Showing 12 open source projects for "ssh key"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • 1
    SSH-MITM

    SSH-MITM

    Server for security audits supporting public key authentication

    ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in the middle SSH Server for security audits and malware analysis. Password and publickey authentication are supported and SSH-MITM is able to detect, if a user is able to login with publickey authentication on the remote server. This allows SSH-MITM to accept the same key as the destination server. If publickey authentication...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 2
    SecretScanner

    SecretScanner

    Find secrets and passwords in container images and file systems

    Deepfence SecretScanner can find unprotected secrets in container images or file systems. Secrets are any kind of sensitive or private data that gives authorized users permission to access critical IT infrastructure (such as accounts, devices, networks, cloud based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key etc. are secrets. Secrets should be strictly kept...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Step Certificates

    Step Certificates

    A private certificate authority (X.509 & SSH) & ACME server

    Open Source step-ca provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it easy for developers, operators and security teams to manage certificates for production workloads. Get a public key infrastructure and certificate authority running in minutes. Automate enrollment using ACME, OIDC, one-time tokens, cloud APIs and more. Use systemD timers, daemon mode, cron jobs, CI/CD, and more to automate certificate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    DAR - Disk ARchive

    DAR - Disk ARchive

    For full, incremental, compressed and encrypted backups or archives

    DAR is a command-line backup and archiving tool that uses selective compression (not compressing already compressed files), strong encryption, may split an archive in different files of given size and provides on-fly hashing, supports differential backup with or without binary delta, ftp and sftp protocols to remote cloud storage Archive internal's catalog, allows very quick restoration even a single file from a huge, eventually sliced, compressed, encrypted archive eventually located on a...
    Leader badge
    Downloads: 167 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 5
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Trousseau

    Trousseau

    File based encrypted key-value store

    Trousseau is an encrypted key-value store designed to be a simple, safe and trustworthy place for your data. It stores data in a single encrypted file. It supports both asymetric encryption using OpenPGP, and symmetric encryption using AES256. It can be easily synced across devices using Dropbox, OneDrive. It can be exported and imported to/from multiple remote storages using integrated S3, ssh, and gist support. If used with OpenPGP encryption, it is able to restrict access to the data store...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8

    Cryptography Playground

    The best cryptography playground available

    The best cryptography playground available Demo @ https://8gwifi.org How to Install wget https://downloads.sourceforge.net/project/cryptography-playgroud/crypto-installer.tar tar xvf crypto-installer.tar;cd crypto-installer ./bootstart.sh Browse http://localhost:8080
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    ssh-utils

    ssh-utils

    Support Tools for OpenSSH with multiple agents

    The ssh-utils package provides tools and extensions for the application of SSH. Current contained tools: - ssh-agent-manage.sh The management of the parallel SSH access by multiple agents, sessions, and keys. - ssh-pk-type.sh Displays private key type. - ssh-pk-asn1.sh Displays the private key as ASN.1.
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10

    SSH Access Manager

    SSH Key Management solution

    SSH Access Manager is a comprehensive access security management platform that permits IT professionals to easily establish and maintain an enterprise-wide SSH access security solution from a central location. It enables a team of system administrators to centrally manage and deploy ssh keys. This app is intended to be used in rather large environnements where access to unix accounts are handled with ssh keys. SSH Access Manager allows you to maintain user public keys. You can organise...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    phpKeyMgr is a PHP based SSH key managing software. You can create multiple keys, define servers, and choose valid keys for each servers. After this you can export the authorized_keys file with ease.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    I initially created this project to access to POP3 server through paranoic proxy . I found a way to answer the problem : SSH tunnels. I decided to refocus the project to a new goal: provide a front end to have a USB key portable SSH tunnel environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next