Showing 17 open source projects for "fips"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    iText Core/Community

    iText Core/Community

    iText for .NET is the .NET version of the iText library

    iText Core/Community (previously known as iTextSharp) is a high-performance, battle-tested library that allows you to create, adapt, inspect, and maintain PDF documents, allowing you to add PDF functionality to your software projects with ease. It is also available for Java. For more advanced examples, refer to our Knowledge Base or the main Examples repo. You can find C# equivalents to the Java Signing examples here, though the Java code is very similar since they have the same API. Some of...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    JOSE JWT

    JOSE JWT

    Ultimate Javascript Object Signing and Encryption (JOSE)

    Minimalistic zero-dependency library for generating, decoding, and encryption JSON Web Tokens. Supports full suite of JSON Web Algorithms and Json Web Keys. JSON parsing agnostic can plug any desired JSON processing library. Extensively tested for compatibility with jose.4.j, Nimbus-JOSE-JWT, and json-jwt libraries. JWE JSON Serialization cross-tested with JWCrypto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Kubernetes External Secrets

    Kubernetes External Secrets

    Integrate external secret management systems with Kubernetes

    Kubernetes External Secrets allows you to use external secret management systems, like AWS Secrets Manager or HashiCorp Vault, to securely add secrets in Kubernetes. Read more about the design and motivation for Kubernetes External Secrets on the GoDaddy Engineering Blog. The community and maintainers of this project and related Kubernetes secret management projects use the #external-secrets channel on the Kubernetes slack for discussion and brainstorming. The project extends the Kubernetes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 42 This Week
    Last Update:
    See Project
  • Sage Intacct Cloud Accounting and Financial Management Software Icon
    Sage Intacct Cloud Accounting and Financial Management Software

    Cloud accounting, payroll, and HR that grows with you

    Drive your organization forward with the right solution at the right price. AI-powered continuous accounting and ERP to support your growth now and into the future.
  • 5
    AESCrypt

    AESCrypt

    NIST SP800-38D AES-GCM Encryption Utility written in Go

    Rijndael256 (FIPS 197) with Galois/Counter Mode (AES-GCM) provides both authenticated encryption (confidentiality and authentication) and the ability to check the integrity and authentication of additional authenticated data (AAD) that is sent in the clear. AES-GCM is specified in NIST Special Publication 800-38D [SP800-38D]. This project is licensed under the ISC License. Copyright © 2020-2021 ALBANESE Research Lab Source code: https://github.com/pedroalbanese/aescrypt Visit: http...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    wolfSSL
    ... by the robust wolfCrypt cryptography library, and much more. wolfSSL relies on the FIPS 140-2 validated wolfCrypt library for all cryptographic functionality. Visit http://wolfssl.com/wolfSSL/fips.html for more info!
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7

    Generic Hash and HMAC Program

    52 Hash Functions In One Program, plus each with HMAC or KMAC

    Hash and HMAC command line tool for 52 hash algorithms like sha1 sha224 sha256 sha384 sha512 and variants, sha3 and shake, md2 md4 md5 md6, rmd128 rmd160 rmd256 rmd320, whirl gost lash160 lash256 lash384 lash512 tiger2 and RFC 2104 HMAC support. Starting with V1.3.0, SHA3 is fully supported: sha3-224, sha3-256, sha3-384, sha3-512, and extendable output functions (XOFs) shake128, shake256 V1.4.2 supports KMAC (a stronger alternative to HMAC) for the SHA3 family, Base64 output for shake*....
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    Amazon ECS CLI

    Amazon ECS CLI

    Run applications on ECS/Fargate using the Docker Composer format

    Amazon ECS has released AWS Copilot, a command-line interface (CLI) tool that simplifies building, releasing, and operating production-ready containerized applications on Amazon ECS from a local development environment. The Amazon Elastic Container Service (Amazon ECS) command-line interface (CLI) provides high-level commands to simplify creating, updating, and monitoring clusters and tasks from a local development environment. The Amazon ECS CLI supports Docker Compose files, a popular...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Cyrus-SASL for Windows

    Cyrus SASL for Windows (x86_64)

    This project offers Cyrus-SASL for Windows. It supports: OpenSSL, Berkeley DB and GSS API. It comes in two flavours: Static and Dynamic Plugins (a.k.a. mechanisms). It can be easily integrated with OpenLDAP. Build Options: * OpenSSL 1.0.2j (FIPS enabled) * LMDB 0.9.70 * Heimdal Kerberos 1.7rc1 To the best of our knowledge, this is the only Windows distribution of Cyrus SASL project Series 2.x Thanks for your feedback and support.
    Downloads: 3 This Week
    Last Update:
    See Project
  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • 10
    StrongKey CryptoEngine

    StrongKey CryptoEngine

    FIDO strong authentication, encryption, digital signature engine

    ..., Azure and Eucalyptus Walrus) - A signing engine to digitally sign documents, code, etc. with FIPS 140-2 HSM support - An LDAP Engine for AD/LDAP integration for authorization decisions SKCE is battle-tested and in production at one of the largest e-commerce companies in the world, protecting more than 50M documents within the business process; see http://bit.ly/14VPYlO for the case study. Download StrongKey CryptoCabinet (SKCC) on this site to see how to use SKCE.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    This project offers OpenSSL for Windows (static as well as shared). It supports: FIPS Object Module 1.2 and CAPI engine. It includes most of the features available on Linux. It works out of the box so no additional software is needed.
    Leader badge
    Downloads: 691 This Week
    Last Update:
    See Project
  • 12

    sha3sum and then some

    sha3sum - A demonstration of the Keccak permutation.

    Hash mode interface to the Keccak code package. This program illustrates the use of the Keccak permutation. Usage is much more than a hash function. The NIST compatible settings are subject to change when they publish FIPS PUB 180-5. I wrote this program when evaluating the permutation and developing tree hashing for the Intel(R) MIC architecture.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    System key management, RSA DSA generation key ,FIPS-186-3 pkcs#1 signatures
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    geoCtools manipulates geo-data in csv or kml files. Generates kml files for Google map/earth. Polygons can be: merged, simplified, locations (icons) added with user data in the balloons, selected via FIPS code. Uses libxml2
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    FIPS is an image processing software, that allows you to edit your images by using several image filters, like minimum and maximum filter, median filter or filters that try to optimize the contrast.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Country Information Database contains names of countries, FIPS code, ISO2 and ISO3 tags, name of Capital, region information, name and code of currency used, time lag GMT, type of time format (STD, DST for Day Light Saving Time) and languages spoken.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    This is a set of library functions for handling zipcode information. It is intended to allow programs to call functions that get the city, state, FIPS state code, state County code, County, Time Zone etc for a given zip. Also lat and long.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next