Showing 567 open source projects for "java ticket system"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • The Ultimate Quiz Maker & Engagement Platform Icon
    The Ultimate Quiz Maker & Engagement Platform

    Powering publishers, brands, and sports teams with 30+ interactive content types. Maximize engagement and revenue with Riddle.

    Riddle is an online platform for creating interactive content such as quizzes, surveys, personality tests, prediction games, and leaderboards. Our customers create content on our platform and then embed it on their website. The goal? Increased engagement, lead generation, segmentation, and content monetization - all 100% GDPR compliant.
    Try for free
  • 1
    Ghidra

    Ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Ghidra is a free and open-source reverse engineering framework developed by the NSA for analyzing compiled software. It supports a wide array of instruction sets and executable formats, offering features such as decompilation, disassembly, scripting, and interactive graphing. Designed for security researchers and analysts, Ghidra provides a robust environment for understanding malware, auditing code, and performing software forensics. It includes both GUI-based and headless analysis modes.
    Downloads: 150 This Week
    Last Update:
    See Project
  • 2
    Keycloak

    Keycloak

    Identity and access management for modern applications and services

    Add authentication to applications and secure services with minimum fuss. No need to deal with storing users or authenticating users. It's all available out of the box. You'll even get advanced features such as User Federation, Identity Brokering and Social Login. Keycloak is an open source Identity and Access Management solution aimed at modern applications and services. It makes it easy to secure applications and services with little to no code. Users authenticate with Keycloak rather than...
    Downloads: 51 This Week
    Last Update:
    See Project
  • 3
    Central Authentication Service (CAS)

    Central Authentication Service (CAS)

    Identity & Single Sign On for all earthlings and beyond

    ... of additional authentication protocols and features. Monitor and track application and system behavior, statistics and metrics in real-time. Manage and review audits and logs centrally, and publish data to a variety of downstream systems. Manage and register client applications and services with specific authentication policies. Cross-platform client support (Java, .NET, PHP, Perl, Apache, etc).
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4
    Cryptomator

    Cryptomator

    Multi-platform transparent client-side encryption for your cloud files

    Cryptomator is a free and open source project that offers multi-platform, transparent client side encryption of your files in the cloud. It works with just about any cloud storage service; is totally transparent so you can work with your files how you normally would; and secure with a 256-bit key length AES encryption. It’s also simple and easy to use with no need for different accounts, key management, cloud access grants or cipher configurations.
    Downloads: 10 This Week
    Last Update:
    See Project
  • Turn Your Content into Interactive Magic - For Free Icon
    Turn Your Content into Interactive Magic - For Free

    From Canva to Slides, Desmos to YouTube, Lumio works with the tech tools you are already using.

    Transform anything you share into an engaging digital experience - for free. Instantly convert your PDFs, slides, and files into dynamic, interactive sessions with built-in collaboration tools, activities, and real-time assessment. From teaching to training to team building, make every presentation unforgettable. Used by millions for education, business, and professional development.
    Start Free Forever
  • 5
    Spring Security

    Spring Security

    Authentication and access-control framework

    Spring Security is a powerful and highly customizable authentication and access-control framework. It is the de-facto standard for securing Spring-based applications. Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is found in how easily it can be extended to meet custom requirements. Spring Security uses a Gradle-based build system. In the instructions, ./gradlew...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 6
    Tsunami

    Tsunami

    Network security scanner for detecting severity vulnerabilities

    Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When security vulnerabilities or misconfigurations are actively exploited by attackers, organizations need to react quickly in order to protect potentially vulnerable assets. As attackers increasingly invest in automation, the time window to react to a newly released, high severity vulnerability is usually measured in hours. This poses...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    MaxKey

    MaxKey

    MaxKey SSO ,Leading-Edge IAM-IDaas(Identity and Access Management)

    Maxkey Single Sign On System, which means the Maximum key, Leading-Edge IAM/IDaas Identity and Access Management product, supports OAuth 2.x/OpenID Connect, SAML 2.0, JWT, CAS, SCIM, and other standard protocols, and provide Secure, Standard and Open Identity management (IDM), Access management (AM), Single Sign On (SSO), RBAC permission management and Resource management. MaxKey focuses on performance, security, and ease of use in enterprise scenarios, is widely used in industries...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    CloudFoundry UAA

    CloudFoundry UAA

    CloudFoundry User Account and Authentication (UAA) Server

    The UAA is a multi tenant identity management service, used in Cloud Foundry, but also available as a stand alone OAuth2 server. Its primary role is as an OAuth2 provider, issuing tokens for client applications to use when they act on behalf of Cloud Foundry users. It can also authenticate users with their Cloud Foundry credentials, and can act as an SSO service using those credentials (or others). It has endpoints for managing user accounts and for registering OAuth2 clients, as well as...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    winPenPack

    winPenPack

    The portable software collection

    winPenPack is a project that aims at collecting the most frequently used and most popular open source applications made portable, so that they can be executed without installation from any USB Flash Drive or Hard Disk. The winPenPack suites offer a wide range of portable applications like office tools, internet tools, multimedia tools, development tools, security applications and other frequently used utilities. Everything you need, completely free, open source and portable!
    Leader badge
    Downloads: 517 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 123 This Week
    Last Update:
    See Project
  • 11
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. SUPPORT: Please use the Github issues and Discussions channels here: https://github.com/OpenAS2/OpenAs2App/ Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21...
    Leader badge
    Downloads: 54 This Week
    Last Update:
    See Project
  • 12
    WipeFreeSpace

    WipeFreeSpace

    Secure wiping/shredding of free disk space with many methods

    WipeFreeSpace is a program to securely erase/wipe/overwrite/shred the free space on file systems WITHOUT DESTROYING EXISTING FILES, to prevent recovery of deleted sensitive data. This allows protecting the user's privacy when e.g. selling the drive or the whole computer. The following filesystems are supported: - Ext2/3/4, - NTFS, - XFS, - ReiserFSv3/4, - FAT12/16/32, - MinixFS1/2, - JFS, - HFS/HFS+, - OCFS. The following wiping methods are supported: Gutmann-like, random,...
    Leader badge
    Downloads: 54 This Week
    Last Update:
    See Project
  • 13
    Burp Suite Professional

    Burp Suite Professional

    Burp Suite Professional for Linux

    Burp Suite Professional (Cracked) and wrapped into a Universal Package Format (AppImage) with Java open-jdk-18. Only for Linux.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 14
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 8 This Week
    Last Update:
    See Project
  • 15
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 16
    HashSum is a .NET port from GNU's md5sum and sha1sum. It supports: hash algorithm selection between MD5 and SHA1 (more could be added later) and compatibility between HashSum and GNU's checksum file format
    Downloads: 5 This Week
    Last Update:
    See Project
  • 17
    ESignPDF

    ESignPDF

    Sign PDF with Digital Signature Certificate (DSC)

    Brought to you by parvesh88 System Requirements 1. A Computer running Windows 7 Service Pack 1 or higher 2. Java Runtime Environment (JRE) 8 or higher if JRE is not installed on your PC, then download and install from here JRE Windows x86 -> https://www.azul.com/core-post-download/?endpoint=zulu&uuid=55abea0c-2aa5-4316-aafb-e90847f6ee21 JRE Windows x64 -> https://www.azul.com/core-post-download/?endpoint=zulu&uuid=5a34da4a-1821-4c79-a57c-7fce38d102c2 JRE Mac OS -> https...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    MyPGP

    MyPGP

    PGP graphical user interface

    MyPGP provides a graphical user interface for pgp encryption and signing. It is fully compatible with OpenPGP, and GnuPG. It relies on BouncyCastle libraries for the cryptographic primitives. It uses file system folders to store keys, either single or key rings, organized as a nested tree of folders. It can also create lists of keys for bulk operations.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    unity-idm

    unity-idm

    Identity management and federations integration

    This project is used to host the mailing list and downloads of the Open Source Unity system - versatile identity management solution.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    PWSLIB3

    PWSLIB3

    Password Safe encrypted databases, Java library

    Java module to create, read and write Password Safe V3 encrypted databases. The package is a mature offspring from project JPasswords and can be used with Java 1.8. There is an API document available.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Privacy and Anonymity in the Internet

    Privacy and Anonymity in the Internet

    System for anonymous Web browsing

    Our goal is to develop, implement, evaluate and provide a secure and scaleable technical infrastructure for anonymous communication. This project is supported by Deutsche Forschungsgemeinschaft (DFG).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    UNICORE

    UNICORE

    UNiform Interface to COmputing and data REsources

    UNICORE is a software suite for building federated systems, providing secure and seamless access to heterogeneous resource such as compute clusters and file systems. UNICORE deals with authentication, user mapping and authorization, and provides a comprehensive set of RESTful APIs for HPC access and workflows. Contributors: visit https://github.com/UNICORE-EU
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Password Keeper + Generator

    Password Keeper + Generator

    Free portable cross-platform graphical multi-user password manager

    Free portable cross-platform multi-user password manager, 100%-pure Java. DB for each pkg-user is encrypted and protected by pkg-user hash. In addition - passwords in DB are stored in encrypted form. In result - stored passwords are double encrypted ! Passwords of pkg-users are not stored in program - stored and compared only hashes. Support md2, md5, sha1, sha256, sha384 and sha512 hash. Support export DB to CSV, HTML, XLS or XML and import from CSV, XLS or XML. Simple and intuitive GUI...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    FileHashler

    FileHashler

    cross-platform (Java) file encryption and archiving tool

    Java based API (library) and console utility for cross-platform file and directory encryption and archiving. Encrypts single files up to 9.2 EB length. Directories can be encrypted as sets of single files in a single action. Uses Twofish (CBC) and SHA-256. Security level is strong and benefits from the PWS3 (Password Safe) encrypted file format. The level can be lowered to 128-bit key-length (normally 256).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Surpass

    Surpass

    Simple, secure and easy to use password manager.

    Surpass is a multi-platform graphical password manager with focus on simplicity. The source code is free (as in "liberty") and is designed to be concise and simple. - Securely store any secret e.g. passwords, pass phrases, pin codes, etc. - Store secrets in Google Drive - Small footprint, around 50MB. Can fit on any memory device. Does not need installation or any third party library, completely self-contained. - System tray support. - Clipboard support. If a secret is copied...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.