Showing 32 open source projects for "ftp client tls"

View related business solutions
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • 1
    testssl.sh

    testssl.sh

    Testing TLS/SSL encryption anywhere on any port

    ... to be postinstalled. You can test any SSL/TLS enabled and STARTTLS service, not only webservers at port 443. Several command line options help you to run your test and configure your output. If a particular check cannot be performed because of a missing capability on your client side, you'll get a warning. You can look at the code, see what's going on and you can change it.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 2
    Ghostunnel

    Ghostunnel

    A simple SSL/TLS proxy with mutual authentication

    Ghostunnel is a simple TLS proxy with mutual authentication support for securing non-TLS backend applications. Ghostunnel supports two modes, client mode and server mode. Ghostunnel in server mode runs in front of a backend server and accepts TLS-secured connections, which are then proxied to the (insecure) backend. A backend can be a TCP domain/port or a UNIX domain socket. Ghostunnel in client mode accepts (insecure) connections through a TCP or UNIX domain socket and proxies them to a TLS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    ... compliant. This ensures interoperability with other packages and frameworks. The library uses PHPUnit for unit tests. We use Github Actions, Scrutinizer, and StyleCI for continuous integration. In order to prevent man-in-the-middle attacks, the authorization server MUST require the use of TLS with server authentication as defined by RFC2818 for any request sent to the authorization and token endpoints. The client MUST validate the authorization server’s TLS certificate as defined by RFC6125.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Proxify

    Proxify

    A versatile and portable proxy for capturing HTTP/HTTPS traffic

    Swiss Army Knife Proxy for rapid deployments. Supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally, a replay utility allows to import the dumped traffic (request/responses with correct domain name) into BurpSuite or any other proxy by simply setting the upstream proxy to proxify.
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
    Learn More
  • 5
    WinSCP

    WinSCP

    WinSCP is a free SFTP, SCP, S3, WebDAV, and FTP client for Windows.

    WinSCP is a popular free SFTP and FTP client for Windows, a powerful file manager that will improve your productivity. It offers an easy to use GUI to copy files between a local and remote computer using multiple protocols: Amazon S3, FTP, FTPS, SCP, SFTP or WebDAV. WinSCP can copy files between two local folders too. Power users can automate WinSCP using .NET assembly. WinSCP is available in English and many other languages.
    Leader badge
    Downloads: 201,284 This Week
    Last Update:
    See Project
  • 6
    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server

    Anti-Spam SMTP Proxy Server implements multiple spam filters

    The Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Hidden-Markov-Model and/or Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Files' to download the professional version 2.8.1 build 24261. A linux(ubuntu 20.04 LTS) and a freeBSD 12.2 based ready to run OVA of ASSP V2 are...
    Leader badge
    Downloads: 53,041 This Week
    Last Update:
    See Project
  • 7
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, SSL, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 61 This Week
    Last Update:
    See Project
  • 8
    Crypt Tool

    Crypt Tool

    A simple password manager for Windows based on OpenSSL

    A simple password manager for Windows based on OpenSSL (included). Allow encryption, decryption of messages, passwords, files and images with AES 256 CBC algorithm. Integrated FTP(S) client. Console based commands, random password generator. Stand alone application need no installer, runable from USB sticks. Working with Windows 7-11 (OpenSSL 1.1.1s 32 Bit) Read Wiki for more details.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
    Learn More
  • 10
    mendelson AS4

    mendelson AS4

    Implementation of ENTSOG AS4, e-SENS AS4, ebMS AS4, PEPPOL AS4

    mendelson AS4 is a free JAVA-based open source AS4 solution. Contains a logging- and configuration GUI (SWING), supports PUSH and PULL messages, ENTSOG AS4 Usage Profile, e-SENS AS4 Usage Profile, ebMS AS4 Usage Profile, BDEW AS4 Usage, PEPPOL AS4 Usage Profile, signatures (SOAP, payload), selectable profile per trading partner, encryption (SOAP, payload), UserNameToken, TLS, pluggable into any servlet container, trading partner management, compression, certificate management
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ● https://sourceforge.net/p...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12

    pwmd

    Serves XML element content over a UDS or TLS.

    Pwmd allows a (libpwmd) client to store and retrieve data in an encrypted XML file via an element path. An element path is a TAB delimited string where each element name is a depth of the element tree similar to how a filesystem hierarchy is organized. Each element of the element path may also contain an ACL to limit client access to an element path; beit a client connecting over UDS or TLS. An element may also contain a "target "attribute that resolves to another element path in the XML...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    DavUtils

    Powerful webdav client and sync tools with client-side AES encryption

    DavUtils is a collection of easy to use WebDAV client tools. The built-in client-side encryption allows you to encrypt and decrypt files on the fly with AES. Currently two command line tools are available: dav is a multipurpose WebDAV client that can be used like the standard unix tools ls, mkdir and rm. The other tool is dav-sync that can synchronize local files with a WebDAV server. It is very flexible and configurable and has advanced data safety features to prevent data loss...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    qpwmc

    A graphical Password Manager Daemon client.

    QPwmc is a full featured graphical pwmd client using the Qt toolkit and libpwmd to edit a pwmd data file. The interface is similar to a file manager but rather than a tree of folders on a filesystem it edits a tree of XML elements and their attributes. It uses a PwmdDialog class to makes it easy to integrate into your own projects.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    libpwmd

    API for Password Manager Daemon (pwmd)

    Libpwmd provides an API for connecting to pwmd. It allows for your application to easily store and retrieve data from a pwmd server. It does all the work of setting up the socket and socket IO. Fetching element content can be done in as little as 4 function calls: pwmd_new(), pwmd_connect(), pwmd_open() and pwmd_command().
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    Modlishka

    Modlishka

    Powerful and flexible HTTP reverse proxy

    Modlishka is a powerful and flexible HTTP reverse proxy. It implements an entirely new and interesting approach of handling browser-based HTTP traffic flow, which allows to transparently proxy of multi-domain destination traffic, both TLS and non-TLS, over a single domain, without the requirement of installing any additional certificate on the client. What exactly does this mean? In short, it simply has a lot of potential, that can be used in many use case scenarios. Modlishka was written...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Notary

    Notary

    Have trust over arbitrary collections of data

    Notary is a project that aims to make the internet more secure by simplifying how people publish and verify content. The Notary project is made up of a server and a client made to run and interact with trusted collections. Instead of relying on TLS to secure communications with a web server that's susceptible to malicious content, publishers can sign their content offline using secure keys with Notary. Once ready to make the content available, publishers can then push their signed trusted...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    QR-CERT. Free PKI Certificate Authority

    QR-CERT. Free PKI Certificate Authority

    PKI & Card Management System to issue and manage tokens & certificates

    ... plan to build their own PKI infrastructure and entities planning to provide services in this respect. This software enables the implementation of advanced security mechanisms, such as: secure e-mail (S/MIME), electronic signature (PKCS#7, XAdES), network transmission protection (IPSEC, SSL/TLS) and strong authentication for service portals (HTTPS) or strong authentication of users for the Windows ActiveDirectory domain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    rftfun

    rftfun

    reliable filetransfer for unreliable networks

    A Java client/server application for filetransfer over unreliable networks. This project started as a diploma-project and after its release, we are proud to make it publicy available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    gsg.networks

    gsg.networks

    A simple native java network library

    A simple native java network library containing ftp, smtp and port knocking clients. Designed to be easily extended or customized this library will adapt smoothly in any java project
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    EasySSL

    EasySSL is a library that can establish an SSL/TLS connection

    EasySSL is a C++ free open-source library that enables you to establish an encrypted SSL/TLS connection. You may use EasySSL for a client or a server. EasySSL is made to be simple to use, and always supplies default classes that provides full security. EasySSL is fully documented and won't overwhelm you with numerous functions and classes. EasySSL is a wrapper of OpenSSL or GnuTLS (two different releases), and thus relies on them to provide encryption. Note that the API of EasySSL remains...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    iGRA3

    Secure File Sharing

    Functional prototype for distributed secure file sharing based on standard cryptography, file operations and HTTP. Written in C# for .NET 4.5. Providers user interface and WebDAV access, client and server components.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    mod_gnutls

    mod_gnutls

    mod_gnutls apache module

    mod_gnutls uses the GnuTLS library to provide SSL 3.0, TLS 1.0, TLS 1.1 and 1.2 encryption for Apache HTTPD. It is similar to mod_ssl in purpose, but does not use OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next