43 programs for "openssl-1.0.2d" with 2 filters applied:

  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
  • 1
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    FMSec - File Manager Security

    FMSec - File Manager Security

    Security Extensions to File Managers

    FMSec (File Manager SECurity) is a set of extensions to file managers that enable some security-related operations to be easily performed. The operations are: - encryption and decryption using OpenSSL (https://www.openssl.org/), - safe removing (shredding) files and directories (recursively), - mounting and unmounting TrueCrypt and VeraCrypt (https://www.veracrypt.fr/en/) volumes, - wiping the free space on a filesystem using WipeFreeSpace (https://wipefreespace.sourceforge.io...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Certificate create and sign tool

    Certificate create and sign tool

    Easy create and sign x509 certificates and generate RSA key pairs

    With this tool you can create and sign x509 certificates, certificate request, create self-signed certificates, RSA private and public keys with simple and intuitive GUI. This program is using OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5

    LoginApp

    X display management and authentication application

    Login.app is an X server management and authentication application. User authentication is performed with either a username/password or via SmartCard based authentication. At startup the app launches the X server and presents an authentication panel which also recongnizes several commands (reboot, halt, exit and console). SmartCard support relies on the OpenSSH authorized_keys file method for authentication and also requires OpenSC, pcsc-lite and OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 318 This Week
    Last Update:
    See Project
  • 7
    CMP for OpenSSL

    CMP for OpenSSL

    CMP [RFC4210] implementation based on OpenSSL

    | | PLEASE NOTE: this project has MOVED to https://github.com/mpeylo/cmpossl | | An implementation of the Certificate Management Protocol (CMP) version 2, defined in RFC 4210, 4211, and 6712. This git branch of OpenSSL provides an RFC compliant implementation including a CMP client CLI.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • 9
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 14 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • 10
    gnoMint
    An easy CA managing tool for graphical and command line environments.
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 11

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 12
    This tool can create XAdES (XML) signatures based upon ETSI TS 101 903 v1.3.2 standard. It also includes handling of ITU-T X.509 certificates and RFC 3161 timestamps.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    mod_gnutls

    mod_gnutls

    mod_gnutls apache module

    mod_gnutls uses the GnuTLS library to provide SSL 3.0, TLS 1.0, TLS 1.1 and 1.2 encryption for Apache HTTPD. It is similar to mod_ssl in purpose, but does not use OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    OpenSSL.NET

    Moved to github

    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    An OpenSSL engine(cryptographic module support) that use key/certificates stored in Mozilla NSS(Network Security Services) database
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    BPass Manager

    BPass Manager

    Simple Bash password manager using GPG and SQLite

    Bash Password Manager (BPass) is a shell script that create a SQLite database in which you can store your passwords with the maximum security! In fact it uses GPG (or GPG+OpenSSL) to encrypt and decrypt your database. Now i'm developing the version 2.0 of this script and it will take me some times because i'm busy with my study! Please note that this project is in beta version so please use it only for testing purpose! I've tested this script on: - Ubuntu 11.10 x32/x64 - Ubuntu 12.04 x32...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Sign APK (or JAR) archives by OpenSSL, using standard private keys and certificates instead of keytool-managed keystores.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Want to create your own CA? Have a pain typing openssl command? With Certificate Utilities, we include many functions like create private key. This is the most professional and free certificate toolkit based on openssl and lisenced under under GPL!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Tool for encrypting files using blowfish, aes, des or cast5, File hashing with md5, sha and ripemd160, compresssion with gzip, and a nice user interface. Created using C++ with Qt framework, depends on QCA third-part Qt Library and OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Kernel drivers and support ports to use "Trusted Platform Modules" on FreeBSD and OpenBSD
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Python wrapper around a small subset of the OpenSSL library. Includes: X509 Certificates, SSL Context objects, SSL Connection objects using Python sockets as transport layer. The Connection object wraps all the socket methods and can therefore be use
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    This contains a sample implementation of DTLS-VPN using OpenSSL DTLSv1 Support - to send data over an encrypted channel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    The OpenSSL shell/batch script collection offers insight in how to setup a hierarchical PKI structure consisting of a Root CA, several sub CA's and end entity digital certificates. The scripts are available for unix and windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    phpCA is a PHP-based framework to operate a certificate authority (CA). It uses the openssl functions of PHP to generate CSRs and X.509-certificates as well as mySQL to store these data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next