Search Results for "ca certificates" - Page 2

Showing 36 open source projects for "ca certificates"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1

    Certificate Expiration Alerter

    Windows Certificate Authority (CA) / Certificate Expiration Alerting

    The Certificate Expiration Alerter helps IT departments monitor the expiration status of all their certificates which are issued from an internal Windows Server Certificate Authority (CA). When a certificate is about to expire, the Certificate Expiration Alerter sends a notification email with information about the certificate. This allows IT administrator to be proactive and take action by renewing the certificates before they expire and prevent possible service downtimes. Check out our other...
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    MS windows shell script to create simple certificate infrastructure. Handle self signed root certificate (CA), service certificates (https server for example) and user (personal) certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Exostar LDAP Proxy is a specialized LDAP proxy used to look up X.509 encryption certificates for prospective recipients in secure e-mail applications. It can be used to fetch other types of end user certificates, CA certificates and CRLs
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Bash shell scripts to run an OpenSSL Certificate Authority (CA) and issue self-signed HTTPS server certificates (or cert signing requests) for intranets. Scripts: genrootca, genservercert, genusercert, revokecert, csv2usercerts, certificate-mailer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • 5
    phpCA is a PHP-based framework to operate a certificate authority (CA). It uses the openssl functions of PHP to generate CSRs and X.509-certificates as well as mySQL to store these data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    The OpenSSL shell/batch script collection offers insight in how to setup a hierarchical PKI structure consisting of a Root CA, several sub CA's and end entity digital certificates. The scripts are available for unix and windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    httpcert is an apache module, that enables apache itself to manage x509 certificates efficiently, for Client Authentications over HTTPS.Through Web-Interfaces,Clients/Webadmin can create/submit/sign certificates using In-House CA Certificate.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Helper web application writen in PhP and Perl to mantain local Certificate Authority based on openssl. Provides ability to view issued certificates, issue new certificates, revoke compromised certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The aim of this project is to create a set of basic java tools for developers who need Certificate Authority (CA) root certificates and user certificates signed by the CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    An intranet chat client using public key certificates from a local CA for authentication and confidentiality. The project is developed in Java using BouncyCastle provider.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    CAchains is the validation tool for the certificate chains of Certification Authorities(CA) certificates. It connects to the specified LDAP directory to fetch the certificate and tries to find, if it has cycled chains.
    Downloads: 0 This Week
    Last Update:
    See Project