Showing 5 open source projects for "ca-clipper"

View related business solutions
  • Employee monitoring software with screenshots Icon
    Employee monitoring software with screenshots

    Clear visibility and insights into how employees work. Even remotely.

    Stay productive working at any distance from anywhere with Monitask.
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
  • 1
    CFSSL

    CFSSL

    Cloudflare's PKI and TLS toolkit

    ... cross compile for alternative platforms; however, cfssl requires cgo, and cgo requires a working compiler toolchain for the target platform. The csr is the client's certificate request. The -ca and -ca-key flags are the CA's certificate and private key, respectively. By default, they are ca.pem and ca_key.pem. The -hostname is a comma separated hostname list that overrides the DNS names and IP address in the certificate SAN extension.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    Martian Proxy

    Martian Proxy

    Martian is a library for building custom HTTP/S proxies

    Martian Proxy is a programmable HTTP proxy designed to be used for testing. Martian is a great tool to use if you want to verify that all (or some subset) of requests are secure. Mock external services at the network layer. Inject headers, modify cookies or perform other mutations of HTTP requests and responses. Verify that pingbacks happen when you think they should. Unwrap encrypted traffic (requires install of CA certificate in browser) By taking advantage of Go cross-compilation, Martian...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3
    certstrap

    certstrap

    Tools to bootstrap CAs, certificate requests, and signed certificates

    A simple certificate manager written in Go, to bootstrap your own certificate authority and public key infrastructure. Adapted from etcd-ca. certstrap is a very convenient app if you don't feel like dealing with OpenSSL, its myriad of options or config files. certstrap allows you to build your own certificate system. certstrap can init multiple certificate authorities to sign certificates with. Users can make arbitrarily long certificate chains by using signed hosts to sign later certificate...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    mkcert

    mkcert

    Zero-config tool to make locally trusted development certificates

    mkcert is a simple tool for making locally-trusted development certificates. It requires no configuration. Using certificates from real certificate authorities (CAs) for development can be dangerous or impossible (for hosts like example.test, localhost or 127.0.0.1), but self-signed certificates cause trust errors. Managing your own CA is the best solution, but usually involves arcane commands, specialized knowledge and manual steps. mkcert automatically creates and installs a local CA...
    Downloads: 48 This Week
    Last Update:
    See Project
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 5
    reg

    reg

    Docker registry v2 command line client and repo listing generator

    Docker registry v2 command line client and repo listing generator with security checks. We do not allow users to pass all the custom certificate flags on commands because it is unnecessarily messy and can be handled through Linux itself. Which we believe is a better user experience than having to pass three different flags just to communicate with a registry using self-signed or private certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next