Showing 37 open source projects for "openssl-1.0.2d"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 1
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Tengine

    Tengine

    A distribution of Nginx with some advanced features

    ... effort and everyone is encouraged to get involved. All features of nginx-1.18.0 are inherited, i.e., it is 100% compatible with nginx. Support the CONNECT HTTP method for forward proxy. Support asynchronous OpenSSL, using hardware such as QAT for HTTPS acceleration. Enhanced operations monitoring, such as asynchronous log & rollback, DNS caching, memory usage, etc. Support server_name in Stream module. More load balancing methods, e.g., consistent hashing, and session persistence.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    AWS IoT Device SDK for Embedded C

    AWS IoT Device SDK for Embedded C

    SDK for connecting to AWS IoT from a device using embedded C

    ... choice. These libraries are only dependent on standard C libraries, so they can be ported to various OS's - from embedded Real-Time Operating Systems (RTOS) to Linux/Mac/Windows. You can find sample usage of C-SDK libraries on POSIX systems using OpenSSL (e.g. Linux demos in this repository), and on FreeRTOS using mbedTLS (e.g. FreeRTOS demos in the FreeRTOS repository). The coreHTTP library provides the ability to establish an HTTP connection with a server over a customer-implemented transport layer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    DelphiWebStart
    DelphiWebStart (DWS) is an Application Loader with TCP Sockets based on a ThinClient first spread over the Web, VPN or Intranet. So a user can download data (exes, maps, files) from a list and start it. DWS supports OpenSSL including a PKI HTTPS-Server.
    Leader badge
    Downloads: 22 This Week
    Last Update:
    See Project
  • PRTG Network Monitor | Making the lives of sysadmins easier Icon
    PRTG Network Monitor | Making the lives of sysadmins easier

    Stay ahead of IT infrastructure issues

    PRTG Network Monitor is an all-inclusive monitoring software solution developed by Paessler. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine, PRTG Network Monitor optimizes connections and workloads as well as reduces operational costs by avoiding outages while saving time and controlling service level agreements (SLAs). The solution is packed with specialized monitoring features that include flexible alerting, cluster failover solution, distributed monitoring, in-depth reporting, maps and dashboards, and more.
  • 5
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 6
    CacheGuard WAN

    CacheGuard WAN

    Network Quality of Service Appliance

    ... on a Linux kernel and mainly uses IPRoute2, OpenSSL, Apache and Squid. CacheGuard WAN is especially designed to address organization requirements by providing functional and easy to handle WAN Optimization solutions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    fu11m00n/OS (amd64v2)

    fu11m00n/OS (amd64v2)

    A hardened... live... modular Slackware based OS.

    This project is... a rejection of the popular (exploited and bloated) glibc/gtk userland.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    LoginApp

    X display management and authentication application

    Login.app is an X server management and authentication application. User authentication is performed with either a username/password or via SmartCard based authentication. At startup the app launches the X server and presents an authentication panel which also recongnizes several commands (reboot, halt, exit and console). SmartCard support relies on the OpenSSH authorized_keys file method for authentication and also requires OpenSC, pcsc-lite and OpenSSL.
    Downloads: 4 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • 10
    handy

    handy

    A simple C++11 network server framework

    .... For examples, see examples/hsha.cc. Asynchronous connection management supports openssl connection, if OpenSSL is installed, and <openssl/ssl.h> can be found, the project will automatically download handy-ssl because the open-source protocol of OpenSSL is not compatible with this, so the project file is placed separately in handy-SSL. The message encode/decode example using protobuf is under protobuf. Support udp, the client of udp is used in connect mode, similar to tcp.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    authit

    authit

    Двухфакторная аутентификации на Linux

    Веб-приложение для удаленной настройки двухфакторной аутентификации на Linux-машинах
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    certz

    Script to implement internal CA/ICA using OpenSSL

    certz is intended to implement a standard interface for creating and maintaining one or multiple Root and Intermediate Certification Authorities (ie, CA and ICA).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A Linux port of the OpenBSD/FreeBSD Cryptographic Framework (OCF). This port aims to bring full asynchronous HW/SW crypto acceleration to the Linux kernel, OpenSwan, OpenSSL and applications using DES, 3DES, AES, MD5, SHA, PublicKey, RNGs and more.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 14
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 137 This Week
    Last Update:
    See Project
  • 15
    PcapsE-OS X
    ...) Vmware (18) Backdoors (19) Citrix (20) Mail (21) P2P (22) SQL (23) Web (24) XSS (25) Exploits (26) Xprobe (27) Nmap (28) Telnet (29) SSH (30) FTP (31) Vnc (32) Radius (33) Tor (34) Malware (35) DoS (36) Botnet (37) Openssl (38) Run cap (39) Malware News (40) Updates 2013-2014 pcaps (41) Updates 2015 pcaps.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 1,662 This Week
    Last Update:
    See Project
  • 17

    CertBook

    Set of tools for managing a simple OpenSSL-based certificate authority

    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    mod_gnutls

    mod_gnutls

    mod_gnutls apache module

    mod_gnutls uses the GnuTLS library to provide SSL 3.0, TLS 1.0, TLS 1.1 and 1.2 encryption for Apache HTTPD. It is similar to mod_ssl in purpose, but does not use OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Sign APK (or JAR) archives by OpenSSL, using standard private keys and certificates instead of keytool-managed keystores.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 21
    VpnTrustee is a multiplatform OpenVPN GUI which makes usage of OpenVPN much more easier. LEGAL NOTICE: This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit. (http://www.openssl.org/)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Random Thoughts On Distributed Algorithms: a collection of tools and ideas for the development of distributed applications. The first released part is an RxRPC security model based on OpenSSL and elliptic curve criptography. Please check docs for info...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Naraio is LAMP like software. It contains Apache, MySQL, PHP, Perl, Openssl, Phpmyadmin, OpenLDAP, Subversion, Ruby, Python, Phpldapadmin, and Trac. Trac and Subversion are authenticates user with integrated ldap. Naraio is easy, secure and flexible.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Environment Control and Life Support System TCP/SSL/HTTPS Web Server Connection Monitor.Status Connection Evaluation and Monitoring Program of TCP family Servers. OpenSSL connection handling, XML Configuration and XSL Rendering.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    FSFS is a secure distributed file system in user space built over FUSE and OpenSSL. It stores AND transfers data between clients and server in secure form, leaving most of the cryptography to the clients, thus relieving the server of the additional work.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next