Showing 41 open source projects for "servers web https"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • The All-in-One Commerce Platform for Businesses - Shopify Icon
    The All-in-One Commerce Platform for Businesses - Shopify

    Shopify offers plans for anyone that wants to sell products online and build an ecommerce store, small to mid-sized businesses as well as enterprise

    Shopify is a leading all-in-one commerce platform that enables businesses to start, build, and grow their online and physical stores. It offers tools to create customized websites, manage inventory, process payments, and sell across multiple channels including online, in-person, wholesale, and global markets. The platform includes integrated marketing tools, analytics, and customer engagement features to help merchants reach and retain customers. Shopify supports thousands of third-party apps and offers developer-friendly APIs for custom solutions. With world-class checkout technology, Shopify powers over 150 million high-intent shoppers worldwide. Its reliable, scalable infrastructure ensures fast performance and seamless operations at any business size.
    Learn More
  • 1
    Proxyee

    Proxyee

    HTTP proxy server,support HTTPS & websocket

    Proxyee is a JAVA-written HTTP proxy server library that supports HTTP, HTTPS, and WebSocket protocols, and supports MITM (Man-in-the-middle), which can capture and tamper with HTTP, and HTTPS packets. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. You can use the CertDownIntercept interceptor to enable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Conscrypt

    Conscrypt

    Conscrypt is a Java Security Provider

    Conscrypt is a modern TLS/SSL provider for Java that replaces the default JCE/JCA crypto stack with one backed by BoringSSL for better performance and security posture. It is implemented as a drop-in SecurityProvider, so applications and frameworks can opt in without changing high-level HTTPS or socket code. The provider focuses on contemporary protocol hygiene—up-to-date cipher suite selection, ALPN, session resumption, and hardened defaults—so Java servers and clients negotiate secure...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source: https...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    GenerateAndDownloadHash is a servlet that generate checksums in GNU-style. Has been tested on WildFly 10.1/Tomcat 9/Tomcat 8. See src/config.properties for configuration. Source code available on Github: Server side: https://github.com/davidesestiliwork/MyWebProject2 Client side: https://github.com/davidesestiliwork/MyWebProjectClient Token generator: https://github.com/davidesestiliwork/TokenGenerator Note: This web app require GnuPG to work properly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    OWASP Security Shepherd

    OWASP Security Shepherd

    Web and mobile application security awareness/training platform

    ... professionals as well. If you'd like to download the V3.0 VM, you can download it from github: https://github.com/OWASP/SecurityShepherd/releases/tag/v3.0 Try it live: https://owasp.securityshepherd.eu Raise issues here: https://github.com/markdenihan/owaspSecurityShepherd/issues More Info here: https://www.owasp.org/index.php/OWASP_Security_Shepherd
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    OWASP Zed Attack Proxy

    OWASP Zed Attack Proxy

    Find web application vulnerabilities the easy way!

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Note that this project is no longer used for hosting the ZAP downloads. You should download ZAP via https://github.com/zaproxy/zaproxy/wiki/Downloads Please see the homepage for more information about OWASP ZAP
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM file: -------------------------- http://sourceforge.net/projects...
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS via...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12

    cravlAndBlock

    linux tool to improve server security

    cravlAndBlock is simple java application that cravl error log file of Your web server and add all attacker IPs. I.E. All Modsecure entries, scans and so on. Every bad IP will be added to hosts.deny file with ALL prefix. For sure it will not block all atacks but it will help. How it works: use cron to start java cravlAndBlock.jar in the same folder add properties.xml (I addes sample properties.xml file). And thats all. Program will start from cron, read properties file and make...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    RemoteRoot

    Web based management tool for unixes

    ... the following functions are available somehow: - identification of the version number of the operating system, - querying of the list of the installed packages, - querying of the version number of a package, - upgrading a specified package to a given version. Read more on https://sourceforge.net/p/remoteroot/wiki/ wiki pages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    RDonasco Security

    A security application that can be used as a shared service

    For full details of this application, please visit https://bitbucket.org/rdonasco/rdonasco-lib/wiki/Home The source codes for this project can be downloaded by cloning its repository which uses mercurial. ** Use the following clone command: ** hg clone https://bitbucket.org/rdonasco/rdonasco-lib
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    silvertunnel - Java lib+browser for TOR
    silvertunnel.org is a project that provides an end-user browser, a Java library and additional Java security tools to easily access anonymity networks such as the Tor (torproject.org) network. Secure and easy to use. Tor4Java and Tor Browser. Attention: see project status on page https://sourceforge.net/p/silvertunnel/discussion/962278/thread/83dc2d02/#
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Web KeePass Password Safe
    Web AND Mobile (Apple iPhone) based, multi user, java port of the KeePass project. A free, easy to use password manager which helps you to manage your passwords in a secure way. Focused on deep encryption and ease of use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    HPCP (High Performance Channel Protocol) is a transactional data exchange specification, defining an implementation and usage of HTTPS, XML, SOAP, and LDAP. The EEAT HPCP implementation is written in JAVA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    JBroFuzz
    The OWASP JBroFuzz Project is a web application fuzzer for requests being made over HTTP and/or HTTPS. Its purpose is to provide a single, portable application that offers stable web protocol fuzzing capabilities.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Java Web Application Intrusion Monitor
    JWAIM is a security framework for Java Web Applications. It provides modules and interfaces to add monitoring, firewall and IPS capabilities in the application server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    DAD is a Windows event log and syslog management tool that allows you to aggregate logs from hundreds to thousands of systems in real time. DAD requires no agents on the servers or workstations. Correlation and analysis is driven through a web front end.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Honeypots for servers, VoIP, social networks and web applications
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    CincoSecurity module offers big flexibility to protect EJB3 methods, and JSF page elements.It associates a role to each EJB method (fine role) defining a security profile as a set of roles; its use cases manage security profiles and users.Java EE 5 Seam
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    It's a tool for testing HTTP servers and Web applications. It supports HTTP/HTTPS protocols, GET,POST and HEAD methods, HTTP proxies, refferes and cookies. It's like HTTP Debugger in network tool AccessDiver or HAS.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 24
    Free Instant Messenger Server Client
    This project contain chat server and chat client/admin that works on Windows/Unix.. This is a Free software. Developed by Osama Mohammad Oransa, 2009,contain 3 parts : Chat Server ,Admin and Chat Clients, Based on Java RMI, will support XMPP soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Servlet container extensions that help web developers write full featured Java web applications.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next