Showing 76 open source projects for "code ide for windows"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Omnichannel contact center platform for enterprises. Icon
    Omnichannel contact center platform for enterprises.

    For Call centers or BPOs with a very high volume of calls

    Deliver a personalized customer experience with every interaction, across every channel, with uContact, net2phone’s cloud contact center solution.
    Learn More
  • 1
    Keycloak

    Keycloak

    Identity and access management for modern applications and services

    Add authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box. You'll even get advanced features such as User Federation, Identity Brokering and Social Login. Keycloak is an open source Identity and Access Management solution aimed at modern applications and services. It makes it easy to secure applications and services with little to no code. Users authenticate with Keycloak rather than...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 2
    OWASP Find Security Bugs

    OWASP Find Security Bugs

    The SpotBugs plugin for security audits of Java web applications

    The SpotBugs plugin for security audits of Java web applications. Find Security Bugs is the SpotBugs plugin for security audits of Java web applications. It can detect 141 different vulnerability types with over 823 unique API signatures. Cover popular frameworks including Spring-MVC, Struts, Tapestry and many more. Plugins are available for Eclipse, IntelliJ / Android Studio and NetBeans. Command line integration is available with Ant and Maven. Can be used with systems such as Jenkins and...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI -...
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 4
    encrypt

    encrypt

    cross-platform, encryption application

    encrypt is a multi-platform, file encryption application. Binary packages are currently provided for Arch, Debian, Fedora, MS Windows, Android and OS X. For further details, including the latest source code, visit https://albinoloverats.net/projects/encrypt
    Leader badge
    Downloads: 16 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
    Try it free
  • 5

    UbuntuVM SonarCube appliance/workspace

    SonarCubeUbuntuVM (SonarCube ,Postgress Dockers inside the VirtualBox)

    VM was built to provide “Executable architecture” for Java Static Application Security Testing (SAST) scanning and vulnerabilities remediation - as proof-of-concept and quick start or learning environment for the Java developers/security experts looking to enhance code quality and security by applying open-source static code analysis tool. I used SonarCube Community Edition V10.6 (latest free edition) against the latest codebase of the OWASP WebGoat - both real-life project with considerable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ...] Example: java -jar JHashCode2.jar 1 1 /home/davide/snap,/home/davide/Video,/home/davide/vmware Source code available on https://github.com/davidesestiliwork/JHashCode2 See also JVerifier at: https://sourceforge.net/projects/jverifier/ See also GenerateAndDownloadHash at: https://sourceforge.net/projects/generateanddownloadhash/ Thanks to DDR Diego for translating in spanish language
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Surpass

    Surpass

    Simple, secure and easy to use password manager.

    Surpass is a multi-platform graphical password manager with focus on simplicity. The source code is free (as in "liberty") and is designed to be concise and simple. - Securely store any secret e.g. passwords, pass phrases, pin codes, etc. - Store secrets in Google Drive - Small footprint, around 30MB. Can fit on any memory device. Does not need installation or any third party library, completely self-contained. - System tray support. - Clipboard support. If a secret is copied...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Mkpass

    Mkpass

    Mkpass - Command line Secure Password Generator

    mkpass is a simple command line utility to generate secure random passwords. You can easily redirect these to a clipboard or copy and paste as needed. I use a password manager and generate random passwords every time I need one. And while most password managers include a generator, there are times I need one outside of that. The code is written in java so it should run on any OS that supports it. Lastly, the idea and core code came from a Wikipedia article. I just took this and expanded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Liferay Security Patches

    Download latest security patches for Liferay community

    ... here. Source code for the security fixes can be found at https://github.com/community-security-team/liferay-portal In addition, we recommend using Liferay DXP for official product support, faster delivery of patches and updates baked by Liferay Team itself.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
    Learn More
  • 10
    sirius signing server

    sirius signing server

    Centralized signing and verification

    Sirius-Sign is a signing and verification server with it's focus on high throughput and easy integration into an existinig landscape. For signature creation smartcards with OCF and PKCS11 interfaces are supported. An EJB container is required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Halimede

    Halimede

    Halimede Certificate Authority

    ... is available as either a Standalone Application, as a Plugin for the Eclipse IDE, or can be integrated with any other Eclipse e4 RCP based application.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    commons-crypt

    A library for easy use of symmetric encryption and decryption in java

    A library for easy use of symmetric encryption and decryption in java. Encrypt and decrypt with one line of code using common algorithms like AES. Requires Java 7 or later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    GenerateAndDownloadHash is a servlet that generate checksums in GNU-style. Has been tested on WildFly 10.1/Tomcat 9/Tomcat 8. See src/config.properties for configuration. Source code available on Github: Server side: https://github.com/davidesestiliwork/MyWebProject2 Client side: https://github.com/davidesestiliwork/MyWebProjectClient Token generator: https://github.com/davidesestiliwork/TokenGenerator Note: This web app require GnuPG to work properly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    Source: https://github.com/AlizerUncaged/HTTP-Injector respite is a SSH/openVPN client that allows you to connect to the internet with custom injected HTTP Proxy headers. This application requires Java (https://www.java.com/en/download/) and .Net 4.5 (https://www.microsoft.com/en-ph/download/details.aspx?id=42642 .Net 4.5 is already preinstalled in Windows 10). There are many SSH and OpenVPN Server providers in the internet, one is https://www.tcpvpn.com HTTP Proxy responses...
    Leader badge
    Downloads: 255 This Week
    Last Update:
    See Project
  • 16

    sls

    SLS Team Java Library

    Java library with Cryptographic algorithms. Easy to use Crypto algorithms. Works on Windows, Linux, Android. No external lib dependencies, no useless abstractions, no 'crypto provider'. Elliptic curves was borrowed from BouncyCastle and simplified a lot. Most of EC classes are custom algorithms for certain curves. Can be easily deleted if u dont need them. With couple of classes u can parse and construct those ugly ASN.1 structures, look at RSA and EC key formats for example. No bad...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    EasyJCE

    Provides encryption & password hashing for your app or Hibernate POJOs

    EasyJCE provides an easy to use interface for encrypting, decrypting, and hashing data for transmission or storage using the Java Cryptographic Extension (JCE). A set of Hibernate user types is included to transparently integrate encryption into the data layer in a JPA/Hibernate environment, ensuring data is persisted in its encrypted form while obscuring encryption and decryption logic from application code. EasyJCE supports most algorithms implemented for the JCE, including those provided...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    JWT Spring Security Demo

    JWT Spring Security Demo

    A demo for using JWT (Json Web Token) with Spring Security

    This is a demo for using JWT (JSON Web Token) with Spring Security and Spring Boot. I completely rewrote my first version. Now this solution is based on the code base from the JHipster Project. I tried to extract the minimal configuration and classes that are needed for JWT-Authentication and did some changes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    ... S3, Azure and Eucalyptus Walrus) - A signing engine to digitally sign documents, code, etc. with FIPS 140-2 HSM support - An LDAP Engine for AD/LDAP integration for authorization decisions SKCE is battle-tested and in production at one of the largest e-commerce companies in the world, protecting more than 50M documents within the business process; see http://bit.ly/14VPYlO for the case study. Download StrongKey CryptoCabinet (SKCC) on this site to see how to use SKCE.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    JChecksum

    JChecksum

    MD5 Checksum Tool

    ... content. I have tried to keep the file size to a minimum. And currently, the file size is 20.7 kB (20,701 bytes). Anyone can inspect the source code and use it to modify, develop and redistribute.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    CryptoToolsPack

    CryptoToolsPack

    Basic encode/decode, files comparison and protect sensitive data

    This pack includes the following: FCSG - generate checksum and perform file comparison; JCryptoTool - encrypt/decrypt messages and files; JWallet - password protect sensitive information. See Help menu in each application, Source code included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    CloudSafe

    CloudSafe

    Smart and safe cloud-based credential manager

    CloudSafe is a credential manager that can store all your access informations (applications, sites, gadgets, ...), in your Google Drive account: all data are encrypted with a master password (AES-128) and all netowork operations are protected by your Google Account and HTTPS connections. The source code is open and you are free to check the security solution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next