166 projects for "asn.1 to java compiler" with 2 filters applied:

  • Pest Control Management Software Icon
    Pest Control Management Software

    Pocomos is a cloud-based field service solution that caters to businesses

    Built for the pest control industry, but also works great for Mosquito Control, Bin Cleaning, Window Washing, Solar Panel Cleaning, and other Home Service Businesses in need of an easy-to-use software that helps you simplify routing, scheduling, communications, payment processing, truck tracking, time tracking, and reporting.
    Learn More
  • Financial reporting cloud-based software. Icon
    Financial reporting cloud-based software.

    For companies looking to automate their consolidation and financial statement function

    The software is cloud based and automates complexities around consolidating and reporting for groups with multiple year ends, currencies and ERP systems with a slice and dice approach to reporting. While retaining the structure, control and validation needed in a financial reporting tool, we’ve managed to keep things flexible.
    Learn More
  • 1
    mendelson AS2

    mendelson AS2

    Implementation of the EDIINT AS2 protocol (RFC 4130)

    mendelson AS2 is the JAVA-based open source EDIINT AS2 solution. Monitoring- and configuration GUI, async & sync MDN, signatures, encryption, TLS, web interface, pluggable into any servlet container, partner manager, certificate manager, data compression, optional profiles: MA, FN. Localized to Spanish, Italian, Portuguese, German, English, French.
    Leader badge
    Downloads: 193 This Week
    Last Update:
    See Project
  • 2
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, TLS, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 18 This Week
    Last Update:
    See Project
  • 3
    Textcryption

    Textcryption

    Tiny application which allows encrypting basic text.

    Application which allows encrypting text. It is encrypted using own libraries. I think it is a very strong way to encrypt, specially if the text has more than 1 KB. The application reads encrypted bytes from disk, and writes encyrpted bytes to disk, so it never is saved in the hard disk decrypted. JDK-17 compatibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Skillfully - The future of skills based hiring Icon
    Skillfully - The future of skills based hiring

    Realistic Workplace Simulations that Show Applicant Skills in Action

    Skillfully transforms hiring through AI-powered skill simulations that show you how candidates actually perform before you hire them. Our platform helps companies cut through AI-generated resumes and rehearsed interviews by validating real capabilities in action. Through dynamic job specific simulations and skill-based assessments, companies like Bloomberg and McKinsey have cut screening time by 50% while dramatically improving hire quality.
    Learn More
  • 5

    Largest Generic Hash and HMAC Program

    57 Hash Functions In One Program, plus each with HMAC or KMAC

    FEHASHMAC is the largest collection of publicly known hash algorithms integrated into a command-line utility. FEHASHMAC contains a set of known test vectors and results for each algorithm such that the correct implementation for each hardware platform and compiler version can directly be verified. Currently 57 hash algorithms like sha1 sha224 sha256 sha384 sha512 and variants, sha3 and shake, all SHA3 finalists and blake3, md2 md4 md5 md6, rmd128 rmd160 rmd256 rmd320, whirl gost lash160...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11 (malicious_server) was build to take advantage of apache2 webserver to deliver payloads (LAN) using a fake webpage writen in html to be hable to trigger payload downloads, the user just needs to send the link provided to target host.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Tidbits

    Simple web-based personal digital wallet.

    Tidbits is a web-based digital wallet. Use it to store usernames, passwords, phone numbers, or any little tidbit you might easily forget. Then you need only remember your one Tidbits password to access all your important details. Tidbits 2 is optimized for mobile touch-based devices like the iPhone and iPad (it works well on desktop browsers, too). The integrated search engine makes it a snap to find all those little nuggets you don't want to have to remember but want to be able to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Trumba is an All-in-one Calendar Management and Event Registration platform Icon
    Trumba is an All-in-one Calendar Management and Event Registration platform

    Great for live, virtual and hybrid events

    Publish, promote and track your events more affordably and effectively—all in one place.
    Learn More
  • 10
    Universal Password Manager

    Universal Password Manager

    Store all your passwords in one secure encrypted database.

    Universal Password Manager allows you to store all your passwords in one highly secure encrypted database. Its strengths are simplicity, portability and security (uses 128bit AES encryption). UPM is available on Android, Windows, OS X & Linux.
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project
  • 11
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 3,846 This Week
    Last Update:
    See Project
  • 12
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces some of the technics used by Veil-Evasion framework, unicorn.py, powersploit, etc,etc,etc.."...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    BoarderZone ASNalyzer
    A 100% pure Java Swing ASN.1 analysis utility for inspecting arbitrary BER-encoded data files. It allows inspection of data with unknown structure, can drill down to any nesting level and allows to interpret embedded OCTET STRING data recursively.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    d-crypt

    Tweakable 256-bit symmetrical block cipher.

    D-crypt is an symmetrical block cipher operating on 256bit blocks with an key of the same length. The cipher takes 3 inputs: the data to encrypt, the symmetric key and a tweak consisting in a array of 16 integers representing each one of eleven possible keyaddition algorithms. Features a similar structure as AES (uses simpler versions of ShiftRows, MixColumns) and uses AES SBOX. It is an SP network. The Key Schedule is a different from AES's, however the Expansion is partially inspired in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    JMixNet is a Java implementation of a so called Chauminian Mixnet (or mix-net, or even mix net, at your will ;). It is an anonymous communication network, designed to provide anonymity in data transfers among Internet users.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Tetris Puzzle Solver

    Tetris Puzzle Solver

    Fills a rectangle using given tetris shapes

    Fills a rectangle using given tetris shapes (tetraminos) using an optimized brute force algorithm. A puzzle can have many different solutions; this solver will stop at the first one. Not all puzzles are solveable. Created to solve the annoying tetris puzzles in The Talos Principle and Sigils of Elohim.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Asimba

    Access Management and Single Signon platform

    Asimba is an application for managing access, supporting multiple identity provider protocols, like SAML and A-Select, as well as authentication methods, like LDAP, Radius but also One Time Password/SMS and PKI. Built as J2EE application, it provides a modular framework that can be integrated in many IT systems as access component.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Secure Data Manager
    Password Manager - Manage your passwords and private information in one secure application for web sites, computers, programs. Search, add, edit, delete, print, etc. Java app, runs everywhere. Uses SunJCE crypto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Encrypted Notepad
    UPDATE 2024: Get a new version here: https://github.com/ivoras/EncryptedNotepad2 "Encrypted Notepad" does only one thing, but aims to do it perfectly - a Notepad-like simple text editor where files are saved (and later loaded) encrypted with industrial strength algorithms. Available both for the desktop (as a Java application) and on Android. Unencrypted data is never stored on-disk. Source is released (on SourceForge) under the BSD license.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 22
    PlayAuthenticate

    PlayAuthenticate

    An authentication plugin for Play Framework 2.x (Java)

    Fully customizable and localizable controllers and views (e.g. Play Authenticate allows you to define your own controllers and views for every visual step of the signup and/or log in process). Completely dynamic URL generation for all views (uses the route file - means you can adapt the look and feel as much as you like). The sample shows how to do this with Twitter bootstrap. Linking of accounts (e.g. one local user with multiple authentication providers). Linking can be done automatically...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Checksum Directory

    Checksum Directory

    Check some checksum!

    A secure and centralized way to get checksums of common downloads. You will find the usual MD5 hash, but also the newer and more secure hashes like SHA-1, SHA-256 and even SHA-512. If the filesize and all up to four hashes match, you should be save to use that downloaded file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    crypto-native

    crypto-native

    Java native access for pc/sc, pkcs11, openct based on JNA

    This is a java native wrapper, based on JNA of standard methods to access smart cards (pkcs11, pc/sc, openct, libusb). Goals of this projects are: * interoperability: it can work on any platform where JNA runs: Windows, Linux, Mac (and one day even Android) * modularity: you don't need to include pc/sc support if you only use pkcs11 * ease of integration: it depends only on few required libraries
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    InfoSim

    A Java Framework for Simulating Information Theory Concepts

    This is a Java Framework which allows to design and simulate Channels, Cryptography algorithms, Coding algorithms, Noise analysis, Information sources and destinations, etc. It supports both Classical and Quantum Information Theory fields. It also allows to design a new Information Scheme from scratch. It has a big Math library which supports Abstract and Linear Algebra objects e.g Hilbert spaces.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next