Showing 12 open source projects for "openssl-1.0.2d"

View related business solutions
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • 1
    Certificate Ripper

    Certificate Ripper

    A CLI tool to extract server certificates

    A CLI tool to extract server certificates. No openssl required runs on any Operating System. It can be used with or without Java, native executables are present in the releases. Extracts all the sub-fields of the certificate. Certificates can be formatted to PEM format. Bulk extraction of multiple different URLs with a single command is possible. Extracted certificates can be stored automatically in a p12 trust store. Works also behind a proxy.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    mystic-crypt is designed as a Java library that can be used for simple and complex encryption and decryption. The source code for the library is available under https://github.com/astrapi69/mystic-crypt For demonstration what the library can do there is a graphical client: The source code for the ui is available under https://github.com/astrapi69/mystic-crypt-ui
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Empact Foundation Class Library

    Cross-platform C++ library for use as a default application framework.

    ... * Cloud Computing: AWS * Encryption: OpenSSL * Platforms: Linux/Posix, Windows, Arduino * Over 500+ highly reusable classes. 4000+ fully documented functions. Follow the 'Wiki' link above to explore everything about the framework.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    AES Everywhere

    AES Everywhere

    Cross Language AES 256 Encryption Library

    AES Everywhere is Cross Language Encryption Library that provides the ability to encrypt and decrypt data using a single algorithm in different programming languages and on different platforms. This is an implementation of the AES algorithm, specifically CBC mode, with 256-bit key length and PKCS7 padding. It implements OpenSSL-compatible cryptography with randomly generated salt.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Java Exploit For Openssl Heartbleed Bug

    Client exploit for openssl heartbleed bug written in Java

    This is a Java client program that is used to exploit the openssl heartbleed bug. It is based on the quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org). Just run the program as: java -cp "." JavaHeartBleed <host> <port> Example, java -cp "." JavaHeartBleed localhost 443. You are free to distribute and modify the program as per your requirement. For queries/feedback, feel free to drop an e-mail to: saurabhsule82@yahoo.co.in.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    AS2Secure - AS2 Php Lib
    AS2Secure is a PHP Lib to allow you to send and receive AS2 message from partners. Based on OpenSSL, documents are SIGNED and CRYPTED to build SMIME messages ready to be sent over HTTP connection.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    CryptoServer is the daemon for handling Sign-Verify, Encryption-Dencryption, Envelop-Openenvelop based on OpenSSL including the SEED symmetric algorithm (Korean Standard Symmetric Algorithm). It's interface is just tcp/ip socket and very easy to handle
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    Java SSL Engine using OpenSSL for higher performance SSL thoughput with ability to use Java 1.4.x NIO channels.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    An API and test suite, or possibly an application unto itself, to manage keys and allow mail user agents (such as pine or mutt) to use encryption and authentication systems (such as S/MIME) via the services of external encryption suites (such as OpenSSL)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    The intention of this project is to develop a prototype for the secure handling of medical records. We will use certificates (OpenSSL) and Java SDK
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next