Showing 1069 open source projects for "drcom-for-linux"

View related business solutions
  • Fully managed relational database service for MySQL, PostgreSQL, and SQL Server Icon
    Fully managed relational database service for MySQL, PostgreSQL, and SQL Server

    Focus on your application, and leave the database to us

    Cloud SQL manages your databases so you don't have to, so your business can run without disruption. It automates all your backups, replication, patches, encryption, and storage capacity increases to give your applications the reliability, scalability, and security they need.
    Try for free
  • Business Automation Software for SMBs Icon
    Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
    Learn More
  • 1
    The program allows you to generate the hashes with the chosen algorithm (MD2, MD5, SHA-1, SHA-256, SHA-384 and SHA-512) of a single file or an entire folder (you can choose to scan the folder recursively or not recursively). It supports drag and drop of files and folders. The hash can be exported to text files. Compiled with openjdk 8. Usage: param 1: exclude symbolic links (0 or 1) [mandatory], param 2: exclude hidden files (0 or 1) [mandatory], param 3: folders to exclude [optional],...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    File Encoder Application

    File Encoder Application

    Java application for encryption

    Java application for encryption with a GUI. It is based in the XOR symetric encryption combined with a pseudorandom resorting of the bytes. Strenth and time to encrypt/decyrpt per MB adapted to size of input file. Multithread. zoom Multilanguage Dark mode JDK-17 compatibility It includes detailed documentation in English, Spanish and Catalan.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    EasyJCE

    Provides encryption & password hashing for your app or Hibernate POJOs

    EasyJCE provides an easy to use interface for encrypting, decrypting, and hashing data for transmission or storage using the Java Cryptographic Extension (JCE). A set of Hibernate user types is included to transparently integrate encryption into the data layer in a JPA/Hibernate environment, ensuring data is persisted in its encrypted form while obscuring encryption and decryption logic from application code. EasyJCE supports most algorithms implemented for the JCE, including those provided...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
    Try for free
  • 5
    FileHashler

    FileHashler

    cross-platform (Java) file encryption and archiving tool

    Java based API (library) and console utility for cross-platform file and directory encryption and archiving. Encrypts single files up to 9.2 EB length. Directories can be encrypted as sets of single files in a single action. Uses Twofish (CBC) and SHA-256. Security level is strong and benefits from the PWS3 (Password Safe) encrypted file format. The level can be lowered to 128-bit key-length (normally 256).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Surpass

    Surpass

    Simple, secure and easy to use password manager.

    Surpass is a multi-platform graphical password manager with focus on simplicity. The source code is free (as in "liberty") and is designed to be concise and simple. - Securely store any secret e.g. passwords, pass phrases, pin codes, etc. - Store secrets in Google Drive - Small footprint, around 50MB. Can fit on any memory device. Does not need installation or any third party library, completely self-contained. - System tray support. - Clipboard support. If a secret is copied to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ESignPDF

    ESignPDF

    Sign PDF with Digital Signature Certificate (DSC)

    Brought to you by parvesh88 System Requirements 1. A Computer running Windows 7 Service Pack 1 or higher 2. Java Runtime Environment (JRE) 8 or higher if JRE is not installed on your Computer, then download and install from here JRE 8 for Windows x86 -> https://www.azul.com/core-post-download/?endpoint=zulu&uuid=55abea0c-2aa5-4316-aafb-e90847f6ee21 JRE 8 for Windows x64 -> https://www.azul.com/core-post-download/?endpoint=zulu&uuid=5a34da4a-1821-4c79-a57c-7fce38d102c2 JRE 8...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    TigerSafe

    TigerSafe

    Free open source password manager

    TigerSafe is a free open source password manager. It allows to store passwords in a file, without internet, by encrypting them with a single password. The user can then use a different password for every website he wants to use, and only has to remember a single password: the one used to encrypt/decrypt the file storing his passwords. It is highly recommended to do backups of the file storing passwords with TigerSafe, for example copy/paste it in USB flash drives, cloud drives like Google...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Inventors: Validate Your Idea, Protect It and Gain Market Advantages Icon
    Inventors: Validate Your Idea, Protect It and Gain Market Advantages

    SenseIP is ideal for individual inventors, startups, and businesses

    senseIP is an AI innovation platform for inventors, automating any aspect of IP from the moment you have an idea. You can have it researched for uniqueness and protected; quickly and effortlessly, without expensive attorneys. Built for business success while securing your competitive edge.
    Learn More
  • 10
    Burp Suite Professional

    Burp Suite Professional

    Burp Suite Professional for Linux

    Burp Suite Professional (Cracked) and wrapped into a Universal Package Format (AppImage) with Java open-jdk-18. Only for Linux.
    Downloads: 71 This Week
    Last Update:
    See Project
  • 11
    WeIdentity
    WeIdentity is a set of distributed multi-center technical solutions that can carry the credible mapping of the actual identity and chain identity of the entity object (person or thing), as well as the realization of safe access authorization and data exchange between the entity objects. WeIdentity is independently developed and fully open source by the Microbank. It adheres to the concept of public alliance chains integrating resources, exchanging value, and serving the public. It is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Burp Suite Community Edition

    Burp Suite Community Edition

    Burp Suite Community with java wrapped in a single file

    A Universal Package Format (AppImage) for Burp Suite Community Edition with Java (openjdk-18) wrapped in a single file. It can be easily executed by a single click!
    Downloads: 12 This Week
    Last Update:
    See Project
  • 14
    Twinkle

    Twinkle

    Twinkle is an open-source text editor.

    Twinkle is an open source text editor that saves the documents in an encrypted form.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Angry IP Scanner

    Angry IP Scanner

    A cross-platform network scanner that is fast and simple to use

    Angry IP scanner is fast and friendly network scanner for Windows, Linux, and Mac. It is very extensible, allowing it to be used for very wide range of purposes, with the primary goal of being useful to network administrators.
    Leader badge
    Downloads: 3,225 This Week
    Last Update:
    See Project
  • 17
    Sureness

    Sureness

    A simple and efficient security framework

    Sureness allows you to security any server written with jvm modern frameworks such as Spring, Spring Boot, Spring WebFlux, Javalin, Quarkus, Micronaut, Solon, Jfinal or Ktor as well as frameworks for Kotlin. The essence of Sureness is to use an interceptor (like a servlet filter or Spring interceptor) to intercept all rest requests for authenticating and authorizing. So no matter any framework, as long as it has an interceptor, it can integrate with sureness. Sureness uses Exception Handling...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    KeyHolder password manager

    KeyHolder password manager

    Store your passwords in an offline encrypted file!

    Need a JDK to run, download it here: https://www.oracle.com/java/technologies/downloads/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SigV4

    SigV4

    A SigV4 authentication plugin for the open-source DataStax Java Driver

    This package implements an authentication plugin for the open-source Datastax Java Driver for Apache Cassandra. The driver enables you to add authentication information to your API requests using the AWS Signature Version 4 Process (SigV4). Using the plugin, you can provide users and applications short-term credentials to access Amazon Keyspaces (for Apache Cassandra) using AWS Identity and Access Management (IAM) users and roles. The plugin depends on the AWS SDK for Java. It uses...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    File-Splitter

    File-Splitter

    A simple tool for split, zip, and encrypt files

    Need a JDK to run, download it here: https://www.oracle.com/java/technologies/downloads/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Mkpass

    Mkpass

    Mkpass - Command line Secure Password Generator

    mkpass is a simple command line utility to generate secure random passwords. You can easily redirect these to a clipboard or copy and paste as needed. I use a password manager and generate random passwords every time I need one. And while most password managers include a generator, there are times I need one outside of that. The code is written in java so it should run on any OS that supports it. Lastly, the idea and core code came from a Wikipedia article. I just took this and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Atricore’s JOSSO is an open source and commercially supported Internet Single Sign-On (FSSO) solution for point-and-click and standards-based (SAML2) Internet-scale SSO implementations. For more information contact us at : http://www.josso.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    NtrUtil

    A command line interface for encryption and decryption using the NTRU

    A command line interface for encryption and decryption using the NTRU cryptography algorithm. "NTRU is a public key cryptosystem that is considered unbreakable even with quantum computers. Commonly used cryptosystems like RSA or ECC, on the other hand, will be broken if and when quantum computers become available."-NTRU
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    clam4j

    A java wrapper for clamd

    Clam4j is designed to be a java wrapper around ClamAV. Clam4j allows you to scan for viruses in java programs by providing a simple java interface which sends the data to clamd for scanning. The results of the scan are returned to the caller via a response object.
    Downloads: 0 This Week
    Last Update:
    See Project