108 projects for "java proxy server" with 2 filters applied:

  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • The Future of Pet Business Software for Modern Pet Care Icon
    The Future of Pet Business Software for Modern Pet Care

    Operate smarter, grow faster, scale effortlessly

    MoeGo is the ultimate partner for your pawsome business to thrive. Use MoeGo for stressless operation, extrodinary customer experience and business growth. Scheduling with MoeGo is a true pleasure. Find the best time slot to book your clients with MoeGo Smart Schedule™. And specially for mobile groomers, optimize your driving route with MoeGo Route™. Set up your online storefront to present your brand, and schedule appointments in seconds. Or extend the capability of your own website with embedding. We collaborate with the best payment infrastructure provider in the industry to ensure fast and secure transactions. Choose any payment method at your convenience, no matter online or in person. Connect with customers outside of your salons and vans. Keep up with your customers’ expectation. Turn every customer into a recurring with industry leading pet parent experience.
    Learn More
  • 1
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261.
    Leader badge
    Downloads: 44,090 This Week
    Last Update:
    See Project
  • 2
    Ligolo-ng

    Ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool

    Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated and then transmitted to the agent's remote network. You need to download the Wintun driver (used by WireGuard) and place the wintun.dll in the same folder as Ligolo. You can listen to ports on the agent and redirect connections to your control/proxy server. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Atlantis iOS

    Atlantis iOS

    A lightweight and powerful iOS framework for intercepting HTTP/HTTPS

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, and built with meticulous attention to detail. Dive into the network level to diagnose and fix problems with reliable and powerful tools. Proxyman acts as a man-in-the-middle server that captures the traffic between your applications and SSL Web Server. With a built-in macOS setup, so you can inspect your...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. SUPPORT: Please use the Github issues and Discussions channels here: https://github.com/OpenAS2/OpenAs2App/ Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI - Certificate Exchange Management IMPORTANT: Java 8 is no longer supported.
    Leader badge
    Downloads: 85 This Week
    Last Update:
    See Project
  • IT Asset Management (ITAM) Software Icon
    IT Asset Management (ITAM) Software

    Supercharge Your IT Assets, the Easy Way

    Drowning in misplaced IT assets, compliance headaches, and shadow IT? Navigate to clarity with an intuitive IT Asset Management solution. Experience crisp visibility, effortless control, and unshakable security – all while freeing up your budget with optimized software licenses. The best part? It’s easy.
    Learn More
  • 5
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 6
    Privacy and Anonymity in the Internet

    Privacy and Anonymity in the Internet

    System for anonymous Web browsing

    Our goal is to develop, implement, evaluate and provide a secure and scaleable technical infrastructure for anonymous communication. This project is supported by Deutsche Forschungsgemeinschaft (DFG).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 8
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    sirius signing server

    sirius signing server

    Centralized signing and verification

    Sirius-Sign is a signing and verification server with it's focus on high throughput and easy integration into an existinig landscape. For signature creation smartcards with OCF and PKCS11 interfaces are supported. An EJB container is required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
    Learn More
  • 10
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which was...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    JSch is a pure Java implementation of SSH2. JSch allows you to connect to an sshd server and use port forwarding, X11 forwarding, file transfer, etc., and you can integrate its functionality into your own Java programs.
    Leader badge
    Downloads: 245 This Week
    Last Update:
    See Project
  • 14
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Keeper of Secrets is a web-based multi-user password safe. It is meant to be used by small to medium sized organizations (or individuals who like to operate their own web server ;)). Of course KoS stores all the passwords in encrypted form.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Hypersocket FTS

    Hypersocket FTS

    A File Transfer Server built with RBAC and custom business rules

    Hypersocket FTS is cross-platform File Transfer Server that provides web-based and FTP/S access to different file systems (Local, FTP, Windows). You can install the server on any operating system supporting a Java runtime and we provide easy-to-use installers for Linux, Windows and MacOSX. The server comes with built in support for executing tasks based on custom trigger rules and also on a automated schedule.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    ntlmv2-auth

    NTLMv2 authentication library and filter for Java

    NTLMv2 SSO filter and API for Java, based on a JCIFS-extension from the "Liferay Portal" product (http://www.liferay.com).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    MiDicc

    MiDicc

    Generador de diccionarios de ataque multi-plataforma y parametrizable

    Realice su propio diccionario de ataque, usando caracteres personalizables y con longitud de palabra fija, generando todas las combinaciones que puedan existir.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This package provides the following pure Java extensions to the Bouncy Castle framework www.bouncycastle.org and was made freely available by www.novosec.com: 1. OCSP (RFC 2560) server and client / 2. CMP (RFC 2510, RFC 2511) generator and parser
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Proxyp

    Proxyp

    Multithreaded Proxy Enumeration Utility

    Proxyp is a small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. This script started as a way to speed up use of proxychains, which is why I've added an append option for resulting live IP addresses to be placed at the end of a file if need be. Requires IP::Country module and root/administrator privileges. "No man is free who is not master of himself" --Epictetus "For a man to conquer himself is the first and noblest of all victories." ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Adzok Open

    Adzok Open

    Administrador Remoto

    Herramienta de Administración Remota opensource escrito en Java. Nota: El creador de este herramienta no se hace responsable del mal uso que le puedan dar a esta herramienta.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next