Showing 53 open source projects for "java modelling tools"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications...
    Downloads: 88 This Week
    Last Update:
    See Project
  • 2
    OWASP WrongSecrets

    OWASP WrongSecrets

    Vulnerable app with examples showing how to not use secrets

    Welcome to the OWASP WrongSecrets game! The game is packed with real life examples of how to not store secrets in your software. Each of these examples is captured in a challenge, which you need to solve using various tools and techniques. Solving these challenges will help you recognize common mistakes & can help you to reflect on your own secrets management strategy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Horusec

    Horusec

    Open source tool that improves identification of vulnerabilities

    Horusec is an open source tool that performs a static code analysis to identify security flaws during the development process. Currently, the languages for analysis are C#, Java, Kotlin, Python, Ruby, Golang, Terraform, Javascript, Typescript, Kubernetes, PHP, C, HTML, JSON, Dart, Elixir, Shell, Nginx. The tool has options to search for key leaks and security flaws in all your project's files, as well as in Git history. Horusec can be used by the developer through the CLI and by the DevSecOps...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
    Leader badge
    Downloads: 495 This Week
    Last Update:
    See Project
  • IT Service Management Software Icon
    IT Service Management Software

    A highly customizable Configuration Management Database (CMDB) to track all your IT assets and their documentation, dependencies and change history.

    Canfigure is a modular IT Service Management solution offering Service Desk, CMDB, Asset Management, Change Management and more.
    Learn More
  • 5
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script...
    Leader badge
    Downloads: 114 This Week
    Last Update:
    See Project
  • 6
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Latin Square Toolbox

    Generates Latin squares and counts their transversals

    The Latin Square Toolbox contains software tools for efficiently generating Latin squares and counting their transversals with various user-configurable options. This open source release aims to help educate folks on Latin squares and their important applications to cryptography. This version contains three tools: 0. Latin Square Generator (LSG) 1. Latin Square Transversal Counter (LSTC) 2. Latin Square Property Checker (LSPC)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Bias :: Versatile Information Manager
    Bias is a cross-platform versatile information management application / Organizer
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    BTCore

    A Collection of Useful Java/Swing Code

    NEWEST FEATURE ---------- Added one line ".zip" extraction to Util class! Added one line ".zip" extraction from URL (web) and one line file download from URL! BTCore is a library that was designed to be used with all of Banotech's software. It includes a tremendous amount of code snippets and classes that have been boiled down to allow ease of use by everyone. BTCore is, and always will be FREE. It has tools that we scrapped together over our last few projects, and that we found were...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build with generative AI, deploy apps fast, and analyze data in seconds—all with Google-grade security. Icon
    Build with generative AI, deploy apps fast, and analyze data in seconds—all with Google-grade security.

    Access over 150 cutting-edge products, plus industry-defining AI

    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes.
    Try it free
  • 10

    dex2jar

    Tools to work with android .dex and java .class files

    Mirrors: * https://bitbucket.org/pxb1988/dex2jar * https://github.com/pxb1988/dex2jar dex2jar contains following compment * dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. * dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. * dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools...
    Leader badge
    Downloads: 963 This Week
    Last Update:
    See Project
  • 11

    SilverTunnel-NG

    Java library for easy accessing Tor network.

    .... YourKit is kindly supporting this open source project with its full-featured Java Profiler. YourKit, LLC is the creator of innovative and intelligent tools for profiling Java and .NET applications. Take a look at YourKit's leading software products: http://www.yourkit.com/ . Automatic Builds and Tests are done with DEV@CloudBees : https://silvertunnel-ng.ci.cloudbees.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    SWAT

    SWAT

    Security Workflow Analysis Tool

    The Security Workflow Analysis Tool (SWAT) is a platform for modelling and analyzing workflows. It comes with ananlysis approaches to search for data leaks in workflows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    MV2
    There are a lot of tools and plugins to fix security issues of the dignified mail system. The goal of this project is to redefine a system that takes the problems of our time into account. Be sure to visit this project on github: https://github.com/mv2project/mv2
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    ... Redirection *Server Side Includes(SSI) Injection and more... Java version of this application can be found here: https://sourceforge.net/p/javavulnerablelab/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    JCRYPT Java Web Service Client

    JCRYPT Java Web Service Client

    JCRYPT - JMasters Encryption/Decryption Service

    The JCRYPT client make it easy and convenience to consume JCRYPT Web Service which enables encryption/decryption of your data with intuitive command line tool or Java API both packed as single very small jar file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 64 This Week
    Last Update:
    See Project
  • 18

    JavaUtils

    JavaUtils is a collection of tools useful for various quick functions.

    JavaUtils has the following resources: javautils.digest.EzDigest -The following message digests: MD2, MD5, SHA, SHA-1, SHA-256, SHA-384, SHA-512 javautils.network.Ping -A simple ICMP echo request that relies on your system specific utility.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Codegroup

    Codegroup

    A Java application for transferring computer files in 5 letter groups

    ... has a graphical user interface, an Enigma like subsystem must be devised for data whitening. For content encryption, the use of Java's facilities is being considered as a long term option. This project's initial sourcecode is related to : http://www.fourmilab.ch/codegroup/ http://winmorse.com/ https://bitbucket.org/bgneal/cpp-enigma http://www.whence.com/minimodem/ For the User Interface http://www.oracle.com/technetwork/java/javafx/tools/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Security Officers Management and Analysis Project (SOMAP) is all about defining security management work methods and supplying Security Officers with tools to do their job more efficient and following standards easily.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    silvertunnel - Java lib+browser for TOR
    silvertunnel.org is a project that provides an end-user browser, a Java library and additional Java security tools to easily access anonymity networks such as the Tor (torproject.org) network. Secure and easy to use. Tor4Java and Tor Browser. Attention: see project status on page https://sourceforge.net/p/silvertunnel/discussion/962278/thread/83dc2d02/#
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    DAL4j

    Data Access Layer 4 Java

    Welcome to Data Access Layer for Java (DAL4j) a set of command line tools and framework used to reverse engineer a MySQL or SQLServer database schema into a set of JPA Entity Beans. DAL4j can be useful for scenarios where there is an existing database schema but a technology other that JPA is used to interact with the database. DAL4j can provide an easy way to migrate your code base from other technologies such as JDBC or Hibernate to JPA. The beans generated can be 1 or two types: Simple...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    AntiDef

    Anti defacement command line tool

    AntiDef is written in order to handle with defacement attacks. This tool written in Java in a fast-and-dirty manner; However is works. This tool is working straight forward. Server administrator should run the application with the following specific parameters: path to the copy of the web site (source), path to the application directory, path to log directory and few more optional parameters. This tool compares the source and the destination files, then copies the "defaced" files if any...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    WikiwordS

    WikiwordS crafts wordlists from Wikipedia articles

    ... are disabled temporarily. Additionally the wordlist will contain a lot of duplicates which have to be removed with other tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next