Showing 19 open source projects for "openssl-1.0.2d"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    AWS IoT Device SDK for Embedded C

    AWS IoT Device SDK for Embedded C

    SDK for connecting to AWS IoT from a device using embedded C

    ... choice. These libraries are only dependent on standard C libraries, so they can be ported to various OS's - from embedded Real-Time Operating Systems (RTOS) to Linux/Mac/Windows. You can find sample usage of C-SDK libraries on POSIX systems using OpenSSL (e.g. Linux demos in this repository), and on FreeRTOS using mbedTLS (e.g. FreeRTOS demos in the FreeRTOS repository). The coreHTTP library provides the ability to establish an HTTP connection with a server over a customer-implemented transport layer.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Tengine

    Tengine

    A distribution of Nginx with some advanced features

    ... effort and everyone is encouraged to get involved. All features of nginx-1.18.0 are inherited, i.e., it is 100% compatible with nginx. Support the CONNECT HTTP method for forward proxy. Support asynchronous OpenSSL, using hardware such as QAT for HTTPS acceleration. Enhanced operations monitoring, such as asynchronous log & rollback, DNS caching, memory usage, etc. Support server_name in Stream module. More load balancing methods, e.g., consistent hashing, and session persistence.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    DelphiWebStart
    DelphiWebStart (DWS) is an Application Loader with TCP Sockets based on a ThinClient first spread over the Web, VPN or Intranet. So a user can download data (exes, maps, files) from a list and start it. DWS supports OpenSSL including a PKI HTTPS-Server.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 5
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 6
    CacheGuard WAN

    CacheGuard WAN

    Network Quality of Service Appliance

    ... is based on a Linux kernel and mainly uses IPRoute2, OpenSSL, Apache and Squid. CacheGuard WAN is especially designed to address organization requirements by providing functional and easy to handle WAN Optimization solutions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    IBM's Software Trusted Platform Module (TPM) includes a TPM 1.2 implementation, low level demo libraries and command line tools, a TPM test suite, and proxies to connect from a TCP/IP socket to a hardware TPM. tpm4769 is the latest version, with TPM side support for OpenSSL 1.1. The utilities and test suite have not been ported to OpenSSL 1.1. They remain at 1.0. For the SW TPM 2.0, see https://sourceforge.net/projects/ibmswtpm2/. TPM 1.2 and TPM 2.0 are not software compatible.
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • 9
    CryptBench

    CryptBench

    A Benchmark which tests CPU cryptography performance

    Cryptbench Single Threaded CPU Cryptography Benchmark. Cryptbench is a benchmarking application which tests CPU performance for cryptography applications. It uses the following libraries: 1. OpenSSL 2. Botan 3. Cryptopp 4. Lib-Gcrypt 5. Libcpuid Minimum requirements to run benchmark: CryptBench requires a CPU with atleast SSE2 support and 64-bit OS. Following Cipher/Hash Functions are used to generate a final CryptScore for the given CPU: 1. AES-256 2. Blowfish 3...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 10

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 11

    CertBook

    Set of tools for managing a simple OpenSSL-based certificate authority

    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    OpenHash is a desktop application for .NET which uses the "OpenSSL .NET" managed wrapper for OpenSSL from Frank Laub (also on SourceForge) to produce the cryptographic hash value for a string or any file using any of the hash functions from OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Server bundle of : Apache2 , MySQL , PostgreSQL , OpenSSL , Xmail , SlimFTPd Software developing triad of : PHP , Perl and Python + Apache2TriadCP , PHPmyadmin , PHPPgAdmin , AWStats , UebiMiau , PHPXMail , PHPSFTPd. All latest stables , all manuals
    Downloads: 5 This Week
    Last Update:
    See Project
  • 15
    VpnTrustee is a multiplatform OpenVPN GUI which makes usage of OpenVPN much more easier. LEGAL NOTICE: This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit. (http://www.openssl.org/)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Powerful password manager program with: - Use OpenSSL - Based on Plug-ins structure - NT Authorization - Multi-user - Make movable media - Auto fill HTML form - Remember password of applications - Backup/Restore - Import/Export (and more...)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    OpenSSL Digest frontend for Windows. This program can be used to create/verify MD2/MD4/MD5/SHA/SHA1/MDC2/RIPEMD160 checksums of your files. OpenSSL32 now supports file encryption/decryption using various encryption Ciphers, such as Blowfish, Idea, DES,
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    WWW interface to LDAP server allows to administer LDAP directory using WWW interface. It uses certificates a10n, has search, edit, administer capabilities and also anonymous read-only access. wpLDAP depends on Apache, PHP, OpenLDAP and OpenSSL packages
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A console-based web scripting tool, (eventually) with Perl scripts for stress/performance testing. West is capable of both HTTP and HTTPS transactions using SSLeay or OpenSSL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next