Showing 13 open source projects for "openssl-1.0.2d"

View related business solutions
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • 1
    phpseclib

    phpseclib

    PHP secure communications library

    phpseclib is designed to be ultra-portable. The 3.0 version works on PHP 5.6+ and doesn't require any extensions. For purposes of speed, OpenSSL, GMP, libsodium or mcrypt are used, if they're available, but they are not required. phpseclib is designed to be fully interoperable with standardized cryptography libraries and protocols. MIT-licensed pure-PHP implementations of SSH-2, SFTP, X.509, an arbitrary-precision integer arithmetic library, Ed25519 / Ed449 / Curve25519 / Curve449, ECDSA / ECDH...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message. The message validator checks the SigningCertURL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    gSOAP Toolkit

    gSOAP Toolkit

    Development toolkit for Web Services and XML data bindings for C & C++

    The gSOAP toolkit is an extensive suite of portable C and C++ software to develop XML Web services with powerful type-safe XML data bindings. Easy-to-use code-generator tools allow you to directly integrate XML data in C and C++. Serializes native application data in XML. Includes WSDL/XSD schema binding and auto-coding tools, stub/skeleton compiler, Web server integration with Apache module and IIS extension, high-performance XML processing with schema validation, fast MIME/MTOM streaming,...
    Leader badge
    Downloads: 390 This Week
    Last Update:
    See Project
  • 4
    Nautilus Core

    Nautilus Core

    Automation tools for deploying blockchain networks

    Naultilus Core is a tool to automate running Tezos Nodes. It allows customization of the most important node features, and easily running multiple nodes, along with different integrations to simplfy node interactions. With each Node in Archive mode, you can also start an instance of Conseil and Arronax. Nautilus Core is only supported in macOS and Linux. Running Tezos Nodes (particularly Archive Nodes) can take massive amounts of storage when fully synced (~300 GB). 16GB of memory is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
  • 5
    libimobiledevice

    libimobiledevice

    A cross-platform protocol library to communicate with iOS devices

    libimobiledevice is a cross-platform software library that talks the protocols to interact with iOS devices. Unlike other projects, it does not depend on using any existing proprietary libraries and does not require jailbreaking. Access filesystem of a device, access documents of file sharing apps, retrieve information about a device and modify various settings, backup and restore the device in a native way compatible with iTunes. Manage app icons arrangement on the device, install, remove,...
    Downloads: 45 This Week
    Last Update:
    See Project
  • 6

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 8

    Simple WebSocket Server C++

    An easy way to make WebSocket endpoints in C++.

    Please go to https://github.com/eidheim/Simple-WebSocket-Server, as this sourceforge page will no longer be updated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    AS2Secure - AS2 Php Lib
    AS2Secure is a PHP Lib to allow you to send and receive AS2 message from partners. Based on OpenSSL, documents are SIGNED and CRYPTED to build SMIME messages ready to be sent over HTTP connection.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines on Google’s infrastructure.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
  • 10
    A Python script that connects to Gmail in IMAP's IDLE mode and pushes new messages to an iPhone using Prowl. An always on server with Python and OpenSSL installed, and the Prowl iPhone application ($3) are required.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PHP functions and classes to add a Domain Key Identified Mail (DKIM RFC 4871) signatures to emails sent by PHP. It is based on the openssl extensions of PHP. It can generate DKIM signature but cannot verify them. Developped and tested on PHP 4.0.
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    An API and test suite, or possibly an application unto itself, to manage keys and allow mail user agents (such as pine or mutt) to use encryption and authentication systems (such as S/MIME) via the services of external encryption suites (such as OpenSSL)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    openssl is well-known allover the world,but it is huge,complex.our target is develop a tinytls,it is small,simple,good understanding,and usually for embedded system.But it can support most openssl features.You can add some other features easily.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next