Showing 84 open source projects for "g-code"

View related business solutions
  • Safety Management Platform | SafetyIQ Icon
    Safety Management Platform | SafetyIQ

    Keep your workers safe, no matter where they are

    SafetyIQ is revolutionizing the way businesses approach safety. As a leading provider of comprehensive workplace safety software, we cater to four key areas: Mobile Worker Safety, EHS (Environment, Health, and Safety), Fatigue Management, and Training. Our platform is designed to safeguard your workers, no matter their location or task, ensuring all-around safety compliance. Unlike most safety software providers that only react to incidents or implement proactive measures, SafetyIQ introduces a third pillar to safety management - predictive analytics. We transform the untapped wealth of safety data within your organization into actionable insights to inform safety strategies, mitigating risks even before they aris
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
  • 1
    CryptoToolsPack

    CryptoToolsPack

    Basic encode/decode, files comparison and protect sensitive data

    This pack includes the following: FCSG - generate checksum and perform file comparison; JCryptoTool - encrypt/decrypt messages and files; JWallet - password protect sensitive information. See Help menu in each application, Source code included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    CloudSafe

    CloudSafe

    Smart and safe cloud-based credential manager

    CloudSafe is a credential manager that can store all your access informations (applications, sites, gadgets, ...), in your Google Drive account: all data are encrypted with a master password (AES-128) and all netowork operations are protected by your Google Account and HTTPS connections. The source code is open and you are free to check the security solution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PassBrow-Recover
    PassBrow-Recover works in conjunction with the PassBrow extension of the Chrome browser. If you lose your password, open the PassBrow-Recover, load the .passbrow file extension generated and enter your personal information registered in PassBrow extension to generate a code that will give you immediate access to the browser, or you can send your password registered for the e-mail that you saved in extension.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Claims Processing solution for healthcare practitioners. Icon
    Claims Processing solution for healthcare practitioners.

    Very easy to use for medical, dental and therapy offices.

    Speedy Claims became the top CMS-1500 Software by providing the best customer service imaginable to our thousands of clients all over America. Medical billing isn't the kind of thing most people get excited about - it is just a tedious task you have to do. But while it will never be a fun task, it doesn't have to be as difficult or time consumimg as it is now. With Speedy Claims CMS-1500 software you can get the job done quickly and easily, allowing you to focus on the things you love about your job, like helping patients. With a simple interface, powerful features to eliminate repetitive work, and unrivaled customer support, it's simply the best HCFA 1500 software available on the market. A powerful built-in error checking helps ensure your HCFA 1500 form is complete and correctly filled out, preventing CMS-1500 claims from being denied.
  • 5

    IP2LocationLookupTool

    Allow you to lookup IP address with geo-location information

    Allow you to embed this Java component into your project for IP geolocation lookup. This component will displays the below geolocation information for an IP address lookup. * Country * Region * City * Latitude & Longitude * ZIP Code * Time Zone It supports both the IPv4 and IPv6 address. Please take note that this component requires the “IP2Location DB11 BIN” data file and “IP2Location Java Component” to function. Below are the download links: * IP2Location DB11.LITE BIN (free version): https...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    FACPL - Access control policies

    FACPL - Access control policies

    A Java library for Attribute-based Access Control Policies

    FACPL: a Java-based library for the specification and enforcement of Access Control policies - Attribute-based Access Control Policies - Advanced features for the management of, e.g., combining algorithms and missing attributes - Generation of XACML code starting from FACPL code - Generation of FACPL code starting from XACML code Source Code: https://github.com/andreamargheri/FACPL/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static analysis tool...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8

    java-sandbox

    Securly execute untrusted code from within your application.

    The java-sandbox allows you to securely execute untrusted code (for example, user generated scripts in scripting languages such as groovy or rhino) from within your application. It allows you to specify resources and classes that may be used by the code, thus, separating the execution from the application's execution environment. It allows to wrap execution environments in threads or even execute them remotely on different jvms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    BinaryCrypt

    BinaryCrypt

    Binary Conversion Calculator

    With BinaryCrypt, you can convert between regular text, binary, hexadecimal, octal decimal and decimal. You can convert only decimal (as of right now) to any base up to base 64. You can also save your converted text to a file or open a converted text file to decrypt the message, and perform basic arithmetic in binary. The git repo for the C# code is located at: https://github.com/m1r4g3/BinaryCrypt-.Net
    Downloads: 0 This Week
    Last Update:
    See Project
  • Let your volunteer coordinators do their best work. Icon
    Let your volunteer coordinators do their best work.

    For non-profit organizations requiring a software solution to keep track of volunteers

    Stop messing with tools that aren’t designed to amplify volunteer programs. With VolunteerMatters, it’s a delight to manage everything in one place.
  • 10
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    OWASP JSEC CVE DETAILS
    OWASP JSEC CVE Details is is an opensource application developed in Java that is used to know about details of CVE , current CVE releases and also search exploits and proof of concept. https://www.owasp.org/index.php/OWASP_JSEC_CVE_Details [Features] [+] Fetch Recent CVEs [New Features included in v2.0] [+] Search for vulnerabilities of different platform/application/categories [+] Search CVEs [+] Search POC & Exploits Project/Source Code : http://dibsy.github.io/JSEC_CVE_DETAILS/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    CryptoX

    AES Encryption Program

    v2.0.0 (Latest) ---CHANGE LOG--- v1.0.0 - Original Release v1.0.1 - Source Code Cleanup v2.0.0 - Now Features File Encryption Protect your privacy! Encrypt your messages and files with a cryptographic strength of up to 256 bits before sending them to others!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    PHParser

    PHParser

    A Lexer and a Parser to PHP scripts

    PHParser 1.2 generates a pure Java parser for PHP programs. Invoking this parser yields an explicit parse tree (AST) and a tree walker suitable for further analysis. This tool package is based upon: - ANTLR 3.2 or higher (www.antlr.org). - JDK 1.6 or higher (java.sun.com). - Grammar specifications of PHP 5.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    innocence-java

    Replace text with POS equivalent text, in a reversible fashion.

    .... It also relies on the sender and receiver having a shared (identical) vocabulary file. The project contains code to test input sentences for inclusion of words in the current vocabulary, and can create entries for new words as needed. The vocabulary has a "MD-5 hash" value to make sure that the share vocabulary file is identical for both sender and receiver. The software also contains a "bad-words" list of words that should never be generated in the text to be sent.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Java Sandbox Library

    Runs untrusted code in a safe, sandboxed environment easily.

    This library helps developers easily run untrusted code in a safe, sanboxed environment. It's easy to use and is similar to Java's existing "AccessController.doPriviledged()" methods, so users who are familiar with the standard Java class will already be able to use the library. It is extremely customizable, so you can fine-tune exactly which permissions you wish to grant your untrusted code. It also includes many classes to to the hard work for you and has support for multi-threaded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Digital signing using a Smart Card

    Java code that enables you to sign documents using a smart card.

    With this library, you'll be able to access a smart card and extract its information. If the smart card contains a key store, you can use it to create digital signatures. This library currently implements signing of PDF documents using the Belgian eID.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    fiskalizacija

    Java code for signing and handling Croatian fiscal service requests

    Java code for signing and handling requests for Croatian fiscal service. Includes unsigned and signed xml samples. For completeness of project my personal testing key is included. Units tests with sample data are available for the ease of use. Whole Eclipse project is committed to source forge Git. Commercial support for implementation into different java application is available upon request. Enjoy
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The Open Web Application Security Project (OWASP) software and documentation repository.
    Downloads: 38 This Week
    Last Update:
    See Project
  • 19
    Codegroup

    Codegroup

    A Java application for transferring computer files in 5 letter groups

    Codegroup is a Java application that will allow one to convert binary (or text) computer files in to 5 letter codegroups for transmission over email, landline telephones, radioteletype or Morse Code. Codegroup has internal error correction & limited cryptography capabilities. Codegroup : ZZZZZ YBPIL AIAIG FMOPP CPAAA DGNGP GPGPA ADNJN ELJKO ELIMO GEOHF KIFGP IFBCB PKCPI YJMHE PHBHP PPOBH NCOHD AKLLL AGHFP DEGEF LKELC EAIJI ABAGP AHPPO IHHPH OHPDF YNFPB ALEPO KMPKP Once this program has...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20

    Simplest Text Encrypter

    A simple example of polyalphabetic cipher in Java.

    Cryptography fascinates everyone. A variety of encryption techniques and ciphers are used to code important data. A polyalphabetic cipher is one of the simplest cipher one can make. This is a Java program to implement polyalphabetic cipher. [How the cipher encodes?] Input Data: helloaf Key: love l - 12th letter in Alphabet o - 15th letter in Alphabet v - 22nd letter in Alphabet e - 5th letter in Alphabet Now: h(l) e(o) l(v) l(e) o(l) a(o) f(v) Further: h(+12) e(+15) l(+22) l(+5) o(+12...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    chaOS41

    A cryptocurrency like Bitcoin improved upon with reality binding.

    There is a reason this project holds no code. chaOS41 is a cryptocurrency with reality binding. A given value of money was paid for a surface area the size of a flower pot. It was out of proportion. The chaoOS41 currency corrects that. It binds its value to reality. Its unit value is a ratio between money and land area.. When that ratio normalizes, the currency becomes available to the public. 1 more developer is wanted. For that you need inside access, which means the access...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Mjolnir

    Java code for brute forcing keystore certificates

    Mjölnir is a a java-based brute force algorithm for obtaining keystore passwords by brute force. It is multi-threaded
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Maroniecoder

    Maroniecoder

    Encrypt a text through a list of encryption methods

    I came to the conclusion that this program is not worth the time for further development. Use different Encryption methods with parameters to en- or decrypted a text through the list With downloadable source-code since 1.3 You need to have Java installed http://www.oracle.com/technetwork/java/javase/downloads/index.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    STP

    MOVED TO GITHUB. Code here is STALE.

    THE STP CODE HAS MOVED TO GITHUB. THE CODE HERE IS STALE. PLEASE CHECKOUT THE FOLLOWING WEBSITE: http://stp.github.io/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    DAL4j

    Data Access Layer 4 Java

    Welcome to Data Access Layer for Java (DAL4j) a set of command line tools and framework used to reverse engineer a MySQL or SQLServer database schema into a set of JPA Entity Beans. DAL4j can be useful for scenarios where there is an existing database schema but a technology other that JPA is used to interact with the database. DAL4j can provide an easy way to migrate your code base from other technologies such as JDBC or Hibernate to JPA. The beans generated can be 1 or two types: Simple...
    Downloads: 1 This Week
    Last Update:
    See Project