Showing 62 open source projects for "application from text"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    .... It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. It stands between the tester’s browser and the web application so that it can intercept and inspect messages sent between browser and web application.
    Downloads: 66 This Week
    Last Update:
    See Project
  • 2
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3
    Textcryption

    Textcryption

    Tiny application which allows encrypting basic text.

    Application which allows encrypting text. It is encrypted using own libraries. I think it is a very strong way to encrypt, specially if the text has more than 1 KB. The application reads encrypted bytes from disk, and writes encyrpted bytes to disk, so it never is saved in the hard disk decrypted. JDK-17 compatibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 5
    PCSecrets Sync

    PCSecrets Sync

    Synchronize secrets between PCSecrets and Secrets for Android

    Secrets for Android is an app that allows you to securely store and manage passwords and secrets on your Android device. PCSecrets is an application that provides similar facilities for a PC. PCSecrets Sync is an Android app that provides a synchronization capability between the two. It makes use of the new synchronization interface introduced in Secrets for Android (SfA) 2.4. The app is essentially a service and has no direct user interaction (no user interface). The app can be installed...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    mystic-crypt is designed as a Java library that can be used for simple and complex encryption and decryption. The source code for the library is available under https://github.com/astrapi69/mystic-crypt For demonstration what the library can do there is a graphical client: The source code for the ui is available under https://github.com/astrapi69/mystic-crypt-ui
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    The program allows you to generate the hashes with the chosen algorithm (MD2, MD5, SHA-1, SHA-256, SHA-384 and SHA-512) of a single file or an entire folder (you can choose to scan the folder recursively or not recursively). It supports drag and drop of files and folders. The hash can be exported to text files. Compiled with openjdk 8. Usage: param 1: exclude symbolic links (0 or 1) [mandatory], param 2: exclude hidden files (0 or 1) [mandatory], param 3: folders to exclude [optional...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    EasyJCE

    Provides encryption & password hashing for your app or Hibernate POJOs

    EasyJCE provides an easy to use interface for encrypting, decrypting, and hashing data for transmission or storage using the Java Cryptographic Extension (JCE). A set of Hibernate user types is included to transparently integrate encryption into the data layer in a JPA/Hibernate environment, ensuring data is persisted in its encrypted form while obscuring encryption and decryption logic from application code. EasyJCE supports most algorithms implemented for the JCE, including those provided...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    WipeFreeSpace

    WipeFreeSpace

    Secure wiping/shredding of free disk space with many methods

    ..., Schneier, DoD. Additionally, WipeFreeSpace can finalize wiping the filesystem by writing blocks of zeros, which is friendly for sparse files, virtual systems and other places where zeroed-out space is not physically allocated. See the project homepage https://wipefreespace.sourceforge.io and the project Wiki in the menu above. To prevent clear-text data from being left on the drive in the first place, you can use LibSecRm (https://libsecrm.sourceforge.io), which wipes the data on-the-fly.
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 10
    Haven

    Haven

    Protect personal spaces and possessions without compromising privacy

    Haven is for people who need a way to protect their personal spaces and possessions without compromising their own privacy, through an Android app and on-device sensors. Haven is for people who need a way to protect their personal areas and possessions without compromising their privacy. It is an Android application that leverages on-device sensors to provide monitoring and protection of physical areas. Haven turns any Android phone into a motion, sound, vibration and light detector, watching...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Halimede

    Halimede

    Halimede Certificate Authority

    Halimede is a simple to use Certificate Authority. It supports multiple CA (Certificate Authorities) from a single interface, with each CA is stored within it's own datastore instance. Halimede supports a large range of public key ciphers, including RSA, DSA, ECDSA (NIST/SEC/ANSI X9.62/Brainpool Curves), EdDSA (ED25519/ED448), GOST R34.10, DSTU 4145-2002 and numerous Post-Quantum Ciphers including Rainbow, SPHINCS-256, XMSS/XMSS-MT and qTESLA for X509 Certificate generation. Halimede...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PiracyChecker

    PiracyChecker

    An Android library that prevents your app from being pirated

    An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required. This library applies some techniques to help protect your app's users and attempt to thwart reverse engineers and attackers. BUT, this isn't guaranteed to stop your app from getting pirated. There is no such thing as 100% security, and a determined and skilled attacker with enough time, could remove these checks from the code. The real...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    MyDiary1000

    MyDiary1000

    Its A Diary/TextEditor that encrypts your text data using images

    This is a diary that allows you to digitally write entries and view them. What makes this a masterpiece from its counterparts is how user data is created and abstracted. User data is protected and stored in PNG images, the image it self is not encrypted but the data inside the image is encrypted. If you open any one of the created PNG images, they look like blank images!. These "normal" looking images protect your information from prying eyes. The simplicity and elegance of my program stores...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Java-Enigma

    Enigma Encryption Simulator in Java

    This program is an offline and stand-alone Java application which simulates the Enigma encryption machine that was used during World War II.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Hystrix

    Hystrix

    Latency and Fault Tolerance for Distributed Systems

    ... between these distributed services and protect your host application. Hystrix also allows you to fail fast and rapidly recover, fallback and gracefully degrade when possible, and monitor and control operations near real-time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    StrongKey CryptoEngine (SKCE) 2.0 is a "crypto Swiss Army knife" server to perform cryptographic functions through web services, while freeing application developers to focus on business functionality. Its modules include: - A FIDO Engine to support FIDO U2F key registrations/authentications - An encryption engine to encrypt/decrypt files using AES/TDES keys - Escrowing keys to on-premises key management system (StrongAuth KeyAppliance/SAKA) - Integration to cloud storage services (AWS...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    JChecksum

    JChecksum

    MD5 Checksum Tool

    This tool checks the integrity of files. It is very important if you don’t want your computer to get infected with viruses and malware. Sometimes, hackers and malicious software developers modify the contents of a downloadable zip, which can even result in granting them remote access to your system. While downloading various software, you might have noticed that developers usually provide hash values (MD5) of their files. This tool enables you to verify the file integrity of the downloaded...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    With this application you can encrypt texts or files and chat with friends. You can download a early Android version of the chat client from here: https://drive.google.com/uc?export=download&id=0BwePHaWdtoMweWRyMExqbHZyUEk Hint: I started this project because i have fun to write java apps. This app is not professional. I don´t recommend using this to encrypt very important data (for example of your company ...). Keep this in mind. Happy testing! ;) Please check MD5 after Download. You...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    OWASP Security Shepherd

    OWASP Security Shepherd

    Web and mobile application security awareness/training platform

    The OWASP Security Shepherd project enables users to learn or to improve upon existing manual penetration testing skills. Utilizing the OWASP top ten as a challenge test bed, common security vulnerabilities can be explored and their impact on a system understood. The by-product of this challenge game is the acquired skill to harden a player's own environment from OWASP top ten security risks. The modules have been crafted to provide not only a challenge for a security novice, but security...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    java-sandbox

    Securly execute untrusted code from within your application.

    The java-sandbox allows you to securely execute untrusted code (for example, user generated scripts in scripting languages such as groovy or rhino) from within your application. It allows you to specify resources and classes that may be used by the code, thus, separating the execution from the application's execution environment. It allows to wrap execution environments in threads or even execute them remotely on different jvms.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    Encrypted Notepad
    UPDATE 2024: Get a new version here: https://github.com/ivoras/EncryptedNotepad2 "Encrypted Notepad" does only one thing, but aims to do it perfectly - a Notepad-like simple text editor where files are saved (and later loaded) encrypted with industrial strength algorithms. Available both for the desktop (as a Java application) and on Android. Unencrypted data is never stored on-disk. Source is released (on SourceForge) under the BSD license.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    BinaryCrypt

    BinaryCrypt

    Binary Conversion Calculator

    With BinaryCrypt, you can convert between regular text, binary, hexadecimal, octal decimal and decimal. You can convert only decimal (as of right now) to any base up to base 64. You can also save your converted text to a file or open a converted text file to decrypt the message, and perform basic arithmetic in binary. The git repo for the C# code is located at: https://github.com/m1r4g3/BinaryCrypt-.Net
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next