Showing 24 open source projects for "cert"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 1
    cert-manager

    cert-manager

    Automatic TLS certificate manager for Kubernetes

    Automate certificate management in cloud native environments. Cert-manager builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide 'certificates as a service' to developers working within your Kubernetes cluster. upport for popular CA types. Out of the box, cert-manager supports ACME (i.e. Let's Encrypt), HashiCorp Vault, Venafi, self signed and internal CA issuer types. cert-manager...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    smtp4dev

    smtp4dev

    The fake smtp email server for development and testing

    smtp4dev - the fake SMTP email server for development and testing. A dummy SMTP server for Windows, Linux, Mac OS-X (and maybe elsewhere where .NET Core is available). Lets you test your application without spamming your real customers.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 3
    acme.sh

    acme.sh

    A pure Unix shell script implementing ACME client protocol

    .... Docker ready. IPv6 ready. Cron job notifications for renewal or error etc. It's probably the easiest & smartest shell script to automatically issue & renew the free certificates. After the cert is generated, you probably want to install/copy the cert to your Apache/Nginx or other servers. The ownership and permission info of existing files are preserved. You can pre-create the files to define the ownership and permission.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    arkade

    arkade

    Open Source Marketplace For Developer Tools

    arkade is how developers install the latest versions of their favorite CLI tools and Kubernetes apps. With arkade get, you'll have kubectl, kind, terraform, and jq on your machine faster than you can type apt-get install or brew update. With over 120 CLIs and 55 Kubernetes apps (charts, manifests, installers) available for Kubernetes, gone are the days of contending with dozens of README files just to set up a development stack with the usual suspects like ingress-nginx, Postgres, and cert...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5
    Cluster Template

    Cluster Template

    A template for deploying a Kubernetes cluster with k3s or Talos

    Welcome to my opinionated and extensible template for deploying a single Kubernetes cluster. The goal of this project is to make it easier for people interested in using Kubernetes to deploy a cluster at home on bare-metal or VMs. At a high level, this project makes use of makejinja to read in a configuration file which will render out pre-made templates that you can then use to customize your Kubernetes experience further. The features included will depend on the type of configuration you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Plural

    Plural

    Deploy open source software on Kubernetes in record time

    Deploy, secure, and scale open-source applications on your cloud in minutes. Plural comes with batteries included to elevate fast moving teams from the headache of operating third-party OSS apps. We elevate you from the work of building and maintaining your open-source infrastructure and let teams focus on delivering value. Dependency management between Terraform/Helm modules, with dependency-aware deployment and upgrades. Authenticated docker registry and chartmuseum proxy per repository....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    etcd

    etcd

    Distributed reliable key-value store for the most critical data

    A distributed, reliable key-value store for the most critical data of a distributed system. etcd is a strongly consistent, distributed key-value store that provides a reliable way to store data that needs to be accessed by a distributed system or cluster of machines. It gracefully handles leader elections during network partitions and can tolerate machine failure, even in the leader node. etcd is a consistent distributed key-value store. Mainly used as a separate coordination service, in...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Amazon EKS Pod Identity Webhook

    Amazon EKS Pod Identity Webhook

    Amazon EKS Pod Identity Webhook

    This webhook is for mutating pods that will require AWS IAM access. After version v0.3.0, --in-cluster=true no longer works and is deprecated. Please use --in-cluster=false and manage the cluster certificate with a cert-manager or some other external certificate provisioning system. This is because certificates using the legacy-unknown signer are no longer signed when using the v1 certificates API. Create an OIDC provider in IAM for your cluster. You can find the OIDC discovery endpoint...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Kubebox

    Kubebox

    Terminal and Web console for Kubernetes

    Terminal and Web console for Kubernetes. Kubebox can be served from a service hosted in your Kubernetes cluster. Terminal emulation is provided by Xterm.js and the communication with the Kubernetes master API is proxied by the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 10
    ASP.NET Core IdentityServer4 Identity

    ASP.NET Core IdentityServer4 Identity

    An ASP.NET Core 6.0 IdentityServer4 Identity Bootstrap 4 template

    An ASP.NET Core IdentityServer4 Identity Template with Bootstrap 4 and localization.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    CERT Rosecheckers

    Checkers to enforce the CERT C & C++ coding standards

    These checkers enforce the CERT Secure Coding Standards for C and C++. The standards are available at https://www.securecoding.cert.org
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    docker-nginx-auto-ssl

    docker-nginx-auto-ssl

    Docker image for automatic generation of SSL certs using Let's encrypt

    The simpliest solution to add SSL cert to your site. Docker image for automatic generation of SSL certs using Let's encrypt and Open Resty, with reasonable SSL settings, HTTP/2 and WebSockets support out-of-the-box. You can specify allowed domains and simple proxies using ENV variables, and easily override nginx.conf to your needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    An essential utility, passgen was written in response to the lack of a useful password generator, which should be standard issue for any multi-user machine. passgen generates passwords which comply to security stds recommended by CERT, NIST and others.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Certificate Verification System

    Certificate Verification System

    CVS was designed to help employers to ensure if degree're fake or not.

    Certificate Verification System was designed to help employers in Afghanistan and Rwanda whom are unable to check the authenticity of documents during staff recruitment to ensure that the given certificates or degrees are issued by really known universities or colleges. This online system will use only one-time password for better protection of the application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    FakeSigningProvider

    Java JCE provider that injects your own code signing cert into JVM

    The development of JCE providers for the Oracle JDK is complicated due to the fact that JCE providers containing strong cryptography have to be digitally signed by Oracle. This JCE provider 'FakeSigningProvider' enables you to create your own RSA key pair and X.509 code signing certificate. The provider replaces one of the JVM built-in certificates by the custom one. Developers can perform JCE code signing of their own JCE providers using their custom RSA key pair.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Ripper Rom

    I9305 Custom Rom

    Ripper Rom for the I9305
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    CERT(R) JIRA Plugins is a collection of plug-ins for the JIRA issue tracking application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Claroline Certificate Print Mod

    A modification that allows users to print a certificate after exercise

    This has been tested with Caroline version 1.11.3 but should work for other versions as well. For users in order to print their certificates (if they have passed) they just have to view their exercise results For more details visit http://tecorange.com/content/claroline-certificate-print-mod
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Small utility for check certificate valid. For check it uses ICSI Cert Notary service (http://notary.icsi.berkeley.edu/).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    GRFPLANES

    Investing in America through it's People

    ... to successfully meet the challenges of the 21st Century, and ensure each American’s financial future. Report Card Awards A = $100 B = $50 C = $25 (2nd through 12th Grade only) High School Diploma $ 5,000 Maximum Associate of Arts Degree $10,000 Maximum or 2 years of Educational Cost Advance Technical Cert/Degree $15,000 Maximum or 2 years of Educational Cost Advance Bachelor’s Degree $25,000 Maximum or 4 years of Educational Cost Advance Master’s D
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    "mod_auth_cert" is an authentication module for the Apache 1.3.x/2.x server. It can be used to map the Subject DN of a X509 client certificate to a username. The module can be combined with other authentication modules.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    An X509 v3 certificate editor including all functions of today's available cli tools in a gui, but it also allows the creation of a Cert, RSA KeyPair and Cert Request with individual parameters. This can be used to create (mathematical) invalid KeyPairs
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next