Open Source Identity and Access Management For Modern Applications and Services

Overview

Keycloak

Keycloak is an Open Source Identity and Access Management solution for modern Applications and Services.

This repository contains the source code for the Keycloak Server, Java adapters and the JavaScript adapter.

Help and Documentation

Reporting Security Vulnerabilities

If you've found a security vulnerability, please look at the instructions on how to properly report it

Reporting an issue

If you believe you have discovered a defect in Keycloak please open an issue in our Issue Tracker. Please remember to provide a good summary, description as well as steps to reproduce the issue.

Getting started

To run Keycloak download the distribution from our website. Unzip and run:

bin/standalone.[sh|bat] 

Alternatively, you can use the Docker image by running:

docker run jboss/keycloak

For more details refer to the Keycloak Documentation.

Building from Source

To build from source refer to the building and working with the code base guide.

Testing

To run tests refer to the running tests guide.

Writing Tests

To write tests refer to the writing tests guide.

Contributing

Before contributing to Keycloak please read our contributing guidelines.

Other Keycloak Projects

License

Comments
  • KEYCLOAK-12137 OpenID Connect Client Initiated Backchannel Authentication (CIBA)

    KEYCLOAK-12137 OpenID Connect Client Initiated Backchannel Authentication (CIBA)

    This PR is for KEYCLOAK-12137 OpenID Connect Client Initiated Backchannel Authentication (CIBA), also is the part of the project FAPI-CIBA(poll mode) of FAPI-SIG activity.

    Generally speaking, the aim of this PR is to support CIBA Flow defined in the design document.

    However, this PR does not support Financial-grade API: Client Initiated Backchannel Authentication Profile (FAPI-CIBA) feature. As mentioned in the 8th meeting of FAPI-SIG, I will send PRs for FAPI-CIBA features consecutively after this PR supporting pure CIBA being merged.

    This PR is still huge so that I will add detailed comments on the commits to help the reviewer grasp them.

    This PR has been written with the contribution by @andriimurashkin as FAPI-SIG activities..

    missing/docs area/oidc kind/feature impact/high 
    opened by tnorimat 93
  • Possible missbehaviour with KC_PROXY=edge on reverse proxy

    Possible missbehaviour with KC_PROXY=edge on reverse proxy

    Describe the bug

    Following (https://github.com/keycloak/keycloak/issues/10817), I've updated keycloak the newest version (18), and I'm still running in to some issues.

    As described, the current proxy setting is edge

    First issues is that when the server is first spawn up, we get a redirect_uri error: redirect_uri

    LOGS:

    DEBUG [io.quarkus.vertx.http.runtime.ForwardedParser] (executor-thread-11) Recalculated absoluteURI to http://something.com/auth/realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=https%3A%2F%2Fsomething.com%2Fauth%2Fadmin%2Fmaster%2Fconsole%2F&state=fbd3f10a-d929-4af8-a4ce-e3ef06c1b89e&response_mode=fragment&response_type=code&scope=openid&nonce=ea937eae-bcc6-4bf3-aae3-0a4b3742c9d7&code_challenge=pNq3qur9_XOZfrTirOaHRMxCx8pdGL-yeFjAKbLLiHA&code_challenge_method=S256

    DEBUG [org.keycloak.protocol.oidc.utils.RedirectUtils] (executor-thread-11) replacing relative valid redirect with: http://something.com/auth/admin/master/console/*

    WARN [org.keycloak.events] (executor-thread-11) type=LOGIN_ERROR, realmId=a1634d31-f503-4b6b-9ce9-522e84855fc7, clientId=security-admin-console, userId=null, ipAddress=40.41.43.44, error=invalid_redirect_uri, redirect_uri=https://something.com/auth/admin/master/console/

    Here we can see that calls are reaching the keycloak server as http, so I'm guessing that nginx ingress is forwarding the headers correctly, however its expected that the server knows that its being redirected from an https origin and should allow for access as such. This does not happen as we get the aforementioned redirect_uri error.

    To fix this, we need to add the absoluteURI to the redirect_uris of the security-admin-console client using kcadm:

    ./kcadm.sh update clients/ -s 'redirectUris=["https://something.com/auth/*"]' --no-config --server http://localhost:8080/auth --realm master --user admin --password admin

    We can now enter the password and the user to get access to the admin console, but some requests are generated with the wrong scheme: keyckloak_wrong_scheme

    If we copy the request as cURL we get the following:

    curl 'http://something.com/auth/admin/realms' -H 'User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:95.0) Gecko/20100101 Firefox/95.0' -H 'Accept: application/json, text/plain, /' -H 'Accept-Language: en-US,en;q=0.5' -H 'Accept-Encoding: gzip, deflate' -H 'Authorization: Bearer <TOKEN>' -H 'Origin: https://something.com'

    As we can see the address is generated with HTTP, at this point the browser identifies this as a possible risk and flags the requests as MIXED BLOCK. I'm not able to get any logs from this as the browser doesn't even try to reach the server. However if we take this and change to HTTPS and run the cURL command its is successful.

    There are however some requests that are generated correctly: keyckloak_correct_scheme

    So my guess is that something in the client-sided application is generating the urls incorrectly.

    Is this a known bug or is it some miss configuration on my side?

    My current setup is as follows: KEYCLOAK 18 (quarkus): KC_PROXY=EDGE KC_HOSTNAME=something.com KC_PORT = 8080 KC_HTTP_RELATIVE_PATH=/auth

    Cloud Provicer is AWS Running on Kubernentes (EKS) INGRESS-CONTROLLER = nginx Ingress variables: host: something.com path: / port: 8080

    Version

    18

    Expected behavior

    Not getting redirect_url error and being able to access the admin console.

    Actual behavior

    Getting redirect_url on a fresh instance and not being able to access the admin console.

    How to Reproduce?

    Spawn a new keycloak instance in kubernetes with KC_PROXY=edge and with an nginx ingress. Then just access the browser on the defined url.

    Anything else?

    https://github.com/keycloak/keycloak/issues/10817 https://github.com/keycloak/keycloak/issues/11667 https://keycloak.discourse.group/t/mixed-block-error-on-api-request-on-the-admin-console/15178

    kind/bug area/dist/quarkus status/triage 
    opened by filipetavares 64
  • Return the ability to import realms using a env variable in the Docker

    Return the ability to import realms using a env variable in the Docker

    Description

    Need to return the ability to import realm at the start of the application to simplify its initial configuration

    Discussion

    Export/Import of realm data (JSON) #10229

    Motivation

    Now we have to wait until Keycloak starts and do the import using one of the ways

    1. Using kcadm.sh
    /opt/keycloak/bin/kcadm.sh config credentials --server http://localhost:8080/auth --realm master --user ${KEYCLOAK_ADMIN} --password ${KEYCLOAK_ADMIN_PASSWORD}
    /opt/keycloak/bin/kcadm.sh create realms -f /tmp/realm.json'
    
    1. Using new kc.sh import which requires restarting Keycloak
    /opt/keycloak/bin/kc.sh import --file /tmp/realm.json
    

    Please simplify our life and return the opportunity to make import realm from a file using a startup variable because I try to create a guide on how to simple run Keycloak in Docker Compose v2 and this problem prevents the automation of the process

    Details

    In the Keycloak 16.1.1 and previous versions

      keycloak:
        image: "quay.io/keycloak/keycloak:16.1.1"
        environment:
          - KEYCLOAK_IMPORT=/tmp/realm.json
        volumes:
          - ./realm.json:/tmp/realm.json:ro
    

    In the Keycloak 17.0.0, it doesn't work even though I tried different variables and there are no errors in the log either

      keycloak:
        image: "quay.io/keycloak/keycloak:17.0.0"
        environment:
          - KEYCLOAK_IMPORT=/tmp/realm.json
          - KC_IMPORT=/tmp/realm.json
        volumes:
          - ./realm.json:/tmp/realm.json:ro
    

    Duplicate of #9261

    kind/feature area/dist/quarkus status/rejected 
    opened by eabykov 63
  • KEYCLOAK-953: Allow user to delete account

    KEYCLOAK-953: Allow user to delete account

    This PR is the continuity of https://github.com/keycloak/keycloak/pull/6267 which was not merged at the time. I think it's better for whomever reviews this to take a look at the closed PR to have more context. Due to lack of time to address some review comments at the time, the PR was discarded. Hopefully, this time the PR fullfills the requirements. Here are the points that were addressed in the follow-up commit:

    :heavy_check_mark: Convert to AIA :heavy_check_mark: Remove realm option as it's not needed since delete account role has to be associated with user before the user can delete the account :heavy_check_mark: Rename role to delete-account :heavy_check_mark: delete-account should not be a realm role, seems PR supports it as both realm role and client role :heavy_check_mark: Missing migration code adding role to existing realms in the DB

    It would be ideal if the original PR reviewer, @stianst also takes a look.

    area/core impact/high 
    opened by zak905 63
  • X509 Certificate user authentication

    X509 Certificate user authentication

    Please do not merge, docs & tests are a work in progress. User authentication via X.509 client certificates. The implementation includes support for browser and direct grant flows. See services\src\main\java\org\keycloak\authentication\authenticators\x509\README.md for a brief summary of proposed changes/additions.

    For OCSP certificate revocation checking to work properly, WFCORE-1705 must be resolved.

    opened by brat000012001 59
  • KEYCLOAK-11293 Update theme build for keycloak-preview

    KEYCLOAK-11293 Update theme build for keycloak-preview

    This changes the themes pom to work with more than one package.json file. The only other one at the moment is for the new account console / account2.

    I was not able to use one global node_modules directory, and make it work with all the requirements, like being able to run the account2 build scripts, and working with Windows, etc. So, there are two directories, with the possiblity of multiple copies of a module.

    However, I should have saved some megabytes elsewhere, by changing how the filters run. They used to be done when updating the modules, but now they are applied at build time, so there's no second copy of the filtered files in git. This also has the advantage of allowing the filters to affect the modules globally, and avoids copying them for each package.json.

    The documentation has been updated to reflect the new changes.

    Since we're building directly out of the source directories, it is possible in a local dev environment for unintended files (e.g. old compiled .js files), placed within src/main/resources/, to be included in the themes jar. This shouldn't be a problem for actual builds though, which use a fresh clone.

    Other small changes include refactoring the npm setup stuff to a global definition, and the introduction of some properties to avoid duplicating path definitions everywhere.

    This commit does not include the churn that would result from running the update command: mvn clean -Pnpm-update package I think it best to keep that in its own commit.

    opened by ASzc 56
  • KEYCLOAK-5130 Add cookie support for Spring Security adapter

    KEYCLOAK-5130 Add cookie support for Spring Security adapter

    Notes to the reviewers:

    • The first commit is actually a workaround for KEYCLOAK-4342 (see #4056). Have a look; I think it could be a pragmatic first improvement without needing to implement a reliable way of establishing the context path. If it's good enough I'll turn it into a separate PR.
    • It feels like the cookie based login redirect (2nd commit) should be in a different place, but this is what I came up with to get it to work for our application. Maybe someone who knows a bit more about the internal state keeping of the adapters can suggest a nicer way of doing this.
    • I had to change the position of the KeycloakAuthenticationProcessingFilter in the filter chain (3rd commit), because otherwise the logout would be initiated before the credentials were retrieved from the cookie. I'm unsure what the implications are for the SSO logout in relation to Keycloak sessions and HTTP sessions (if enabled), but it seems to do what I want in local testing.
    • I have not spent any effort on writing tests yet, because I'm unsure where/how to add tests (is there an existing integration test I can amend?). Any pointers would be appreciated.
    • I'm unsure if these changes affect the behaviour of the Spring Boot adapter. Looking at the code, it seems that adapter operates independently from the Spring Security one, but the pom.xml does declare keycloak-spring-security-adapter as a dependency, so maybe there's some class path magic going on that I did not spot.
    opened by scranen 56
  • KEYCLOAK-4342 Make adapter state cookie path configurable

    KEYCLOAK-4342 Make adapter state cookie path configurable

    I proposed this workaround in #4283 to be able to add support for token storage in cookies in the Spring adapter. It touches the CookieTokenStore though, which is shared by a number of other adapters.

    Key idea was: change the way the cookie path is determined in a backward compatible way, but with the option to override it. The current behaviour assumes that the application is never running on the root path of the server, so we'll need to maintain that as the default. Therefore, I introduced the adapterStateCookiePath property in KeycloakDeployment, which allows you to configure where the cookie will be stored. If it's a relative path, then it is assumed that the application is running in a context root, and is interpreted relative to that context root. If it's an absolute path, then that path is used to store the cookies. This behaviour is documented by CookieTokenStoreTest.

    opened by scranen 52
  • KEYCLOAK-6455 Ability to require email to be verified before changing

    KEYCLOAK-6455 Ability to require email to be verified before changing

    Fix #11875

    This PR adds an UPDATE_EMAIL action (enabled by default) that can be used as an AIA or a required action. The action is associated with a single email input form. If the realm has email verification disabled, this action will allow to update the email without verification. If the realm has email verification enabled, the action will send an email update action token to the new email address without changing the account email. Only the action token triggering will complete the email update.

    In the account application personal info (Keycloak V2), this PR turns the email input field into a permanent readonly field. If the UPDATE_EMAIL action is enabled, an "Update Email" link will allow to trigger UPDATE_EMAIL action as an AIA. If the UPDATE_EMAIL action is disabled, there will be no link and therefore no way to update the email from the personal info page.

    This PR conditionally removes the email field from login-update-profile.ftl form:

    • if the form is opened in a brokered identity context, the email field is kept
    • otherwise, the email field is removed

    keycloak-1 keycloak-2 keycloak-3 keycloak-4 keycloak-5 keycloak-6 keycloak-7 keycloak-8

    priority/important 
    opened by reda-alaoui 50
  • [KEYCLOAK-12391] Upgraded select2 and dependent libs

    [KEYCLOAK-12391] Upgraded select2 and dependent libs

    • Check out the Jira ticket for the reason for this PR, too
    • This upgrades to select2 4.0.10
    • Due to that, angular-ui-select2 was not working any more. As this project is obsolete, I used a newer library (also checked vuln. DBs) called ui-select (v0.19.8)
    • I also found a problem with redundantly checked in JS dependencies and cleaned this up by deleting themes/src/main/node_modules/
      • Once npm install is run, it puts all under themes/src/main/node_modules/
      • From there, a special npm build of Maven is used to copy it to the target directory to themes/src/main/resources/theme/keycloak/common/resources/node_modules/
      • The latter folder is the one used for all distribution builds, the former one is just temporary and can be removed therefore
    • Easier review is possible by splitting your review into all files that contain "node_modules" in their name and all others
    opened by thielef 50
  • KEYCLOAK-2606: add support for native browsers on cordova

    KEYCLOAK-2606: add support for native browsers on cordova

    Adds support for OAuth on Cordova using the native Browser and Universal Links. This relies on two cordova-plugins:

    • browsertab: https://github.com/google/cordova-plugin-browsertab
    • universal-links: https://github.com/nordnet/cordova-universal-links-plugin

    See http://lists.jboss.org/pipermail/keycloak-dev/2018-May/010864.html for discussions about this feature.

    There's an example app here: https://github.com/gtudan/ionic2-keycloak

    opened by gtudan 49
  • Verbose doesn't work as well

    Verbose doesn't work as well

    Before reporting an issue

    • [X] I have searched existing issues
    • [X] I have reproduced the issue with the latest release

    Area

    account/api

    Describe the bug

    Verbose doesn't work as well

    Version

    Latest

    Expected behavior

    Start

    Actual behavior

    Stop

    How to Reproduce?

    Try to start

    Anything else?

    :( Verbose

    kind/bug area/account/api status/triage 
    opened by robozb 0
  • It doesn't work :(

    It doesn't work :(

    Before reporting an issue

    • [X] I have searched existing issues
    • [X] I have reproduced the issue with the latest release

    Area

    core

    Describe the bug

    It doesn't work :(

    Version

    Latest

    Expected behavior

    Start

    Actual behavior

    Stop

    How to Reproduce?

    Try to start

    Anything else?

    no Keycloack

    kind/bug area/core status/triage 
    opened by robozb 0
  • Importing XML Client Descriptor File Fails When First Line Blank

    Importing XML Client Descriptor File Fails When First Line Blank

    Before reporting an issue

    • [X] I have searched existing issues
    • [X] I have reproduced the issue with the latest release

    Area

    admin/ui

    Describe the bug

    In the latest release of keycloak, using the "Import Client" feature fails when the first line of an XML file imported is blank.

    This produces an error, saying:

    Screenshot (1)

    Version

    20.0.2

    Expected behavior

    Client configurations should import successfully. If the extension of an imported client is XML, this should be enough to deduce the format of the file imported, and the file should be parsed as an XML file instead of JSON.

    Actual behavior

    "Import Client" fails, presumably because Keycloak is trying to interpret an XML file as JSON.

    How to Reproduce?

    You can download a config file from SamlTest.id from https://samltest.id/saml/sp . This file has a blank first line. Rename the file to .xml, attempt to import, and the import will fail because of a blank first line. When the file is edited and the first line is no longer blank, the file is parsed correctly and no errors are raised.

    Anything else?

    No response

    kind/bug area/admin/ui status/triage 
    opened by jamesjulich 0
  • Incorrect flow name displayed when bound

    Incorrect flow name displayed when bound

    Before reporting an issue

    • [X] I have searched existing issues
    • [X] I have reproduced the issue with the latest release

    Area

    authentication

    Describe the bug

    The "Used by" column in the Authentication page used to / should display the name of the default flow it is bound to like "Registration flow" or "Browser flow".

    In 20.0.2, instead of displaying the flow it's bound to, it just displays the flow's own name.

    image

    Version

    20.0.2

    Expected behavior

    If I create a new flow named "broken" and bind it to "Direct grant flow", I would expect it to be listed with "Used by" stating "Direct grant"

    image

    image

    Actual behavior

    When creating a fresh empty flow named "broken" and binding it to "Direct grant flow", the following is displayed in the Authentication page -> Flows tab listing:

    image

    How to Reproduce?

    1. Go to Authentication page -> Flows tab.
    2. Execute "Create flow" with distinct name like "goof". Flow type does not matter.
    3. In the "goof" flow details page, click the top right "Action" select dropdown and choose "Bind flow"
    4. In the "Bind flow" dialog that pops up, choose "Direct grant flow" and click "Save".
    5. Go back to the Authentication page -> Flows Tab and observe the listing for "goof"

    Anything else?

    No response

    area/authentication kind/bug status/triage 
    opened by mrpatrickpilch 0
  • ResourcesResource.find() Java api does not match the REST signature nor response

    ResourcesResource.find() Java api does not match the REST signature nor response

    Before reporting an issue

    • [X] I have searched existing issues
    • [X] I have reproduced the issue with the latest release

    Area

    admin/api

    Describe the bug

    List org.keycloak.admin.client.resource.ResourcesResource.find() does not accept "matchingUri", "exactName" and "deep" parameters. AND returned ResourceRepresentation object does not contain resource ID value.

    {
        "name": "API...",
        "owner": {
            "id": "xxx",
            "name": "xxx"
        },
        "ownerManagedAccess": false,
        "attributes": {},
        "_id": "90735035-2525-4d11-b692-770b9c1e7b93",
        "uris": [
            "/api/rest/...,
        ],
        "scopes": [
            {
                "id": "1da879e7-b77f-4a6b-ba56-30b7128a492d",
                "name": "POST"
            }
        ]
    }
    

    Version

    20.0.2

    Expected behavior

    Java Rest API should match parameters and return values of REST api.

    Actual behavior

    Return value miss resource ID value and API does not accept "matchingUri", "exactName" and "deep" parameters.

    How to Reproduce?

    Check java api definition and return value.

    Anything else?

    No response

    kind/bug area/admin/api status/triage 
    opened by AndriusKarpavicius 0
  • Custom ACR claim results in UnrecognizedPropertyException

    Custom ACR claim results in UnrecognizedPropertyException

    Before reporting an issue

    • [X] I have searched existing issues
    • [X] I have reproduced the issue with the latest release

    Area

    authorization-services

    Describe the bug

    When I make following request with Javascript adapter

    keycloak.login({
        acr: {
            value: "gold",
            transactionId: "1234"
        }
    })
    

    then:

    • keycloak logs UnrecognizedPropertyException error
    • and token is generated but with different acr level that was requested due to previous error

    Version

    19.0.0

    Expected behavior

    1. Keycloak should return requested "acr" claim in the token
    2. Additionally keycloak should allow developer to return additional claims in the token. This is possible by implementing custom token mapper.

    Actual behavior

    1. Following error is logged in the console
    2022-12-29 19:07:40,710 WARN  [org.keycloak.protocol.oidc.utils.AcrUtils] (vert.x-worker-thread-4) Invalid claims parameter: com.fasterxml.jackson.databind.exc.UnrecognizedPropertyException: Unrecognized field "transactionId" (class org.keycloak.representations.ClaimsRepresentation$ClaimValue), not marked as ignorable (3 known properties: "value", "values", "essential"])
     at [Source: (String)"{"id_token":{"acr":{"value":"gold","transactionId":"1234"}}}"; line: 1, column: 53] (through reference chain: org.keycloak.representations.ClaimsRepresentation["id_token"]->java.util.LinkedHashMap["acr"]->org.keycloak.representations.ClaimsRepresentation$ClaimValue["transactionId"])
    	at com.fasterxml.jackson.databind.exc.UnrecognizedPropertyException.from(UnrecognizedPropertyException.java:61)
    	...
    	at org.keycloak.util.JsonSerialization.readValue(JsonSerialization.java:75)
    	at org.keycloak.protocol.oidc.utils.AcrUtils.getAcrValues(AcrUtils.java:62)
    	at org.keycloak.protocol.oidc.mappers.AcrProtocolMapper.getAcr(AcrProtocolMapper.java:113)
    	at org.keycloak.protocol.oidc.mappers.AcrProtocolMapper.setClaim(AcrProtocolMapper.java:86)
    
    1. keycloak returns different acr than requested

    How to Reproduce?

    Configure Step-Up flow according to official docs and issue request with additional claims in acr

    Anything else?

    This can be fixed simply by adding @JsonIgnoreProperties(ignoreUnknown = true) to ClaimsRepresentation. I can spare few minutes to prepare a Pull Request with such a fix.

    I have small additional related questions.

    1. If my understanding is correct then Request Objects or JAR (JWT secured authorization request) would be bit better for my use case but I can't see any official documentation regarding that. I have seen some PRs/discussions here on github, but I am not sure if this officially supported. To me it also looks like it's kind of supported by the keycloak server, but I don't see such support in the javascript adapter. Any comments on that? a. Is Request Object/JAR supported by keycloak server? b. Is Request Object/JAR supported javascript adapter?
    2. Also it seems that claims parameter is supported by certain protocol mappers but seem to be undocummented and unsupported by javascript adapter either (org.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper seem to be supporting more advanced claims parameter than "just" "acr" claim)
    area/authorization-services kind/bug status/triage 
    opened by MariuszCwikla 0
Releases(nightly)
Owner
Keycloak
Open Source Identity and Access Management For Modern Applications and Services
Keycloak
An authorization library that supports access control models like ACL, RBAC, ABAC in Java

jCasbin News: still worry about how to write the correct jCasbin policy? Casbin online editor is coming to help! Try it at: http://casbin.org/editor/

Casbin 2k Dec 30, 2022
OACC (Object ACcess Control) is an advanced Java Application Security Framework

OACC Java Application Security Framework What is OACC? OACC - pronounced [oak] - is a fully featured API to both enforce and manage your application's

null 103 Nov 24, 2022
A java implementation of Enigma, and a modern attack to decrypt it.

Java Enigma This is a Java implementation of an Enigma machine, along with code that attempts to break the encryption. This code is associated with an

Michael Pound 584 Jan 4, 2023
Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Tink A multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse. Ubuntu

Google 12.9k Jan 3, 2023
Unofficial Clubhouse web app client. For personal use only. It's a personal open-source project and not affiliated with any company.

Purpose of this web app That's a personal project and not affiliated with any company. This is the web client app to make your Club House experience b

Sergei Ovchinnikov 45 Nov 15, 2022
Jacksum (JAva ChecKSUM) is a free, open source, cross-platform, feature-rich, multi-threaded command line tool for calculating hash values, verifying data integrity, finding files by their fingerprints, and finding algorithms to a hash value.

Jacksum (JAva ChecKSUM) is a free, open source, cross-platform, feature-rich, multi-threaded command line tool for calculating hash values, verifying data integrity, finding files by their fingerprints, and finding algorithms to a hash value.

Johann N. Löfflmann 17 Dec 26, 2022
Employee Management System using Spring Boot, Spring Security, Thymeleaf and MySQL database.

Employee Management System Employee Management System using Spring Boot, Spring Security, Thymeleaf and MySQL database. YouTube Video Series Employee

Ramesh Fadatare 62 Jan 1, 2023
PicketLink is a security framework for securing Java EE applications.

PicketLink http://picketlink.org Java EE Application Security Identity Management Federation Social REST Security Standard-based Security This reposit

PicketLink 92 Feb 21, 2022
Burp Extension for BFAC (Advanced Backup-File Artifacts Testing for Web-Applications)

BFAC - Burp Extension Burp Extension for BFAC (Advanced Backup-File Artifacts Testing for Web-Applications). What is BFAC - Burp Extension ? Backup fi

SEC-IT 18 Jul 16, 2022
Messenger - A Java based project making use of Sockets for communication between the applications running on different JRE

Messenger - A Java based project making use of Sockets for communication between the applications running on different JRE. Multiple clients can connect at the same time and can send messages to each other, they also get the information of status of their friends connected to the server .

Sarthak Aggarwal 1 Jan 2, 2022
Toloka has a powerful open API, it allows you to integrate an on-demand workforce directly into your processes, and to build scalable and fully automated human-in-the-loop ML pipelines.

Toloka Java SDK Documentation Website | API Documentation | Platform Designed by engineers for engineers, Toloka lets you integrate an on-demand workf

Toloka 10 Apr 27, 2022
Jsp Decoder Source Code

AntSword-JSP-Decoder 解码器模版 编译 python build.py 使用 将 dist/ 目录生成的 js 覆盖 antSword/source/core/jsp/decoder/ 目录下的文件 也可以直接从

null 15 Jun 20, 2022
JObfuscator is a source code obfuscator for the Java language

JObfuscator is a source code obfuscator for the Java language. Protect Java source code & algorithms from hacking, cracking, reverse engineering, decompilation & technology theft.

Bartosz Wójcik 8 Nov 6, 2022
A small and easy-to-use one-time password generator library for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP).

OTP-Java A small and easy-to-use one-time password generator for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP). Table of Contents Features Ins

Bastiaan Jansen 106 Dec 30, 2022
This application can recognize the sign language alphabets and help people who do not understand sign language to communicate with the speech and hearing impaired.

Sign Language Recognition App This application can recognize the sign language alphabets and help people who do not understand sign language to commun

Mihir Gandhi 12 Oct 7, 2021
Examples and HowTos for BouncyCastle and Java Cryptography Extension (JCE)

CryptographicUtilities Examples and HowTos for BouncyCastle and Java Cryptography Extension (JCE) See class "/src/main/java/de/soderer/utilities/crypt

null 1 Dec 19, 2021
Make a customized list of exercises, create and save workouts, and be led through your routine. This application is currently under development.

HIIT Workout Builder ABOUT This application allows you to create and be led through customized high-intensity interval training (HIIT) sessions. The a

null 1 Nov 28, 2022
A small and easy-to-use one-time password generator library for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP).

OTP-Java A small and easy-to-use one-time password generator for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP). Table of Contents Features Ins

Bastiaan Jansen 106 Dec 30, 2022
Time-Based One-Time Password (RFC 6238) and HMAC-Based One-Time Password (RFC 4226) reference implementations and more.

Crypto Time-Based One-Time Password (RFC 6238) and HMAC-Based One-Time Password (RFC 4226) reference implementations and more. Getting Started TOTP ge

Oliver Yasuna 1 May 12, 2022