Showing 84 open source projects for "g-code"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 1
    Keycloak

    Keycloak

    Identity and access management for modern applications and services

    Add authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box. You'll even get advanced features such as User Federation, Identity Brokering and Social Login. Keycloak is an open source Identity and Access Management solution aimed at modern applications and services. It makes it easy to secure applications and services with little to no code. Users authenticate with Keycloak rather than...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. Requirements: - Java 1.8 or newer (tested with the LTS versions of Java up to 17) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI - Certificate...
    Leader badge
    Downloads: 71 This Week
    Last Update:
    See Project
  • 3
    encrypt

    encrypt

    cross-platform, encryption application

    encrypt is a multi-platform, file encryption application. Binary packages are currently provided for Arch, Debian, Fedora, MS Windows, Android and OS X. For further details, including the latest source code, visit https://albinoloverats.net/projects/encrypt
    Leader badge
    Downloads: 17 This Week
    Last Update:
    See Project
  • 4
    Surpass

    Surpass

    Simple, secure and easy to use password manager.

    Surpass is a multi-platform graphical password manager with focus on simplicity. The source code is free (as in "liberty") and is designed to be concise and simple. - Securely store any secret e.g. passwords, pass phrases, pin codes, etc. - Store secrets in Google Drive - Small footprint, around 30MB. Can fit on any memory device. Does not need installation or any third party library, completely self-contained. - System tray support. - Clipboard support. If a secret is copied to clipboard it's...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 5

    SonarCube in UbuntuVM Docker

    SonarCubeUbuntuVM (SonarCube ,Postgress Dockers inside the VirtualBox)

    VM was built to provide “Executable architecture” for Java Static Application Security Testing (SAST) scanning and vulnerabilities remediation - as proof-of-concept and quick start or learning environment for the Java developers/security experts looking to enhance code quality and security by applying open-source static code analysis tool. I used SonarCube Community Edition V10.6 (latest free edition) against the latest codebase of the OWASP WebGoat - both real-life project with considerable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    mystic-crypt is designed as a Java library that can be used for simple and complex encryption and decryption. The source code for the library is available under https://github.com/astrapi69/mystic-crypt For demonstration what the library can do there is a graphical client: The source code for the ui is available under https://github.com/astrapi69/mystic-crypt-ui
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Credit Card Vault

    Credit Card Vault

    Just an app I developed for my university course

    ... it at your own risk! Made with the help of the ChatGPT. The Source Code is available in the GitHub repository: https://github.com/Northstrix/Credit_Card_Vault_Android_App Download shortcut: https://sourceforge.net/projects/credit-card-vault/files/V1.0/app-debug.apk/download
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ...] Example: java -jar JHashCode2.jar 1 1 /home/davide/snap,/home/davide/Video,/home/davide/vmware Source code available on https://github.com/davidesestiliwork/JHashCode2 See also JVerifier at: https://sourceforge.net/projects/jverifier/ See also GenerateAndDownloadHash at: https://sourceforge.net/projects/generateanddownloadhash/ Thanks to DDR Diego for translating in spanish language
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Mkpass

    Mkpass

    Mkpass - Command line Secure Password Generator

    mkpass is a simple command line utility to generate secure random passwords. You can easily redirect these to a clipboard or copy and paste as needed. I use a password manager and generate random passwords every time I need one. And while most password managers include a generator, there are times I need one outside of that. The code is written in java so it should run on any OS that supports it. Lastly, the idea and core code came from a Wikipedia article. I just took this and expanded upon...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10

    Liferay Security Patches

    Download latest security patches for Liferay community

    ... here. Source code for the security fixes can be found at https://github.com/community-security-team/liferay-portal In addition, we recommend using Liferay DXP for official product support, faster delivery of patches and updates baked by Liferay Team itself.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    sirius signing server

    sirius signing server

    Centralized signing and verification

    Sirius-Sign is a signing and verification server with it's focus on high throughput and easy integration into an existinig landscape. For signature creation smartcards with OCF and PKCS11 interfaces are supported. An EJB container is required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PiracyChecker

    PiracyChecker

    An Android library that prevents your app from being pirated

    An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required. This library applies some techniques to help protect your app's users and attempt to thwart reverse engineers and attackers. BUT, this isn't guaranteed to stop your app from getting pirated. There is no such thing as 100% security, and a determined and skilled attacker with enough time, could remove these checks from the code. The real...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    commons-crypt

    A library for easy use of symmetric encryption and decryption in java

    A library for easy use of symmetric encryption and decryption in java. Encrypt and decrypt with one line of code using common algorithms like AES. Requires Java 7 or later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PermissionsDispatcher

    PermissionsDispatcher

    A declarative API to handle Android runtime permissions

    PermissionsDispatcher provides a simple annotation-based API to handle runtime permissions. This library lifts the burden that comes with writing a bunch of check statements whether permission has been granted or not from you, in order to keep your code clean and safe. PermissionsDispatcher introduces only a few annotations, keeping its general API concise. Annotate a method that explains why the permissions are needed. It passes in a PermissionRequest object which can be used to continue...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    Java sec code is a very powerful and friendly project for learning Java vulnerability code. This project can also be called Java vulnerability code. Each vulnerability type code has a security vulnerability by default unless there is no vulnerability. The relevant fix code is in the comments or code. Specifically, you can view each vulnerability code and comments. Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    GenerateAndDownloadHash is a servlet that generate checksums in GNU-style. Has been tested on WildFly 10.1/Tomcat 9/Tomcat 8. See src/config.properties for configuration. Source code available on Github: Server side: https://github.com/davidesestiliwork/MyWebProject2 Client side: https://github.com/davidesestiliwork/MyWebProjectClient Token generator: https://github.com/davidesestiliwork/TokenGenerator Note: This web app require GnuPG to work properly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    ... (source code): https://github.com/AlizerDoesJava/respite-proxy-override Please rate, any feedback is appreciated. The application and server providers are free.
    Leader badge
    Downloads: 292 This Week
    Last Update:
    See Project
  • 18

    sls

    SLS Team Java Library

    ... dependencies between classes, so u can easily cut off unnecessary code and simply include what u need in your project. Feel free and simple without headache. We are using class Binary as best for us to work with byte arrays. Simple classes for console-like colored apps in GUI-mode. Look also http://demo.sls.team
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten Schwierigkeit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    EasyJCE

    Provides encryption & password hashing for your app or Hibernate POJOs

    EasyJCE provides an easy to use interface for encrypting, decrypting, and hashing data for transmission or storage using the Java Cryptographic Extension (JCE). A set of Hibernate user types is included to transparently integrate encryption into the data layer in a JPA/Hibernate environment, ensuring data is persisted in its encrypted form while obscuring encryption and decryption logic from application code. EasyJCE supports most algorithms implemented for the JCE, including those provided...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    ..., Azure and Eucalyptus Walrus) - A signing engine to digitally sign documents, code, etc. with FIPS 140-2 HSM support - An LDAP Engine for AD/LDAP integration for authorization decisions SKCE is battle-tested and in production at one of the largest e-commerce companies in the world, protecting more than 50M documents within the business process; see http://bit.ly/14VPYlO for the case study. Download StrongKey CryptoCabinet (SKCC) on this site to see how to use SKCE.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    JWT Spring Security Demo

    JWT Spring Security Demo

    A demo for using JWT (Json Web Token) with Spring Security

    This is a demo for using JWT (JSON Web Token) with Spring Security and Spring Boot. I completely rewrote my first version. Now this solution is based on the code base from the JHipster Project. I tried to extract the minimal configuration and classes that are needed for JWT-Authentication and did some changes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Block This

    Block This

    Free DNS based Ad Blocker for Android

    .... According to our average estimates, by blocking all of the ads on your Android phone, you can save up to 35% of your data plan. Bypass your internet provider censorship and access parts of the web that were previously inaccessible for you. Block This is also Open source, which means that anyone can look at, read and suggest improvements to the code base. If you are a developer you can contribute by creating a pull request to our GitHub repository.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    JChecksum

    JChecksum

    MD5 Checksum Tool

    ... content. I have tried to keep the file size to a minimum. And currently, the file size is 20.7 kB (20,701 bytes). Anyone can inspect the source code and use it to modify, develop and redistribute.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next