sample puzzle files in the "res" folder. "Sub-box width/height" refers to the dimensions of the inner boxes in the puzzle. For example, a 9x9 puzzle has 9 3x3 sub-boxes. The 6x6 puzzle that I've included has sub-box dimensions of 3x2. This version does not contain any GUI components,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    INACTIVE STATUS: The Recommendation Tracker is not actively being developed. SUMMARY: The Recommendation Tracker facilitates consistent standardized (XCCDF, OVAL, CCE, CPE) guidance authoring through an established format for creating, developing, and tracking all information pertinent to security guide and benchmark generation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The system is designed to upload phishing emails to a database where they are automatically analyzed and customized reports can be generated. UnMask was developed by ECIT Labs, Dept of Computer Science, FSU. The director of the Lab is Dr. Sudhir Aggarwal. UnMask has substantial on-line help features and should mainly be self-explanatory.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Turbo Shredder

    Turbo Shredder

    Turbo Shredder securely removes files.

    Do you want to delete some top secret files? DON'T do that by only pressing DELETE, because the data would still be on your drive! Use Turbo Shredder and remove files by securely wiping them out. Requires JRE 7 to run properly.
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 19
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 130 This Week
    Last Update:
    See Project
  • 20
    JCrypTool - Eclipse based Crypto Toolkit
    JCrypTool moved to GitHub! See https://groups.google.com/d/topic/jcryptool-developers/nauEXL6vsbk/discussion for more information and visit our new project home at https://github.com/jcryptool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    RIDSystem

    capturing packet and detecting intruders with their signature

    ... software over their network.It will be helpful to monitor all the activity in the network. Planning: >Studying network protocols and prototypes >Studying similar kind of existing technologies >Writing of Code in Java using jpcap library >Deployment and testing over anetwork Online References: >http://netresearch.ics.uci.edu/kfujii/Jpcap/doc/ >http://docs.oracle.com/javase/tutorial/ >http://docs.oracle.com/javase/7/docs/api/
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    lanupdate is a application to hold a hole LAN up-to-date. lanupdate get from the server all update-infos and syncronize this with local update-infos(wich program with which version is installed).Shows a window with requiered updates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SSL-Explorer is a fully-featured, web-based SSL VPN server. This project is no longer actively maintained as the SSL-Explorer technology has now been acquired by Barracuda Networks, Inc.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    JCrypTool Plug-ins
    JCrypTool moved to GitHub! See https://groups.google.com/d/topic/jcryptool-developers/nauEXL6vsbk/discussion for more information and visit our new project home at https://github.com/jcryptool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    EIDNative Library is a freeware SDK for Belgian Electronic ID Card. EIDNative Library includes native API for: * Microsoft .NET * Native Win32 * Visual Basic 6.0 and VBA * Java (only Windows platform)
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next