Showing 42 open source projects for "new open lms"

View related business solutions
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
    Learn More
  • Optimize every aspect of hiring with Greenhouse Recruiting Icon
    What’s next for many of us is changing. Your company’s ability to hire great talent is as important as ever – so you’ll be ready for whatever’s ahead. Whether you need to scale your team quickly or improve your hiring process, Greenhouse gives you the right technology, know-how and support to take on what’s next.
    Learn More
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    .... It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. It stands between the tester’s browser and the web application so that it can intercept and inspect messages sent between browser and web application.
    Downloads: 73 This Week
    Last Update:
    See Project
  • 2
    AWS Secrets Manager Java caching client

    AWS Secrets Manager Java caching client

    Enables in-process caching of secrets for Java applications

    ... an AWS Account and then choose I am a new user. Follow the instructions to create an AWS account. To create a secret in AWS Secrets Manager, go to Creating Secrets and follow the instructions on that page. To download and install the AWS SDK for Java, go to Installing the AWS SDK for Java in the AWS SDK for Java documentation and then follow the instructions on that page.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI -...
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 4
    WipeFreeSpace

    WipeFreeSpace

    Secure wiping/shredding of free disk space with many methods

    WipeFreeSpace is a program to securely erase/wipe/overwrite/shred the free space on file systems WITHOUT DESTROYING EXISTING FILES, to prevent recovery of deleted sensitive data. This allows protecting the user's privacy when e.g. selling the drive or the whole computer. The following filesystems are supported: - Ext2/3/4, - NTFS, - XFS, - ReiserFSv3/4, - FAT12/16/32, - MinixFS1/2, - JFS, - HFS/HFS+, - OCFS. The following wiping methods are supported: Gutmann-like, random,...
    Leader badge
    Downloads: 49 This Week
    Last Update:
    See Project
  • The #1 CRM in Real Estate Icon
    The #1 CRM in Real Estate

    Chime is the all-in-one CRM and Sales Acceleration platform that real estate professionals LOVE to use!

    Automate marketing campaigns, boost your brand awareness, capture and convert more leads, all in ONE intuitive platform.
    Learn More
  • 5
    Haven

    Haven

    Protect personal spaces and possessions without compromising privacy

    ... for unexpected guests and unwanted intruders. We designed Haven for investigative journalists, human rights defenders and people at risk of forced disappearance to create a new kind of herd immunity. By combining the array of sensors found in any smartphone, with the world’s most secure communications technologies, like Signal and Tor, Haven prevents the worst kind of people from silencing citizens without getting caught in the act.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Mi WiFi Passwords

    Mi WiFi Passwords

    A tool that helps users see all their PC WiFi passwords at a glimpse.

    MifiWiFiPasswords is a portable free software tool which helps people recover, view, search, retrieve, save and hack around all WiFi Networks passwords for the machine on which you run the software . It was initially developed in a single night by Blessed Jason Mwanza as a way to simplify the means on which to share and retrieve WiFi passwords to new users and members of his community. With MiWiFiPasswords version 2, Passwords for the machine on which you run the software...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    JWT Spring Security Demo

    JWT Spring Security Demo

    A demo for using JWT (Json Web Token) with Spring Security

    This is a demo for using JWT (JSON Web Token) with Spring Security and Spring Boot. I completely rewrote my first version. Now this solution is based on the code base from the JHipster Project. I tried to extract the minimal configuration and classes that are needed for JWT-Authentication and did some changes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JXplorer - A Java Ldap Browser

    JXplorer - A Java Ldap Browser

    Mature LDAP, LDIF and DSML client with i18n support.

    A java LDAP client with LDIF support, security (inc SSL, SASL & GSSAPI), translated into many languages (inc. Chinese), online help, user forms and many other features. The commercial version is available at https://jxworkbench.com for $9.95. It extends JXplorer to include: - custom LDAP reporting - to pdf, word etc. - Find and Replace with regexp and attribute substitution - A secure password vault to store directory connections - etc. Support for JXplorer and JXWorkbench is...
    Leader badge
    Downloads: 1,323 This Week
    Last Update:
    See Project
  • A powerful, white-label, seamlessly embedded, and easily integrated reporting and dashboard solution Icon
    A powerful, white-label, seamlessly embedded, and easily integrated reporting and dashboard solution

    For companies that want to elevate their reporting journey effortlessly with dReveal’s desktop authoring tools.

    A powerful, white-label, seamlessly embedded, and easily integrated reporting and dashboard solution, resulting from 20+ years of design development, targeted user feedback from internal auditors, and extensive GRC/audit management expertise. Thousands of users, from thousands of companies, benefit from using dReveal's highly customizable state-of-the-art reporting tools to easily transform their unrelated data into valuable internal audit management reports and dashboards.
    Learn More
  • 10
    ophcrack

    ophcrack

    A Windows password cracker based on rainbow tables

    Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.
    Leader badge
    Downloads: 8,943 This Week
    Last Update:
    See Project
  • 11

    Latin Square Toolbox

    Generates Latin squares and counts their transversals

    The Latin Square Toolbox contains software tools for efficiently generating Latin squares and counting their transversals with various user-configurable options. This open source release aims to help educate folks on Latin squares and their important applications to cryptography. This version contains three tools: 0. Latin Square Generator (LSG) 1. Latin Square Transversal Counter (LSTC) 2. Latin Square Property Checker (LSPC)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Directory control

    Hot directory

    Control changes in the choosen folder. Choose a log file with the changes within. It's recommended to use Java 8. The directory is not controlled recursively, thus if files are added or deleted in other folders it is not showed. Only things in the folder choosen. Just start a new pararell session to control another folder. Start it with "java -jar file.jar" or with the .bat file as example. You may also start it in the background with "start javaw -jar DirecHashC.jar" .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Mobile-ID USAT applet

    Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet

    The Remarc Mobile-ID USAT applet this is a JavaCard applet with USIM Application Toolkit menu support. Basic functions of the Remarc Mobile-ID SAT applet: • Authentication function; • Signing function; • Changing PIN1/PIN2; • Changing PUK; • Unblock PIN1/PIN2; • View information - in a USAT menu is present a menu item with information of PIN usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    SilverTunnel-NG is a Java library that implements and encapsulates all the complex network protocol stuff needed for anonymous communication over the Tor anonymity network. SilverTunnel-NG Netlib can be easily integrated in almost every existing and new Java application. The library requires Java 1.6/Java SE 6 or a newer version. This is a fork of silvertunnel (https://silvertunnel.org) Version (0.0.4) is deployed to maven. Since Version 0.0.4 SilverTunnel-NG also runs on Android...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    ... analysis tool that performs taint analysis to detect vulnerabilities, tracking malicious users inputs and checking if they reach calls of sensitive functions. It has a low rate of false positives because has implemented a data mining module to predict false positives when detects vulnerabilities. The output of the tool is: - shows the vulnerabilities found and how they are corrected - new files with the corrections
    Downloads: 29 This Week
    Last Update:
    See Project
  • 16
    Encrypted Notepad
    UPDATE 2024: Get a new version here: https://github.com/ivoras/EncryptedNotepad2 "Encrypted Notepad" does only one thing, but aims to do it perfectly - a Notepad-like simple text editor where files are saved (and later loaded) encrypted with industrial strength algorithms. Available both for the desktop (as a Java application) and on Android. Unencrypted data is never stored on-disk. Source is released (on SourceForge) under the BSD license.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17

    InfoSim

    A Java Framework for Simulating Information Theory Concepts

    This is a Java Framework which allows to design and simulate Channels, Cryptography algorithms, Coding algorithms, Noise analysis, Information sources and destinations, etc. It supports both Classical and Quantum Information Theory fields. It also allows to design a new Information Scheme from scratch. It has a big Math library which supports Abstract and Linear Algebra objects e.g Hilbert spaces.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    innocence-java

    Replace text with POS equivalent text, in a reversible fashion.

    Program takes (currently) english text sentences, and replaces each word in a given sentence with another word having the same Part of Speach (POS) tag. This creates a new sentence containing none of the original words. This new sentence can then be transmitted to a remote user, and using the same software, "de-crypted" into yielding the original sentence. The software relies on having a known "seed" value for the random number generator, which is known only by the sender and receiver...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Hide & Reveal
    Composed of a Java steganographic library and GUI to use steganography. Primarily intended for research communities on security and steganography to implement new dissimulation and steganalysis algorithms. More information at www.hidereveal.org
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Access Road

    Access Road

    Simulator of access controls

    ... of MySQL Server. This includes the components, the users, the hosts and the privileges at any level. The focus is on IT weak configurations, executing environments (malware analysis) and people authorizations. Reliability and the ability to explain the results are the main objectives. A 80 pages tutorial is provided. A powerful framework allows new simulations to be added. Access Road simulates and explains, combining complete modeling, visual results and detailed texts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    OAST - New OpenVPN GUI
    OAST is a cross-platform front-end (GUI) for OpenVPN-client, allowing to manage multiple. It's quite simple in use and provides base functionality such as monitoring connection status. Application is written in Java so it works on both Windows and Linux
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    JCrypTool - Eclipse based Crypto Toolkit
    JCrypTool moved to GitHub! See https://groups.google.com/d/topic/jcryptool-developers/nauEXL6vsbk/discussion for more information and visit our new project home at https://github.com/jcryptool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    TRMSim-WSN
    TRMSim-WSN (Trust and Reputation Models Simulator for Wireless Sensor Networks) is a Java-based simulator aimed to test Trust and Reputation models for WSNs. It provides several Trust and Reputation models and new ones can be easily added.
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    This project provides a java implementation of the Captcha project ( see http://www.captcha.net ). A CAPTCHA is a program that can generate and grade tests that: -Most humans can pass. -Current computer programs can't pass.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Java Home Monitor Application
    This application is used to monitor your home via email / FTP using USB camera and microphone , there is a lot of configurations to customize it upon needs. A motion detection is also supported. More info, in my blog http://osama-oransa.blogspot.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next