Showing 234 open source projects for "java proxy server"

View related business solutions
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • AestheticsPro Medical Spa Software Icon
    AestheticsPro Medical Spa Software

    Our new software release will dramatically improve your medspa business performance while enhancing the customer experience

    AestheticsPro is the most complete Aesthetics Software on the market today. HIPAA Cloud Compliant with electronic charting, integrated POS, targeted marketing and results driven reporting; AestheticsPro delivers the tools you need to manage your medical spa business. It is our mission To Provide an All-in-One Cutting Edge Software to the Aesthetics Industry.
    Learn More
  • 1
    OpenAS2

    OpenAS2

    AS2 1.1 server implementation in Java

    OpenAS2 is a java-based implementation of the EDIINT AS2 standard. It is intended to be used as a server. It is extremely configurable and supports a wide variety of signing and encryption algorithms. Supports very high traffic volume allowing parallel processing of files per partner. SUPPORT: Please use the Github issues and Discussions channels here: https://github.com/OpenAS2/OpenAs2App/ Requirements: - Java 11 or newer (tested with the LTS versions of Java up to 21) - Any OS that runs Java Planned enhancements in the next major release: - User interace configuration GUI - Certificate Exchange Management IMPORTANT: Java 8 is no longer supported.
    Leader badge
    Downloads: 71 This Week
    Last Update:
    See Project
  • 2

    jOceanus

    Java utility packages

    jOceanus is a set of Java utilities providing a wide range of functionality.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    SignServer
    The SignServer is an application for server side signatures called by other systems. It is flexible and can be customized to specific needs. The SignServer have a ready to use TimeStamp server and signers for PDF, XML, ODF, PGP, OOXML and MRTD (ePassport DS).
    Downloads: 19 This Week
    Last Update:
    See Project
  • 4
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8...
    Downloads: 5 This Week
    Last Update:
    See Project
  • Incredable is the first DLT-secured platform that allows you to save time, eliminate errors, and ensure your organization is compliant all in one place. Icon
    Incredable is the first DLT-secured platform that allows you to save time, eliminate errors, and ensure your organization is compliant all in one place.

    For healthcare Providers and Facilities

    Incredable streamlines and simplifies the complex process of medical credentialing for hospitals and medical facilities, helping you save valuable time, reduce costs, and minimize risks. With Incredable, you can effortlessly manage all your healthcare providers and their credentials within a single, unified platform. Our state-of-the-art technology ensures top-notch data security, giving you peace of mind.
    Learn More
  • 5
    Privacy and Anonymity in the Internet

    Privacy and Anonymity in the Internet

    System for anonymous Web browsing

    Our goal is to develop, implement, evaluate and provide a secure and scaleable technical infrastructure for anonymous communication. This project is supported by Deutsche Forschungsgemeinschaft (DFG).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source: https://github.com/textbrowser/smokestack (Android) https://github.com/textbrowser/spot-on (Desktop) Smoke appears to be one of the first projects with an open source mobile encrypting chat server., an decentralized and easily-configurable chat server. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    The program allows you to generate the hashes with the chosen algorithm (MD2, MD5, SHA-1, SHA-256, SHA-384 and SHA-512) of a single file or an entire folder (you can choose to scan the folder recursively or not recursively). It supports drag and drop of files and folders. The hash can be exported to text files. Compiled with openjdk 8. Usage: param 1: exclude symbolic links (0 or 1) [mandatory], param 2: exclude hidden files (0 or 1) [mandatory], param 3: folders to exclude [optional],...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    AWS Jupyter Proxy

    AWS Jupyter Proxy

    Jupyter server extension to proxy requests with AWS SigV4 authentican

    A Jupyter server extension to proxy requests with AWS SigV4 authentication. This server extension enables the usage of the AWS JavaScript/TypeScript SDK to write Jupyter frontend extensions without having to export AWS credentials to the browser. A single /awsproxy endpoint is added on the Jupyter server which receives incoming requests from the browser, uses the credentials on the server to add SigV4 authentication to the request, and then proxies the request to the actual AWS service endpoint. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 10
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Privaxy

    Privaxy

    Privaxy is the next generation tracker and advertisement blocker

    ...A single instance of Privaxy on a small virtual machine, server or even, on the same computer as the traffic is originating from, can filter thousands of requests per second while requiring a very small amount of memory.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Sureness

    Sureness

    A simple and efficient security framework

    Sureness allows you to security any server written with jvm modern frameworks such as Spring, Spring Boot, Spring WebFlux, Javalin, Quarkus, Micronaut, Solon, Jfinal or Ktor as well as frameworks for Kotlin. The essence of Sureness is to use an interceptor (like a servlet filter or Spring interceptor) to intercept all rest requests for authenticating and authorizing. So no matter any framework, as long as it has an interceptor, it can integrate with sureness. Sureness uses Exception Handling...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    sirius signing server

    sirius signing server

    Centralized signing and verification

    Sirius-Sign is a signing and verification server with it's focus on high throughput and easy integration into an existinig landscape. For signature creation smartcards with OCF and PKCS11 interfaces are supported. An EJB container is required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    NPS

    NPS

    Lightweight, high-performance, powerful intranet penetration proxy

    NPS is a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. Comprehensive protocol support, compatible with almost all commonly used protocols, such as tcp, udp, http(s), socks5, p2p, http proxy. Full platform compatibility (linux, windows, macos, Synology, etc.), support installation as a system service simply. Comprehensive control, both client and server control are allowed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software, with full support of HTTPS connections, and trivial to set-up (just install).
    Downloads: 80 This Week
    Last Update:
    See Project
  • 17
    sWAF

    sWAF

    A simple Web Application Firewall docker image

    sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated reverse proxy embedding powerful WAF engines: ModSecurity 3, using OWASP® ModSecurity Core Rule Set (CRS) rules, and NAXSI. It uses acme.sh for Let's Encrypt and other free CA support. A lot of people are self-hosting their own cloud infrastructure (using Nextcloud, Synology, QNAP, a cloud lease server or home-made solutions...), but we can never be too much paranoid about web security for a lot of good reasons. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    GenerateAndDownloadHash is a servlet that generate checksums in GNU-style. Has been tested on WildFly 10.1/Tomcat 9/Tomcat 8. See src/config.properties for configuration. Source code available on Github: Server side: https://github.com/davidesestiliwork/MyWebProject2 Client side: https://github.com/davidesestiliwork/MyWebProjectClient Token generator: https://github.com/davidesestiliwork/TokenGenerator Note: This web app require GnuPG to work properly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Java Sec Code

    Java Sec Code

    Java web common vulnerabilities and security code

    ...Due to the server expiration, the online demo site had to go offline. The application will use mybatis auto-injection. Please run mysql server ahead of time and configure the mysql server database's name and username/password except docker environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard the warning and continue on. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 22
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which was...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    JSch is a pure Java implementation of SSH2. JSch allows you to connect to an sshd server and use port forwarding, X11 forwarding, file transfer, etc., and you can integrate its functionality into your own Java programs.
    Leader badge
    Downloads: 260 This Week
    Last Update:
    See Project
  • 25
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten...
    Downloads: 0 This Week
    Last Update:
    See Project