Showing 43 open source projects for "dump process java"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web...
    Downloads: 88 This Week
    Last Update:
    See Project
  • 2
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 63 This Week
    Last Update:
    See Project
  • 3
    AWS Secrets Manager Java caching client

    AWS Secrets Manager Java caching client

    Enables in-process caching of secrets for Java applications

    The AWS Secrets Manager Java caching client enables in-process caching of secrets for Java applications. To use this client you must have a Java 8 development environment. If you do not have one, go to Java SE Downloads on the Oracle website, then download and install the Java SE Development Kit (JDK). Java 8 or higher is recommended. An Amazon Web Services (AWS) account to access secrets stored in AWS Secrets Manager and use AWS SDK for Java. To create an AWS account, go to Sign In or Create...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    SigV4

    SigV4

    A SigV4 authentication plugin for the open-source DataStax Java Driver

    This package implements an authentication plugin for the open-source Datastax Java Driver for Apache Cassandra. The driver enables you to add authentication information to your API requests using the AWS Signature Version 4 Process (SigV4). Using the plugin, you can provide users and applications short-term credentials to access Amazon Keyspaces (for Apache Cassandra) using AWS Identity and Access Management (IAM) users and roles. The plugin depends on the AWS SDK for Java. It uses...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn speech into text using Google AI Icon
    Turn speech into text using Google AI

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
    Try for free
  • 5
    Horusec

    Horusec

    Open source tool that improves identification of vulnerabilities

    Horusec is an open source tool that performs a static code analysis to identify security flaws during the development process. Currently, the languages for analysis are C#, Java, Kotlin, Python, Ruby, Golang, Terraform, Javascript, Typescript, Kubernetes, PHP, C, HTML, JSON, Dart, Elixir, Shell, Nginx. The tool has options to search for key leaks and security flaws in all your project's files, as well as in Git history. Horusec can be used by the developer through the CLI and by the DevSecOps...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Data Saver

    youtube video will be uploaded soon

    This project is designed and developed by the student of BCA(Bechlor of computer application) student. You can save your passwords and other information in this application. All the process of installetion is described in youtube video linked above Don't forget to give feedback
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Client-side Encryption Amazon DynamoDB

    Client-side Encryption Amazon DynamoDB

    Amazon DynamoDB Encryption Client for Java

    The Amazon DynamoDB Client-side Encryption in Java supports encryption and signing of your data when stored in Amazon DynamoDB. A typical use of this library is when you are using DynamoDBMapper, where transparent protection of all objects serialized through the mapper can be enabled via configuring an AttributeEncryptor. Use SaveBehavior.PUT or SaveBehavior.CLOBBER with AttributeEncryptor. If you do not do so you risk corrupting your signatures and encrypted data. When PUT or CLOBBER...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Java-Enigma

    Enigma Encryption Simulator in Java

    This program is an offline and stand-alone Java application which simulates the Enigma encryption machine that was used during World War II.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
    Learn More
  • 10
    MimiPenguin

    MimiPenguin

    A tool to dump the login password from the current linux user

    A tool to dump the login password from the current linux desktop user. Adapted from the idea behind the popular Windows tool mimikatz. Takes advantage of cleartext credentials in memory by dumping the process and extracting lines that have a high probability of containing passwords. Will attempt to calculate each word's probability by checking hashes in memory, and regex searches. 2.0 introduces a clean port that aims to increase the speed of execution and portability
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PLEASE NOTE that we are in the process of moving to GitHub: https://github.com/jasypt/jasypt Jasypt (Java Simplified Encryption) is a java library which allows the developer to add basic encryption capabilities to his/her projects with minimum effort, and without the need of having deep knowledge on how cryptography works. PLEASE NOTE that we are in the process of moving to GitHub: https://github.com/jasypt/jasypt
    Downloads: 23 This Week
    Last Update:
    See Project
  • 12
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    ... S3, Azure and Eucalyptus Walrus) - A signing engine to digitally sign documents, code, etc. with FIPS 140-2 HSM support - An LDAP Engine for AD/LDAP integration for authorization decisions SKCE is battle-tested and in production at one of the largest e-commerce companies in the world, protecting more than 50M documents within the business process; see http://bit.ly/14VPYlO for the case study. Download StrongKey CryptoCabinet (SKCC) on this site to see how to use SKCE.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    CrococryptFile

    CrococryptFile

    An encryption tool for creating file archives

    ... file dump. =Crypto Suites= For a full list of and details about supported crypto suites, please visit the CrococryptFile Homepage. Examples: - Password-based encryption (following PBKDF2) with AES-256, Twofish, Serpent, ... - Public key encryption using GPG/OpenPGP, Windows Keystore/CAPI with RSA/X.509 certificates - Cloaked (headerless) Password-based Encryption (AES-Twofish-256 cascaded) - ...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 14
    check vpn

    check vpn

    check if your vpn is falling down

    This tool check every x seconds your public ip adress, if it changes (vpn fall down for example) it stops one or several programs. When the VPN crash this tool can send a mail, play a sound. - This tool work on Windows and Linux. - You need to install JAVA 1,8 on your operating system - Download checkvpn.zip and unzip it - Double click on checkvpn.jar - Click on the button « Update ip » when the VPN is stopped to get your public ip address. - Type the programs separated by semicolon...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Cibet
    The cibet framework provides developers with functionality of the following topics: - Dual Control (4-Eyes Principle ...) - Extended Authorisation (Enhance Spring Security, Apache Shiro ...) - Extended Logging (Archiving, tracking, Redo, Restore ...)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    SWAT

    SWAT

    Security Workflow Analysis Tool

    The Security Workflow Analysis Tool (SWAT) is a platform for modelling and analyzing workflows. It comes with ananlysis approaches to search for data leaks in workflows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    SecSy: Security-oriented Log Synthesis

    SecSy: Security-oriented Log Synthesis

    Tool for synthesizing business process logs.

    SecSy is a tool for security-oriented log synthesis. Besides basic synthesis properties (cases per day, office hours, randomized activity duration, ...), its detailed parameter setting for simulating business processes also allows to specify data usage (objects + access modality), actors for process activities and access control constraints for task/object permissions. It is also capable of enforcing/violating specific security properties on process traces, such as SoD/BoD, Unauthorized...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SEPIA: Security-oriented PN Framework

    SEPIA: Security-oriented PN Framework

    Petri net framework for security related modeling and reasoning.

    SEPIA provides implementations for various types of Petri nets. Along Place/Transition-nets, it supports Petri nets with distinguishable token colors and defines coloured workflow nets, where coloured tokens are interpreted as data elements used during process execution. To support information flow analysis of processes, SEPIA defines so-called IF-Nets, tailored for security-oriented workflow modeling which enable users to assign security-levels (HIGH, LOW) to transitions, data elements...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    PlayAuthenticate

    PlayAuthenticate

    An authentication plugin for Play Framework 2.x (Java)

    Fully customizable and localizable controllers and views (e.g. Play Authenticate allows you to define your own controllers and views for every visual step of the signup and/or log in process). Completely dynamic URL generation for all views (uses the route file - means you can adapt the look and feel as much as you like). The sample shows how to do this with Twitter bootstrap. Linking of accounts (e.g. one local user with multiple authentication providers). Linking can be done automatically...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    ANNFiD

    A forensic file identification tool using neural networks

    Just carved a bunch of bytes and have no idea what they could be? Maybe ANNFiD can help. ANNFiD uses neural network to identify byte patterns. It can be trained and has a GUI to help in the process. The tool is still on a very early stage, but could improve exponentially with the help of the developer community
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Is My Download Broken?

    Is My Download Broken?

    a powerful multipurpose checksum utility

    It's a cross platform utility designed for performing various checksumming activities. It supports verity of standards including ADLER-32, CRC-32, MD2, MD5, MURMUR-32, MURMUR-128, SHA-1, SHA-256, SHA-384, SHA-512 and SIPHASH24. Also generated results can be validated within the application. Results can be saved to a text file format. It can batch process folders as well. This tool requires Java Run-time Environment 7 or higher to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Cryptex Box is an encryption software written in java for password storing. It's easy to use, very fast and small. Is cross platform (win, mac, linux) and does not require any installation process.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    textcrypter

    textcrypter

    textcrypter is an encryption tool using vigenere cipher algorithm

    Textcrypter is an encryption tool using vigenere cipher algorithm. Vigenere use the same key/password to encrypt and decrypt a file (symmetric key cryptosystem). Result of the encryption process is a ciphertext in hexa number.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    egrsa

    egrsa

    rsa-elgamal comparison

    compare time of process between rsa and elgamal algorithm used to encryption and digital signature.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next