Showing 5 open source projects for "heartbleed"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 1

    Java Exploit For Openssl Heartbleed Bug

    Client exploit for openssl heartbleed bug written in Java

    This is a Java client program that is used to exploit the openssl heartbleed bug. It is based on the quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org). Just run the program as: java -cp "." JavaHeartBleed <host> <port> Example, java -cp "." JavaHeartBleed localhost 443. You are free to distribute and modify the program as per your requirement. For queries/feedback, feel free to drop an e-mail to: saurabhsule82@yahoo.co.in.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,953 This Week
    Last Update:
    See Project
  • 3

    Brainpool4OpenSSH

    Brainpool (RFC 5639) Elliptic Curves for OpenSSH

    This patch adds support for the Brainpool Elliptic Curves (defined in RFC 5639) to OpenSSH. Brainpool Elliptic Curves are first introduced by OpenSSL 1.0.2-beta1 (please note that this version suffers from heartbleed -> pls. use next version!). Brainpool 256bit, 384bit, 512bit, and their twisted sisters can be used.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for mssql-servers...
    Downloads: 3 This Week
    Last Update:
    See Project
  • PRTG Network Monitor | Making the lives of sysadmins easier Icon
    PRTG Network Monitor | Making the lives of sysadmins easier

    Stay ahead of IT infrastructure issues

    PRTG Network Monitor is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG Network Monitor optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more.
  • 5

    OpenVPN Previews

    Preview releases of OpenVPN & related components

    DEPRECATION NOTICE: DUE TO THE LEVEL OF ADS ON SOURCEFORGE, I NO LONGER ACTIVELY MAINTAIN BUILDS HERE. PLEASE GO TO THIS URL FOR ACTIVELY-MAINTAINED BUILDS: https://bitbucket.org/QueuingKoala/openvpn-previews/wiki/Home As of April, 2014, all former builds have been removed as Windows OpenVPN <2.3.3 is vulnerable to Heartbleed. If you installed an earlier version, obtain 2.3.3 from official sources, or reference the project URL above for any more recent builds of mine.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next