Showing 10 open source projects for "keystore"

View related business solutions
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    Elastic Cloud on Kubernetes (ECK)

    Elastic Cloud on Kubernetes (ECK)

    Elastic Cloud on Kubernetes

    Elastic Cloud on Kubernetes automates the deployment, provisioning, management, and orchestration of Elasticsearch, Kibana, APM Server, Enterprise Search, Beats, Elastic Agent, and Elastic Maps Server on Kubernetes based on the operator pattern.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    JMX Exporter

    JMX Exporter

    A process for exposing JMX Beans via HTTP for Prometheus consumption

    JMX to Prometheus exporter: a collector that can configurable scrape and expose mBeans of a JMX target. This exporter is intended to be run as a Java Agent, exposing a HTTP server and serving metrics of the local JVM. It can be also run as a standalone HTTP server and scrape remote JMX targets, but this has various disadvantages, such as being harder to configure and being unable to expose process metrics (e.g., memory and CPU usage). Running the exporter as a Java agent is strongly encouraged.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Ethermint

    Ethermint

    Ethermint is a Cosmos SDK library for running scalable EVM chains

    Ethermint is a scalable and interoperable Ethereum library, built on Proof-of-Stake with fast finality using the Cosmos SDK which runs on top of Tendermint Core consensus engine. Evmos is a scalable and interoperable Ethereum blockchain, built on Proof-of-Stake with fast finality. For prerequisites and detailed build instructions please read the Evmos Installation instructions. In Ethereum, the personal API manages private keys in the keystore. We needed to implement this functionality...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Tink

    Tink

    A library that provides cryptographic APIs that are easy and secure

    Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse. Tink is an open-source cryptography library written by cryptographers and security engineers at Google. Tink's secure and simple APIs reduce common pitfalls through user-centered design, careful implementation and code reviews, and extensive testing. Tink helps users without a cryptography background safely implement common...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 5
    ADev

    ADev

    Lightweight Android development tool. Wraps Ant, 'android' and 'adb'.

    A lightweight Android development tool. Wraps the Android SDK's Ant, 'android' and 'adb'. Create and build: Gradle, Flutter, Kotlin and Android Ant projects. Gradle, Flutter and Kotlin projects can use the latest Android SDK. Integrated Java Debug Wire Protocol debugger. Flutter debugger. - Runs on Windows, Linux, and Mac. - Supports Gradle: clean, assembleDebug, assembleRelease, ( uninstall and install handled by adb ) - Keystore generator for App Bundles. - Supports the old NDK...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    Dapp tools by DappHub

    Dapp tools by DappHub

    Dapp, Seth, Hevm, and more

    Command line tools and smart contract libraries for Ethereum smart contract development. All you need Ethereum development tool. Build, test, fuzz, formally verify, debug & deploy solidity contracts. Ethereum CLI. Query contracts, send transactions, follow logs, slice & dice data. Testing-oriented EVM implementation. Debug, fuzz, or symbolically execute code against local or mainnet state. Sign Ethereum transactions from a local keystore or hardware wallet. dapptools is currently in a stage...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Universal Android JvApkBuilder Tool

    Universal Android JvApkBuilder Tool

    Easy reskin, clone and build android app.

    Windows desktop software tool - apk android builder, app maker. Reskin tool for developer android no coding (without coding).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8

    Mjolnir

    Java code for brute forcing keystore certificates

    Mjölnir is a a java-based brute force algorithm for obtaining keystore passwords by brute force. It is multi-threaded
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Keytool is an Eclipse plugin that maintains keystores and certificates. It allows you to create certificates and put them in a keystore. You can from Eclipse, open and inspect certificates that are stored as .cer, or in a given keystore.
    Leader badge
    Downloads: 116 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 10
    A suite of modules for the Netbeans IDE for accessing and manipulating Java keystore files, X.509 certificates, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next