Showing 37 open source projects for "java project with source code"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • No-Nonsense Code-to-Cloud Security for Devs | Aikido Icon
    No-Nonsense Code-to-Cloud Security for Devs | Aikido

    Connect your GitHub, GitLab, Bitbucket, or Azure DevOps account to start scanning your repos for free.

    Aikido provides a unified security platform for developers, combining 12 powerful scans like SAST, DAST, and CSPM. AI-driven AutoFix and AutoTriage streamline vulnerability management, while runtime protection blocks attacks.
    Start for Free
  • 1
    The database access library for C++ programmers that provides the illusion of embedding SQL in regular C++ code, staying entirely within the C++ standard.
    Leader badge
    Downloads: 66 This Week
    Last Update:
    See Project
  • 2
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Codegroup

    Codegroup

    A Java application for transferring computer files in 5 letter groups

    Codegroup is a Java application that will allow one to convert binary (or text) computer files in to 5 letter codegroups for transmission over email, landline telephones, radioteletype or Morse Code. Codegroup has internal error correction & limited cryptography capabilities. Codegroup : ZZZZZ YBPIL AIAIG FMOPP CPAAA DGNGP GPGPA ADNJN ELJKO ELIMO GEOHF KIFGP IFBCB PKCPI YJMHE PHBHP PPOBH NCOHD AKLLL AGHFP DEGEF LKELC EAIJI ABAGP AHPPO IHHPH OHPDF YNFPB ALEPO KMPKP Once this program...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • 5

    chaOS41

    A cryptocurrency like Bitcoin improved upon with reality binding.

    There is a reason this project holds no code. chaOS41 is a cryptocurrency with reality binding. A given value of money was paid for a surface area the size of a flower pot. It was out of proportion. The chaoOS41 currency corrects that. It binds its value to reality. Its unit value is a ratio between money and land area.. When that ratio normalizes, the currency becomes available to the public. 1 more developer is wanted. For that you need inside access, which means...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Maroniecoder

    Maroniecoder

    Encrypt a text through a list of encryption methods

    I came to the conclusion that this program is not worth the time for further development. Use different Encryption methods with parameters to en- or decrypted a text through the list With downloadable source-code since 1.3 You need to have Java installed http://www.oracle.com/technetwork/java/javase/downloads/index.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    DroidVulMon

    DroidVulMon

    This project is to monitor vulnerability of Android based smartphone

    This project is to monitor vulnerability of Android based smartphone by collecting user's events activated inside of mobile smart work devices. We want to develop an Android Vulnerability Monitoring system (DroidVulMon) by collecting and aggregate diverse events activated from user's mobile device for detecting malicious attacks such as mobile exploits. We provide open source S/W with overall common modules such as collecting events and detecting malicious events.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    The OpenSSO project aims at developing open source agents for web based single-sign on for popular web applications. The agents verify user's identity in central identity module through x509 digital certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    AccesStream is a Java-based, embeddable identity and access management (IAM), security and access reporting platform. AccesStream includes Single Sign-On using SAML 2.0 and provides profile storage with LDAP v3 access for integration with Linux PAM
    Downloads: 1 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    The goal is 3D game engine. I will also want to have a 2D version of the same thing :) People will like multi-choice for 1 game =p ScarNastics 3D game build on jMonkeyEngine[jME2, 2009] ScarNastics 2D game build on a personal home build written by Sonis
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    The objective of the GridTrust project is to develop new Grid Security technologies in order to manage Trust and Security in Grid for the Next Generation Grids from the requirement level down to the application, middleware and foundation levels.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    "HelloWorld goes mobile" is a decentralized social network for mobile phones running under Google Android. It is based on XML and different JAVA encryption technologies. The software-structure is based on the desktop-orientated project "HelloWorld".
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Project Sypher is a Java program that is intended to take a document and cipher the text, output the result in a new document and delete the original file.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    The goal of this project is to create an expandable secure content store along the lines described by JSR 283 supporting an access model, which incorporates both discretionary and mandatory access controls.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    This project aims at taking ClamAV detecting which OS the user has to make an Anti-Virus Package for Java developers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    XMLStore is a new project that cares about XML-based Databases Access with users Authentication and Authorization and more such as dead-lock accesses. It will be soon introduced to other kind of databases such as SQL,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The main philosophy of the project is "the best protection a bad password can give". People will choose bad password as long as they have this option, so Neocryptex builds a strong crypographical defence between the password and encrypted data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The goal of the project is to develop Role Based Access Control software which can be used in any application. The software can be deployed as a server which can cater to multiple applications. Rules can be written for fine grained access control.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    OpenIdM project will develop scalable, full-featured, commercial-grade Identity Management solution, based on open standards, such as SAML, XACML, SPML, DSML and SOAP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Project Identity aims to develop an Open source Biometric Solution i.e. complete set of tools and libraries for Biometric identifiction systems. This project has intial code done by students as their summer project at Echo IT Labs Pvt. Ltd.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    This project is a resource for computer forensic analysts. This project will compile documentation, source code, and new forensic tool development.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Protocol Specification Tool is a system for executable specification, verification and rapid prototyping of cryptographic protocols.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The goal of this project is to design and write comercial quality software and aplications with fully respect to free software (like in "free speach"). The software designed by us will target various fields: from scientific applications to multimedia an
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    JJPasswordSafe is a project that aims to be an open-source java password safe application to securely store many passwords on a user's computer with a single password to unlock them all. Bruce Schneier's PasswordSafe is the inspiration for JJPasswordSafe.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This project is an attempt to design strongly typed langauge like C# or Java using capability security model. This is an reseach project. This project is also a temporary home for async-objects projects which is prototype of classes for asynchronous inte
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.