Showing 37 open source projects for "9c:76:13:46:ca:56"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Cloud data warehouse to power your data-driven innovation Icon
    Cloud data warehouse to power your data-driven innovation

    BigQuery is a serverless and cost-effective enterprise data warehouse that works across clouds and scales with your data.

    BigQuery Studio provides a single, unified interface for all data practitioners of various coding skills to simplify analytics workflows from data ingestion and preparation to data exploration and visualization to ML model creation and use. It also allows you to use simple SQL to access Vertex AI foundational models directly inside BigQuery for text processing tasks, such as sentiment analysis, entity extraction, and many more without having to deal with specialized models.
  • 1
    Boulder

    Boulder

    An ACME-based certificate authority, written in Go

    This is an implementation of an ACME-based CA. The ACME protocol allows the CA to automatically verify that an applicant for a certificate actually controls an identifier, and allows domain holders to issue and revoke certificates for their domains. Boulder is the software that runs Let's Encrypt. This component model lets us separate the function of the CA by security context. The Web Front End, Validation Authority, OCSP Responder and Publisher need access to the Internet, which puts them...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    cert-manager

    cert-manager

    Automatic TLS certificate manager for Kubernetes

    Automate certificate management in cloud native environments. Cert-manager builds on top of Kubernetes, introducing certificate authorities and certificates as first-class resource types in the Kubernetes API. This makes it possible to provide 'certificates as a service' to developers working within your Kubernetes cluster. upport for popular CA types. Out of the box, cert-manager supports ACME (i.e. Let's Encrypt), HashiCorp Vault, Venafi, self signed and internal CA issuer types. cert-manager...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    OP Fingerprinting Script (OPFS)

    OP Fingerprinting Script (OPFS)

    An overpowered JavaScript browser fingerprinting library

    ... fingerprint in Google Chrome, Microsoft Edge and other Chromium-based browsers. This also applies to Firefox as long as it is not resisting fingerprinting. The library is able to detect and mitigate the effects of browser-based anti-fingerprinting technologies introduced to certain browsers in the past few years with the release of Brave Browser and Safari 13.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Step Certificates

    Step Certificates

    A private certificate authority (X.509 & SSH) & ACME server

    Open Source step-ca provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it easy for developers, operators and security teams to manage certificates for production workloads. Get a public key infrastructure and certificate authority running in minutes. Automate enrollment using ACME, OIDC, one-time tokens, cloud APIs and more. Use systemD timers, daemon mode, cron jobs, CI/CD, and more to automate certificate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Innovate faster with enterprise-ready generative AI—enhanced by Gemini Icon
    Innovate faster with enterprise-ready generative AI—enhanced by Gemini

    Build, deploy, and scale machine learning (ML) models faster, with fully managed ML tools for any use case.

    Vertex AI offers everything you need to build and use generative AI—from AI solutions, to Search and Conversation, to 130+ foundation models, to a unified AI platform.
  • 5
    Proxyee

    Proxyee

    HTTP proxy server,support HTTPS & websocket

    Proxyee is a JAVA-written HTTP proxy server library that supports HTTP, HTTPS, and WebSocket protocols, and supports MITM (Man-in-the-middle), which can capture and tamper with HTTP, and HTTPS packets. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. You can use the CertDownIntercept interceptor to enable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    certstrap

    certstrap

    Tools to bootstrap CAs, certificate requests, and signed certificates

    A simple certificate manager written in Go, to bootstrap your own certificate authority and public key infrastructure. Adapted from etcd-ca. certstrap is a very convenient app if you don't feel like dealing with OpenSSL, its myriad of options or config files. certstrap allows you to build your own certificate system. certstrap can init multiple certificate authorities to sign certificates with. Users can make arbitrarily long certificate chains by using signed hosts to sign later certificate...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    mkcert

    mkcert

    Zero-config tool to make locally trusted development certificates

    mkcert is a simple tool for making locally-trusted development certificates. It requires no configuration. Using certificates from real certificate authorities (CAs) for development can be dangerous or impossible (for hosts like example.test, localhost or 127.0.0.1), but self-signed certificates cause trust errors. Managing your own CA is the best solution, but usually involves arcane commands, specialized knowledge and manual steps. mkcert automatically creates and installs a local CA...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 8
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 183 This Week
    Last Update:
    See Project
  • 9
    AdBlock Locus

    AdBlock Locus

    An extension to enable K-Meleon's built-in ad-blocking.

    K-Meleon is a privacy-focused web browser that comes with a built-in ad blocker. However, it does not come with a graphical interface for that ad blocker. AdBlock Locus provides a graphical interface to toggle the ad blocker, create custom rules, manage subscriptions, and create exceptions. If you are using K-Meleon 75.1 or the version 76 release candidate, you will need to download adblock.dll for older versions of K-Meleon first.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10
    Halimede

    Halimede

    Halimede Certificate Authority

    Halimede is a simple to use Certificate Authority. It supports multiple CA (Certificate Authorities) from a single interface, with each CA is stored within it's own datastore instance. Halimede supports a large range of public key ciphers, including RSA, DSA, ECDSA (NIST/SEC/ANSI X9.62/Brainpool Curves), EdDSA (ED25519/ED448), GOST R34.10, DSTU 4145-2002 and numerous Post-Quantum Ciphers including Rainbow, SPHINCS-256, XMSS/XMSS-MT and qTESLA for X509 Certificate generation. Halimede...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    scraper-helper

    A HTTP proxy that logs everything flowing through it

    A HTTP proxy that writes everything passing through it to a log file and saves the decoded bodies of HTTP requests and responses to individual files. It works with HTTPS, which means it performs a man in the middle attack SSL do it can decode all encrypted connections as well. It can create the X509 CA certificate needed to perform the MITM attack. All available documentation can be read online at http://scraper-helper.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Bash Scripting

    Bash Scripting

    Free Introduction to Bash Scripting eBook

    ... is suitable for anyone working as a developer, system administrator, or a DevOps engineer and wants to learn the basics of Bash scripting. The first 13 chapters would be purely focused on getting some solid Bash scripting foundations then the rest of the chapters would give you some real-life examples and scripts.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    sWAF

    sWAF

    A simple Web Application Firewall docker image

    sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated reverse proxy embedding powerful WAF engines: ModSecurity 3, using OWASP® ModSecurity Core Rule Set (CRS) rules, and NAXSI. It uses acme.sh for Let's Encrypt and other free CA support. A lot of people are self-hosting their own cloud infrastructure (using Nextcloud, Synology, QNAP, a cloud lease server or home-made solutions...), but we can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    mod_sslcrl

    mod_sslcrl

    Automatically updates and applies certificate revocation lists

    mod_sslcrl is a module for the Apache Web server implementing CRL (Certificate Revocation Lists) verification automatically downloading new CRL files from the corresponding CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 202 This Week
    Last Update:
    See Project
  • 16
    QR-CERT. Free PKI Certificate Authority

    QR-CERT. Free PKI Certificate Authority

    PKI & Card Management System to issue and manage tokens & certificates

    The QR-CERT software is a specialized package of applications dedicated for the development of a Public Key Infrastructure system as well as the cards personalization and management system. The software contains a number of functional modules, enabling a flexible selection of functionalities for implementation. The software is dedicated for large organizations and corporate environments, with a PKI infrastructure and microprocessor cards. The QR-CERT is a solution both for the companies...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Plug-and-Play Certification Authority is java implementation of Certificate Authority with web interface. It requires minimal setup and no extra database - it is pnp. It originally has been developed as a part of Unicore (http://www.unicore.eu/) suite.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Windows DOS Alarm

    Windows DOS Alarm

    Set an audible alarm or google voice sms for incomming DDOS attack

    Prior to updated 06/13/16 12:57AM alarm.exe was not working on all computers! The location of the sms.ini file was also fixed. New GPLv3. Introduction: Buffer overflows are impossible to manage with an automated system, so set an alarm! lol Set an audible alarm for the windows desktop manager that signals incoming Denial of Service by way of the gmetad daemon. You must have ganglia installed. To demonstrate the gmetad deamon telnet to port 8649 of the host you want to monitor. This returns...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Java Card PKI Applet

    Java Card PKI Applet

    JavaCard/smart card implementation of the ISO7816 and PKI standard

    This is an open source Java Card implementation of the ISO7816 and related PKI standards. An ISO7816 file system for storing PKI files according to the Part 15 of the ISO7816 specification [3]: private key directory, certificate directory, CA and user certificates, etc. Download all files, you can visit:
    Downloads: 9 This Week
    Last Update:
    See Project
  • 20
    CertForge is a web-based certificate utility written in Java 1.6, to make or view X.509 certificates, keys, CRLs, manage keystore and truststore (CTL) for SSL sites, and run as a simple Certificate Authority (CA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    ... test cases (GET & POST) Reflected XSS: 66 test cases, implemented in 64 jsp pages (GET & POST) Error Based SQL Injection: 80 test cases, implemented in 76 jsp pages (GET & POST) Blind SQL Injection: 46 test cases, implemented in 44 jsp pages (GET & POST) Time Based SQL Injection: 10 test cases, implemented in 10 jsp pages (GET & POST)
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 22
    TinyCrypt is a simple secure program for encrypting files. The core encryption code is only 76 lines of C code, based on the well known ARC4-D(768) algorithm.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 23
    Want to create your own CA? Have a pain typing openssl command? With Certificate Utilities, we include many functions like create private key. This is the most professional and free certificate toolkit based on openssl and lisenced under under GPL!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    MS windows shell script to create simple certificate infrastructure. Handle self signed root certificate (CA), service certificates (https server for example) and user (personal) certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    opacity
    The Open Protocol for Access Control Identification and Ticketing with privacY, is a standard suite of Key Establishment and Authentication protocols based on ECC and AES, for optimized contactless transactions and simple PKI based Key management.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next