116 projects for "java application" with 2 filters applied:

  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    spring-security-jwt-guide

    spring-security-jwt-guide

    Spring Security With JWT

    This project is a comprehensive example repository that demonstrates how to secure a Spring Boot application using Spring Security and JSON Web Tokens (JWT). It is built on Spring Boot 3.x and Java 21, and includes integrations such as Spring Security 6.x, JPA (via Hibernate) for persistence, and Redis for session/token management. The goal is to show how to migrate from stateful, session-based auth toward stateless, modern REST API authentication using JWTs, roles, and permission checks. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ...CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    File Encoder Application

    File Encoder Application

    Java application for encryption

    Java application for encryption with a GUI. It is based in the XOR symetric encryption combined with a pseudorandom resorting of the bytes. Strenth and time to encrypt/decyrpt per MB adapted to size of input file. Multithread. zoom Multilanguage Dark mode JDK-17 compatibility It includes detailed documentation in English, Spanish and Catalan.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    JSignPdf
    JSignPdf is an open-source Java application that adds digital signatures to PDF documents.
    Leader badge
    Downloads: 770 This Week
    Last Update:
    See Project
  • Digital Asset Management Icon
    Digital Asset Management

    Manage all your digital marketing assets from your own good-looking, easy-to-use spot in the cloud.

    Make one quick stop for all of your company's images, stock photos, videos, creative files, documents, presentations and more. Powerful tagging and search features deliver exactly what you’re looking for.
    Free Trial
  • 5
    Textcryption

    Textcryption

    Tiny application which allows encrypting basic text.

    Application which allows encrypting text. It is encrypted using own libraries. I think it is a very strong way to encrypt, specially if the text has more than 1 KB. The application reads encrypted bytes from disk, and writes encyrpted bytes to disk, so it never is saved in the hard disk decrypted. JDK-17 compatibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    encrypt

    encrypt

    cross-platform, encryption application

    encrypt is a multi-platform, file encryption application. Binary packages are currently provided for Arch, Debian, Fedora, MS Windows, Android and OS X. For further details, including the latest source code, visit https://albinoloverats.net/projects/encrypt
    Downloads: 17 This Week
    Last Update:
    See Project
  • 7
    SignServer
    The SignServer is an application for server side signatures called by other systems. It is flexible and can be customized to specific needs. The SignServer have a ready to use TimeStamp server and signers for PDF, XML, ODF, PGP, OOXML and MRTD (ePassport DS).
    Downloads: 18 This Week
    Last Update:
    See Project
  • 8
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9

    EasyJCE

    Provides encryption & password hashing for your app or Hibernate POJOs

    EasyJCE provides an easy to use interface for encrypting, decrypting, and hashing data for transmission or storage using the Java Cryptographic Extension (JCE). A set of Hibernate user types is included to transparently integrate encryption into the data layer in a JPA/Hibernate environment, ensuring data is persisted in its encrypted form while obscuring encryption and decryption logic from application code. EasyJCE supports most algorithms implemented for the JCE, including those provided by third-party encryption service providers. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Introducing The All-in-One Healthcare Compliance Software Icon
    Introducing The All-in-One Healthcare Compliance Software

    The Complete Paperless Solution for Compliance

    MedTrainer is for healthcare organizations of any size to guarantee compliance insurance and risk mitigation. Doctors, Administrators, and Nurses from large cities to rural areas use MedTrainer healthcare compliance platform for their team to work cohesively and efficiently within the workplace. Everything is under one roof with MedTrainer's all-in-one system for learning, compliance, credentialing, and accreditation.
    Learn More
  • 10
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 11
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Firing Range

    Firing Range

    Firing Range is a test bed for web application security scanners

    Firing Range is an intentionally vulnerable web application designed to evaluate the real-world effectiveness of web security scanners and training exercises. Deployed as a cloud-friendly app, it aggregates dozens of vulnerability patterns in repeatable, labeled routes so tools can be benchmarked on coverage and noise. The project doesn’t just include simple XSS forms; it spans variants such as DOM-based issues, context-sensitive sinks, template mishandling, CSRF, open redirects, and mixed...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    The Grid Programming Environment (GPE) turns a collection of computer systems into a Grid and provides graphical user interfaces and interoperable GridBeans for application development. It supports Globus Toolkit and Unicore-based infrastructures.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    StrongKey CryptoCabinet

    StrongKey CryptoCabinet

    FIDO-enabled, cloud file encryption with centralized key management.

    StrongKey CryptoCabinet (SKCC) 2.0 is a FIDO-enabled (fidoalliance.org) web application built using Regulatory Compliant Cloud Computing (RC3) architecture (http://bit.ly/rc3infoq). It encrypts files/objects of any type or size, and stores the ciphertext either to public/private clouds—AWS, Azure, Eucalyptus—or local/network drives, while keeping cryptographic keys safe and secure OUTSIDE the cloud. CryptoCabinet leverages the StrongKey CryptoEngine (SKCE)—another FOSS on this site—to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    An application that offers comprehensive functionality in the range of digital certificate's management and the possibility of file and directory encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Portecle
    Portecle is a user friendly GUI application for creating, managing and examining key stores, keys, certificates, certificate requests, certificate revocation lists and more.
    Leader badge
    Downloads: 280 This Week
    Last Update:
    See Project
  • 17
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PasswordPurse is a pure java application that stores user credentials in a cryptographic container, protected by a single passphrase. Lightweight design allows deployment on many platforms. PasswordPurse was inspired by Bruce Schneier's PasswordSafe.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    JPA Security is an Access Control Solution for the Java Persistence API. JPA Security enables you to configure access control to your JPA Entity Beans based on the currently authenticated user and its roles via XML or Annotations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    rftfun

    rftfun

    reliable filetransfer for unreliable networks

    A Java client/server application for filetransfer over unreliable networks. This project started as a diploma-project and after its release, we are proud to make it publicy available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    SilverTunnel-NG is a Java library that implements and encapsulates all the complex network protocol stuff needed for anonymous communication over the Tor anonymity network. SilverTunnel-NG Netlib can be easily integrated in almost every existing and new Java application. The library requires Java 1.6/Java SE 6 or a newer version. This is a fork of silvertunnel (https://silvertunnel.org) Version (0.0.4) is deployed to maven.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Asimba

    Access Management and Single Signon platform

    Asimba is an application for managing access, supporting multiple identity provider protocols, like SAML and A-Select, as well as authentication methods, like LDAP, Radius but also One Time Password/SMS and PKI. Built as J2EE application, it provides a modular framework that can be integrated in many IT systems as access component.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Secure Data Manager
    Password Manager - Manage your passwords and private information in one secure application for web sites, computers, programs. Search, add, edit, delete, print, etc. Java app, runs everywhere. Uses SunJCE crypto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next