The SSTCP protocol permits to establish a simple TCP/IP connexion across multiple AES secured channel. Simple but (/so?) secured and strong cryptographic methods are used. OpenSSTCP is the LGPL implementation of the SSTCP protocol.

Project Activity

See All Activity >

License

GNU Library or Lesser General Public License version 2.0 (LGPLv2)

Follow Open-SSTCP

Open-SSTCP Web Site

You Might Also Like
Our Free Plans just got better! | Auth0 by Okta Icon
Our Free Plans just got better! | Auth0 by Okta

With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
Try free now
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
1
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5

User Reviews

  • Open-sstcp works good.
    1 user found this review helpful.
Read more reviews >

Additional Project Details

Languages

French, English

Intended Audience

Telecommunications Industry, Developers

Programming Language

C++

Related Categories

C++ Communications Software, C++ Cryptography Software, C++ Software Development Software, C++ Networking Software, C++ Internet Software

Registered

2005-11-22