Showing 26 open source projects for "9c:76:13:46:ca:56"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 1
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 183 This Week
    Last Update:
    See Project
  • 2
    Halimede

    Halimede

    Halimede Certificate Authority

    Halimede is a simple to use Certificate Authority. It supports multiple CA (Certificate Authorities) from a single interface, with each CA is stored within it's own datastore instance. Halimede supports a large range of public key ciphers, including RSA, DSA, ECDSA (NIST/SEC/ANSI X9.62/Brainpool Curves), EdDSA (ED25519/ED448), GOST R34.10, DSTU 4145-2002 and numerous Post-Quantum Ciphers including Rainbow, SPHINCS-256, XMSS/XMSS-MT and qTESLA for X509 Certificate generation. Halimede...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 202 This Week
    Last Update:
    See Project
  • 4
    QR-CERT. Free PKI Certificate Authority

    QR-CERT. Free PKI Certificate Authority

    PKI & Card Management System to issue and manage tokens & certificates

    The QR-CERT software is a specialized package of applications dedicated for the development of a Public Key Infrastructure system as well as the cards personalization and management system. The software contains a number of functional modules, enabling a flexible selection of functionalities for implementation. The software is dedicated for large organizations and corporate environments, with a PKI infrastructure and microprocessor cards. The QR-CERT is a solution both for the companies...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 5
    Plug-and-Play Certification Authority is java implementation of Certificate Authority with web interface. It requires minimal setup and no extra database - it is pnp. It originally has been developed as a part of Unicore (http://www.unicore.eu/) suite.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Java Card PKI Applet

    Java Card PKI Applet

    JavaCard/smart card implementation of the ISO7816 and PKI standard

    This is an open source Java Card implementation of the ISO7816 and related PKI standards. An ISO7816 file system for storing PKI files according to the Part 15 of the ISO7816 specification [3]: private key directory, certificate directory, CA and user certificates, etc. Download all files, you can visit:
    Downloads: 9 This Week
    Last Update:
    See Project
  • 7
    CertForge is a web-based certificate utility written in Java 1.6, to make or view X.509 certificates, keys, CRLs, manage keystore and truststore (CTL) for SSL sites, and run as a simple Certificate Authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ciphermail

    ciphermail

    Ciphermail email encryption gateway (S/MIME, OpenPGP, PDF encryption)

    is a standards based centrally managed email server (MTA) that encrypts and decrypts your incoming and outgoing email at the gateway level. Ciphermail Email Encryption Gateway is compatible with any existing email infrastructure like Microsoft Exchange and Lotus Notes and has support for S/MIME, OpenPGP and PDF encryption. Ciphermail Email Encryption Gateway has a built-in CA which can be used to issue X.509 certificates for internal and external users. For additional security, keys can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    TinyCrypt is a simple secure program for encrypting files. The core encryption code is only 76 lines of C code, based on the well known ARC4-D(768) algorithm.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Build with generative AI, deploy apps fast, and analyze data in seconds—all with Google-grade security. Icon
    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes.
  • 10
    A simple set of scripts and tools for creating and distributing PKI certs for libvirt servers and management clients.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Want to create your own CA? Have a pain typing openssl command? With Certificate Utilities, we include many functions like create private key. This is the most professional and free certificate toolkit based on openssl and lisenced under under GPL!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    MS windows shell script to create simple certificate infrastructure. Handle self signed root certificate (CA), service certificates (https server for example) and user (personal) certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    opacity
    The Open Protocol for Access Control Identification and Ticketing with privacY, is a standard suite of Key Establishment and Authentication protocols based on ECC and AES, for optimized contactless transactions and simple PKI based Key management.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    You could be doing a better job of website security... If only there was a simple way to implement SSL with signed keys? PHP-CA is an easy to use and easy to administer Certificate Authority that runs in PHP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Realisierung einer VerwaltungsPKI(V-PKI) mit OpenSource(openCA,openSSL,openLDAP) unter der ROOT CA des BSI. Bereitstellen der notwendigen Benutzeroberflaeche und Dokumente: CP,CPS, Dienstanweisung,Mustervertrag,Benutzeranweisungen,DB-Beschreibung
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    phpCA is a PHP-based framework to operate a certificate authority (CA). It uses the openssl functions of PHP to generate CSRs and X.509-certificates as well as mySQL to store these data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The OpenSSL shell/batch script collection offers insight in how to setup a hierarchical PKI structure consisting of a Root CA, several sub CA's and end entity digital certificates. The scripts are available for unix and windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Bash shell scripts to run an OpenSSL Certificate Authority (CA) and issue self-signed HTTPS server certificates (or cert signing requests) for intranets. Scripts: genrootca, genservercert, genusercert, revokecert, csv2usercerts, certificate-mailer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    httpcert is an apache module, that enables apache itself to manage x509 certificates efficiently, for Client Authentications over HTTPS.Through Web-Interfaces,Clients/Webadmin can create/submit/sign certificates using In-House CA Certificate.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    A simple but fully-featured implementation of the simple Caesar Cipher encryption algorithm, specifically 'rot13' - Caesar with a factor of 13. Supports file and tty input/output, internationalisation, and also includes a shared library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    UnityCA is a Certificate Authority "front end" based on the Community-Oriented CA (COCA) model, which was primarily developed for non-profit "free CAs." Organizational and end-user interfaces provide trusted web management of the installed CA (eg ElyCA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Multi-CA solution with support for complex certificate chains. Perfect for central management for several certificate authorities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The aim of this project is to create a set of basic java tools for developers who need Certificate Authority (CA) root certificates and user certificates signed by the CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    a KDE front end to the OpenSSL tools and CA scripts, with LDAP/X509 directory integration and access to KDE Certificate stores
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    RotNN is a Python module that implements rotation encryption/obfuscation. The default action is similar to rot-13, but it can also rotate over the entire UNIX printable character set.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next