Showing 55 open source projects for "tls"

View related business solutions
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • 1
    mendelson OFTP2

    mendelson OFTP2

    Implementation of the OFTP2 protocol (RFC 5024)

    The mendelson OFTP2 is a JAVA-based open source OFTP2 solution. It contains a logging- and configuration GUI (SWING) and supports encryption, digital signatures, message compression, TLS, certificate exchange, message routing, mail notification
    Leader badge
    Downloads: 50 This Week
    Last Update:
    See Project
  • 2
    wolfSSL
    The wolfSSL embedded SSL library (formerly CyaSSL) is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 3
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 4
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 14 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 5
    GmSSL for Windows

    GmSSL for Windows

    支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱

    GmSSL is an open-source library that supports Chinese cryptographic algorithms (国密) and security protocols, such as SM2, SM3, SM4, SM9, and SSL/TLS.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    mendelson AS4

    mendelson AS4

    AS4 Solution for ENTSOG, e-SENS, ebMS, PEPPOL, ICS2, BDEW

    mendelson AS4 is a free JAVA-based open source AS4 solution. Contains a monitoring- and configuration GUI (SWING), supports PUSH and PULL messages, ENTSOG AS4, e-SENS AS4, ebMS AS4, BDEW AS4, PEPPOL AS4, ICS2 AS4, signatures (SOAP, payload), selectable profile per trading partner, encryption (SOAP, payload), UserNameToken, TLS, pluggable into any servlet container, trading partner management, compression, certificate management
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    FMSec - File Manager Security

    FMSec - File Manager Security

    Security Extensions to File Managers

    .../), - running programs with LibSecRm (https://libsecrm.sourceforge.io) preloaded, - running programs with LibHideIP (https://libhideip.sourceforge.io) preloaded, - running programs with LibNetBlock (https://libnetblock.sourceforge.io) preloaded, - generating digital certificates (X.509 / SSL / TLS / PKCS#12 / P12). See the project homepage https://fmsec.sourceforge.io and the project Wiki in the menu above.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    SigV4

    SigV4

    A SigV4 authentication plugin for the open-source DataStax Java Driver

    This package implements an authentication plugin for the open-source Datastax Java Driver for Apache Cassandra. The driver enables you to add authentication information to your API requests using the AWS Signature Version 4 Process (SigV4). Using the plugin, you can provide users and applications short-term credentials to access Amazon Keyspaces (for Apache Cassandra) using AWS Identity and Access Management (IAM) users and roles. The plugin depends on the AWS SDK for Java. It uses...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    StrongKey PKI2FIDO

    StrongKey PKI2FIDO

    Web application to register FIDO keys from TLS ClientAuth sessions

    StrongKey PKI2FIDO is a web application written in Angular and Java using REST web service calls for client-server communication. The application enables users that have X.509 digital certificates (optionally, on smart cards—such as the PIV card or CAC) to strongly authenticate to PKI2FIDO using TLS ClientAuth and then register a FIDO Security key with a FIDO Server (such as StrongKey FIDO Server at https://sourceforge.net/projects/strongkeyfido/). The TLS ClientAuth strong authentication...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • 10
    Tcpconns:simple package for rapid development of multi-threaded client/server solutions (JAVA OpenJDK17+) with TLS (V1.3).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    GMSM Toolkit ☭

    GMSM Toolkit ☭

    Cross-platform GMSM Security Suite written in Go

    .... Cryptographic Functions: • Asymmetric Encryption/Decryption • Symmetric Encryption/Decryption • Digital Signature (ECDSA) • Shared Key Agreement (ECDH) • Recursive Hash Digest + Check • CMAC (Cipher-based message authentication code) • HMAC (Hash-based message authentication code) • PBKDF2 (Password-based key derivation function 2) • TLS Copyright (c) 2020-2021 Pedro Albanese - ALBANESE Lab. Source code: https://github.com/pedroalbanese/gmsmtk Visit: http://albanese.atwebpages.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    htrace.sh

    htrace.sh

    My simple Swiss Army knife for http/https troubleshooting

    htrace.sh is a shell-based “Swiss Army knife” for HTTP/HTTPS troubleshooting that wraps a variety of network and security tools into a single, convenient command. It helps engineers inspect endpoints by collecting connection details, TLS certificate info, and server headers while optionally driving tests from third-party analyzers. The script emphasizes operability: you can run quick checks against URLs to reveal redirects, protocol negotiation, and response timing without assembling a pile...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    sWAF

    sWAF

    A simple Web Application Firewall docker image

    sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated reverse proxy embedding powerful WAF engines: ModSecurity 3, using OWASP® ModSecurity Core Rule Set (CRS) rules, and NAXSI. It uses acme.sh for Let's Encrypt and other free CA support. A lot of people are self-hosting their own cloud infrastructure (using Nextcloud, Synology, QNAP, a cloud lease server or home-made solutions...), but we...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    mongoaudit

    mongoaudit

    A powerful MongoDB auditing and pentesting tool

    ..., recommends best practices and teaches you how to DevOp like a pro! MongoDB listens on a port different to default one. Server only accepts connections from whitelisted hosts / networks. MongoDB HTTP status interface is not accessible on port 28017. MongoDB is not exposing its version number. MongoDB version is newer than 2.4. TLS/SSL encryption is enabled. Authentication is enabled. SCRAM-SHA-1 authentication method is enabled.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    SSL Kill Switch 2

    SSL Kill Switch 2

    Blackbox tool to disable SSL certificate validation

    Blackbox tool to disable SSL/TLS certificate validation - including certificate pinning - within iOS and macOS applications. Once loaded into an iOS or macOS application, SSL Kill Switch 2 will patch low-level functions responsible for handling SSL/TLS connections in order to override and disable the system's default certificate validation, as well as any kind of custom certificate validation (such as certificate pinning). It was successfully tested against various applications implementing...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 16
    Spot-On
    Seriously entertaining dolphins on echo networks. The official source repository is located at https://github.com/textbrowser/spot-on. Downloads are located at https://github.com/textbrowser/spot-on/releases.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Shuttle

    Shuttle

    A web proxy in Golang with amazing features

    Shuttle is a cross-platform network proxy tool based on Go.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    OpenVPN for Docker

    OpenVPN for Docker

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA. Extensively tested on Digital Ocean $5/mo node and has a corresponding Digital Ocean Community Tutorial. Pick a name for the $OVPN_DATA data volume container. It's recommended to use the ovpn-data- prefix to operate seamlessly with the reference systemd service. Users are encourage to replace example with a descriptive name of their choosing. Initialize the $OVPN_DATA container that will hold the configuration files and...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19

    collect_ssl_info

    Script shows Information of SSL/TLS speaking servers an checks ciphers

    Main function is to see which cert a server is using show cert details and calculate fingerprints Second function is to see which ciphers a server is willing to connect to make sure that weak cipher on the server are disabled and therefore fail. By default collect_ssl_info with option -p try all ciphers openssl has build in. This ist mostly sufficient for a check. required - actual as possible openssl - gawk licence http://www.gnu.org/licenses/gpl-3.0-standalone.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    TLSBench

    A tool for benchmarking the TLS performance of Cloud database systems.

    TLSBench is a tool for benchmarking the performance of Transport Layer Security (TLS) in cloud storage systems / cloud database systems like Apache Cassandra, Apache HBase, and Amazon's DynamoDB. This tool is built for research purposes. A paper which describes the general benchmarking approach and some experiments is available here: http://www.aifb.kit.edu/images/5/58/IC2E2014-Performance_Overhead_TLS.pdf.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    CrococryptQuerl

    CrococryptQuerl

    CrococryptQuerl is a web-based file encryption & transfer tool

    CrococryptQuerl =============== CrococryptQuerl (CQuerl) is a web-based open-source file encryption and file exchange tool. If you trust the application service provider which is running CrococryptQuerl, it can be seen as an "anonymous & encrypted safe deposit box for computer files". ---INTRO--- The encryption is done on-the-fly using the user's password. Of course, this requires a trusted TLS/SSL connection to the server running CQuerl. The user provides a file and password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    SSL Diagnos is used to test SSL strength; get information about SSL protocols (pct, ssl2, ssl3, tls, dtls) and cipher suites. It can also be used for testing and rating ciphers on SSL clients. It has also specific support for pop3s, sip, smtp and explicit ftps. Tests for heartbleed (including dtls). Furthermore a separate tool, SSLPressure, not using openssl can be used to check the whole spectrum of possible SSL protocols on a server. Can also be used for testing ssl for mssql-servers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    A tool designed to determine all SSL/TLS ciphers and protocols supported by the target server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    yaSSL, or yet another SSL, is an embedded ssl library for programmers building security functionality into their applications and devices. yaSSL is highly portable, and runs on standard as well as embedded platforms(QNX, ThreadX, VxWorks, Tron) yaSSL is still available but no longer being developed. Current development on the same project continues under wolfSSL. Visit yaSSL Home above for the latest stable release.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    An attempt to send a full flagged MIME based email using open relay mail servers (authentication not required). Written in Python3. Using smtplib and email liabraries TODO: Bruteforce the SMTP authentication. Support TLS.
    Downloads: 0 This Week
    Last Update:
    See Project
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.