Showing 52 open source projects for "openssl-1.0.2d"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 1
    phpseclib

    phpseclib

    PHP secure communications library

    phpseclib is designed to be ultra-portable. The 3.0 version works on PHP 5.6+ and doesn't require any extensions. For purposes of speed, OpenSSL, GMP, libsodium or mcrypt are used, if they're available, but they are not required. phpseclib is designed to be fully interoperable with standardized cryptography libraries and protocols. MIT-licensed pure-PHP implementations of SSH-2, SFTP, X.509, an arbitrary-precision integer arithmetic library, Ed25519 / Ed449 / Curve25519 / Curve449, ECDSA / ECDH...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Tempesta FW

    Tempesta FW

    All-in-one solution for high performance web content delivery

    ... iptables or nftables. Tempesta FW services up to 1.8M HTTP requests per second on the cheapest hardware, which is x3 faster than Nginx or HAProxy. Tempesta TLS is about 40-80% faster than Nginx/OpenSSL and provides up to x4 lower latency.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message. The message validator checks the SigningCertURL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    kcptun

    kcptun

    A stable and secure tunnel based on KCP with N:M multiplexing and FEC

    kcptun is a stable and secure tunnel based on KCP with N:M multiplexing and FEC. Available for ARM, MIPS, 386 and AMD64. kcptun is shipped with builtin packet encryption powered by various block encryption algorithms and works in Cipher Feedback Mode, for each packet to be sent, the encryption process will start from encrypting a nonce from the system entropy, so encryption to same plaintexts never leads to a same ciphertexts thereafter. kcptun made use of ReedSolomon-Codes to recover lost...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Bruteforce-Openssl for Windows

    Bruteforce-Openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    A bruteforcing tool that can generate 10,000 words per minute. ANTI-VIRUS MUST BE TURNED OFF TO WORK!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    This software adds OpenSSL encryption and decryption commands to the menu that pops up when you right-click on a file or folder in Windows XP/Vista/7/8/10 (32-bit or 64-bit). To encrypt or decrypt a file or folder, just right-click on it and select the desired command.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    certstrap

    certstrap

    Tools to bootstrap CAs, certificate requests, and signed certificates

    A simple certificate manager written in Go, to bootstrap your own certificate authority and public key infrastructure. Adapted from etcd-ca. certstrap is a very convenient app if you don't feel like dealing with OpenSSL, its myriad of options or config files. certstrap allows you to build your own certificate system. certstrap can init multiple certificate authorities to sign certificates with. Users can make arbitrarily long certificate chains by using signed hosts to sign later certificate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Crypt Tool

    Crypt Tool

    A simple password manager for Windows based on OpenSSL

    A simple password manager for Windows based on OpenSSL (included). Allow encryption, decryption of messages, passwords, files and images with AES 256 CBC algorithm. Integrated FTP(S) client. Console based commands, random password generator. Stand alone application need no installer, runable from USB sticks. Working with Windows 7-11 (OpenSSL 1.1.1s 32 Bit) Read Wiki for more details.
    Downloads: 10 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 10
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 11
    EncryptCLI

    EncryptCLI

    Open Source Commandline Encryption Tool written in AutoIt3

    Fully OpenSSL compliant File Encryption Tool - ALBANESE Lab © 2018-2023 Algorithms: 3DES, AES-128, AES-192, AES-256, DES, RC2, RC4 Copyright © 2018-2020 Pedro F. Albanese Source: https://github.com/pedroalbanese/encryptcli Visit: http://albanese.atwebpages.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    CacheGuard WAF

    CacheGuard WAF

    Web Application Firewall

    ... installed on a machine, CacheGuard-OS transforms that machine into a network appliance to implement as a link to the internet. CacheGuard-OS is based on a Linux kernel and mainly uses OpenSSL, Apache and ModSecurity and ClamAV. CacheGuard WAF is especially designed to address organization requirements by providing functional and easy to handle Web security solutions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    FMSec - File Manager Security

    FMSec - File Manager Security

    Security Extensions to File Managers

    FMSec (File Manager SECurity) is a set of extensions to file managers that enable some security-related operations to be easily performed. The operations are: - encryption and decryption using OpenSSL (https://www.openssl.org/), - safe removing (shredding) files and directories (recursively), - mounting and unmounting TrueCrypt and VeraCrypt (https://www.veracrypt.fr/en/) volumes, - wiping the free space on a filesystem using WipeFreeSpace (https://wipefreespace.sourceforge.io...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Certificate create and sign tool

    Certificate create and sign tool

    Easy create and sign x509 certificates and generate RSA key pairs

    With this tool you can create and sign x509 certificates, certificate request, create self-signed certificates, RSA private and public keys with simple and intuitive GUI. This program is using OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    bruteforce-salted-openssl for Windows

    bruteforce-salted-openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    Written by Guillaume LE VAILLANT.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    X Certificate and Key management is an interface for managing asymetric keys like RSA or DSA. It is intended as a small CA for creation and signing certificates. It uses the OpenSSL library for the cryptographic operations. Please see the XCA homepage http://hohnstaedt.de/xca
    Leader badge
    Downloads: 318 This Week
    Last Update:
    See Project
  • 18
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • 19

    openSSLGOSTSigner

    Simple GUI tool for openssl to sign files with GOST algorithm

    This software is a simple GUI tool which uses openssl command line utility underneath. It designed to sign any type of files with GOST algorithm (GOST cipher) and will be especially useful for russian ISP's and IT companies which in one way or another have to deal with Roskomnadzor's forbidden sites list to reduce the timewaste while typing in commandline each time you need to sign some file. To use this software you will need to have a ".PEM" file(which exactly used to sign files). If you...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    RetroShare

    RetroShare

    [WARNING] Project has moved to http://github.com/Retroshare/Retroshare

    [IMPORTANT] Retroshare is now distributed on Github. Please go to http://retroshare.net to find the latest releases and sources. RetroShare is a cross-platform, secured and decentralized communication system. It lets you to securely chat, share photos, videos, and more with family and friends, using OpenPGP to authenticate peers and OpenSSL to encrypt all communication.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 22
    pidCrypt
    pidCrypt is no longer maintained! pidCrypt is a crypto library offering modular cryptographic functions in JavaScript. Supports: AES (CBC & CTR Mode), RSA, MD5, SHA-1, SHA-256, SHA-384, SHA-512, ASN.1, Base64, UTF-8. The AES-CBC mode is compatible to OpenSSL.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 24

    Java Exploit For Openssl Heartbleed Bug

    Client exploit for openssl heartbleed bug written in Java

    This is a Java client program that is used to exploit the openssl heartbleed bug. It is based on the quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org). Just run the program as: java -cp "." JavaHeartBleed <host> <port> Example, java -cp "." JavaHeartBleed localhost 443. You are free to distribute and modify the program as per your requirement. For queries/feedback, feel free to drop an e-mail to: saurabhsule82@yahoo.co.in.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for mssql-servers...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next