Showing 23 open source projects for "java awt"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 1
    Smoke Crypto Chat Messenger for Android

    Smoke Crypto Chat Messenger for Android

    Smoke: Android Crypto Chat Messenger

    Smoke is an encrypting chat messenger for Android written in Java. Please read the Web site for more information: https://textbrowser.github.io/smoke/ (original, current) https://www.amazon.com/dp/3752691999/ https://smokeappope.sourceforge.io/ (old, third party archive) Smoke App OPE - Open Personal Encryption Download Android APK Installer: https://sourceforge.net/projects/smokeappope/files/ Smoke Source: https://github.com/textbrowser/smoke SmokeStack Source: https...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    OpenWebStart-GNU/LINUX

    OpenWebStart-GNU/LINUX

    OpenWebStart deb rpm jnlp gnu linux

    OpenWebStart is an open source reimplementation of the Java Web Start technology. It provides the most commonly used features of Java Web Start and the JNLP standard, so that your customers can continue using applications based on Java Web Start and JNLP without any change. OpenWebStart is based on Iced-Tea-Web and the JNLP-specification defined in JSR-56. OpenWebStart is released under the GPL with Classpath Exception. For more information, read the full license here. The main focus...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Passwords Generator

    Passwords Generator

    If You want to change your passwords globally, this program is for You

    The program by getting input from the user can generate any number of passwords from the range 1 - 10000. The length of the password can by from the range 1 - 40. Also, you can save passwords in the file with the .pass extension. The program takes very low memory on your computer. You don't have to install a program - it's just a jar file ready to run. You only need to have JVM (Java Virtual Machine). So, if you want to change your passwords to social media and others globally this program...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    check vpn

    check vpn

    check if your vpn is falling down

    This tool check every x seconds your public ip adress, if it changes (vpn fall down for example) it stops one or several programs. When the VPN crash this tool can send a mail, play a sound. - This tool work on Windows and Linux. - You need to install JAVA 1,8 on your operating system - Download checkvpn.zip and unzip it - Double click on checkvpn.jar - Click on the button « Update ip » when the VPN is stopped to get your public ip address. - Type the programs separated by semicolon...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 5

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    Codegroup

    Codegroup

    A Java application for transferring computer files in 5 letter groups

    Codegroup is a Java application that will allow one to convert binary (or text) computer files in to 5 letter codegroups for transmission over email, landline telephones, radioteletype or Morse Code. Codegroup has internal error correction & limited cryptography capabilities. Codegroup : ZZZZZ YBPIL AIAIG FMOPP CPAAA DGNGP GPGPA ADNJN ELJKO ELIMO GEOHF KIFGP IFBCB PKCPI YJMHE PHBHP PPOBH NCOHD AKLLL AGHFP DEGEF LKELC EAIJI ABAGP AHPPO IHHPH OHPDF YNFPB ALEPO KMPKP Once this program...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    MySafenote

    MySafenote

    Manage your website and any other passwords.Safely Encrypted

    MySafenote is designed to help you keep your login credentials safe. The application creates a secure password database that can be encrypted in order to prevent unwanted access to this type of sensitive information. MySafenote protects the created database with a user-defined master password. You can then decrypt the password file with a single click.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    F-Talk P2P Encrypted Secure Voip

    F-Talk P2P Encrypted Secure Voip

    F-Talk cross-platform p2p encrypted secure voip software

    This project connect to two peers directly ( using without any central server, stun server ) together with 128bit encrypted secure voip communication. http://ftalk.armanasci.com/guide Spefications * Peer to peer direct connection without using any central dedicated server. ( First basic part of the security ) * 128bit AES Symmetric end-to-end encryption PCM datas. ( Second basic part of the security ) * 64bit Base64 Encoding transferred server side info. * Ipv4 and Ipv6...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Web KeePass Password Safe
    Web AND Mobile (Apple iPhone) based, multi user, java port of the KeePass project. A free, easy to use password manager which helps you to manage your passwords in a secure way. Focused on deep encryption and ease of use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • 10
    JPassword Recovery Tool

    JPassword Recovery Tool

    Password recovery tool for compressed archives and md5, sha-1/2 hashes

    This is a simple but sophisticated open source password recovery tool for M$ Windows, it can effectively 'crack' any password protected archive that can be decompressed by 7zip given enough time and resources. It can also bruteforce MD2, MD5, SHA-1 and SHA-2 hashes (SHA-256, SHA-384, SHA-512), CRC16, CRC32, CRC64 and Adler32 hashed passwords for both Windows, and Linux. It requires java 7u4 and above, and 7-zip v9.20 and up for archive recovery. Keeping these above applications up to date...
    Leader badge
    Downloads: 173 This Week
    Last Update:
    See Project
  • 11
    An easy to implement CAPTCHA framework to generate image and audio challenges, for Java 1.5 and Java 6.
    Leader badge
    Downloads: 82 This Week
    Last Update:
    See Project
  • 12
    Urutau
    Algoritmo / classe de criptografia em JAVA
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    CartoReso intends to facilitate enterprise computer network mapping.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    This project provides a simple Java-based steganography tool that can hide a message inside a 24-bit colour image so that knowing how it was embedded, or performing statistical analysis, does not make it any easier to find the concealed information.
    Leader badge
    Downloads: 118 This Week
    Last Update:
    See Project
  • 15
    Virtual Keyboard for security web systems access
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Cervantes (Certificate Validation Test-bed) is a client/server project that has been developed to test, develop and evaluate certificate revocation systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Freesite Insertion Wizard is a java utility with AWT GUI for inserting freesites (DBR, Edition, FEC support). Contains a lot of help at each stage of the process, and includes site verification to increase availability of the inserts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Tecnotel is a project that seeks security and comodity to the end-user, controlling your house through the telephone line, internet or remote-controller. The software available controls the electronic-equipment and others.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    FIRA2 hides a file (any file) into a standard bitmap image file (*.bmp) to ensure the security of the data file from unauthorized personnel...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    SIMRAN adds security to the famous AODV protocol. The project is based on SAODV draft and AODV RFC.Its basic functionality lies in securing the AODV protocol by authenticating the non-mutable fields of the routing message using digital signatures.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    bookHexor use the key.txt for encoding where is saved an arbitrary text, which is used as key. bookHexor read the key.txt and notice for each character, where it can be found as an index. If you encode text each of your charakters is displayed as index.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    ADAM is the Active Defense Algorithm and Model. It is a formally defined process of determining appropriate active response actions in the event of an attack. This implementation shows that active defense can be a legitimate and responsible security tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Java Randomness Test Suite is a gui application to run randomness tests on random stream resource (file or algorithm). Application can be run in command line. Includes general statistical tests, NIST and DIEHARD tests.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next