[go: up one dir, main page]

Showing 182 open source projects for "rsa"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • La version gratuite d'Auth0 s'enrichit ! Icon
    La version gratuite d'Auth0 s'enrichit !

    Gratuit pour 25 000 utilisateurs avec intégration Okta illimitée : concentrez-vous sur le développement de vos applications.

    Vous l'avez demandé, nous l'avons fait ! Les versions gratuite et payante d'Auth0 incluent des options qui vous permettent de développer, déployer et faire évoluer vos applications en toute sécurité. Utilisez Auth0 dès maintenant pour découvrir tous ses avantages.
    Essayez Auth0 gratuitement
  • 1
    Certbot

    Certbot

    Get free HTTPS certificates forever from Let's Encrypt

    Certbot is a fully-featured, easy-to-use, extensible client for the Let's Encrypt CA. It fetches a digital certificate from Let’s Encrypt, an open certificate authority launched by the EFF, Mozilla, and others. This certificate then lets browsers verify the identity of web servers and ensures secure communication over the Web. Obtaining and maintaining a certificate is usually such a hassle, but with Certbot and Let’s Encrypt it becomes automated and hassle-free. With just a few simple...
    Downloads: 131 This Week
    Last Update:
    See Project
  • 2
    noVNC

    noVNC

    VNC client web application

    noVNC is a VNC client JavaScript library as well as an application built on top of that library. noVNC runs well in any modern browser, including mobile browsers (iOS and Android).
    Downloads: 15 This Week
    Last Update:
    See Project
  • 3
    phpseclib

    phpseclib

    PHP secure communications library

    ... (with support for 66 curves), RSA (PKCS#1 v2.2 compliant), DSA / DH, DES / 3DES / RC4 / Rijndael / AES / Blowfish / Twofish / Salsa20 / ChaCha20, GCM / Poly1305. The only requirement that phpseclib 3.0 has is that you must be using PHP 5.6+. Using phpseclib2_compat will actually bring a few enhancements to your dependency.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 4
    Themis

    Themis

    Easy to use cryptographic framework for data protection

    ... files to database records. Use Secure Cell to encrypt data at rest. Secure Cell is built around AES-256-GCM, and AES-256-CTR. Secure Message is a simple encrypted messaging solution for the widest scope of applications. Use Secure Message to send encrypted and signed data from one user to another, from client to server, to prevent MITM attacks and avoid single secret leakage. Based on ECC + ECDSA / RSA + PSS + PKCS#7.
    Downloads: 7 This Week
    Last Update:
    See Project
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 5
    Java JWT

    Java JWT

    Java implementation of JSON Web Token (JWT)

    A Java implementation of JSON Web Token (JWT) - RFC 7519. This library requires Java 8 or higher. The last version that supported Java 7 was 3.11.0. The library implements JWT Verification and Signing using several algorithms. The Algorithm defines how a token is signed and verified. It can be instantiated with the raw value of the secret in the case of HMAC algorithms, or the key pairs or KeyProvider in the case of RSA and ECDSA algorithms. Once created, the instance is reusable for token...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Cloudflare Worker JWT

    Cloudflare Worker JWT

    Lightweight JWT implementation with no dependencies for Cloudflare

    cloudflare-worker-jwt is a JavaScript library for handling JSON Web Tokens (JWTs) inside Cloudflare Workers. It enables authentication, token validation, and signature verification for serverless applications.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    ruroco

    ruroco

    A tool that lets you execute commands on a server

    Ruroco is a tool that lets you execute commands on a server by sending UDP packets. The commands are configured on the server side, so the client does not define what is going to be executed, it only picks from existing commands.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    pv-migrate

    pv-migrate

    CLI tool to easily migrate Kubernetes persistent volumes

    pv-migrate is a CLI tool/kubectl plugin to easily migrate the contents of one Kubernetes PersistentVolumeClaim to another. On Kubernetes, if you need to rename a resource (like a Deployment) or to move it to a different namespace, you can simply create a copy of its manifest with the new namespace and/or name and apply it. However, it is not as simple with PersistentVolumeClaim resources: They are not only metadata, but they also store data in the underlying storage backend. In these cases,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge">
    Downloads: 125 This Week
    Last Update:
    See Project
  • Stigg | SaaS Monetization and Entitlements API Icon
    Stigg | SaaS Monetization and Entitlements API

    For developers in need of a tool to launch pricing plans faster and build better buying experiences

    A monetization platform is a standalone middleware that sits between your application and your business applications, as part of the modern enterprise billing stack. Stigg unifies all the APIs and abstractions billing and platform engineers had to build and maintain in-house otherwise. Acting as your centralized source of truth, with a highly scalable and flexible entitlements management, rolling out any pricing and packaging change is now a self-service, risk-free, exercise.
    Learn More
  • 10
    Easy to use, easy to install, actively maintained and actively supported, phpseclib is the best way to utilize SSH, SFTP and RSA in PHP.
    Downloads: 35 This Week
    Last Update:
    See Project
  • 11
    BlackBelt WASTE - ipv4/Tor/i2p +AI+Voice

    BlackBelt WASTE - ipv4/Tor/i2p +AI+Voice

    Modern, AI-Smart, WASTE p2p for ipv4, Tor and i2p + Voice Conference.

    Open Source - GPLv3 inc images. A WASTE client. Download and create your own WASTE networks. Move 1000's of GB's at 100MB+ per sec. (800 Mbits per sec) FULL pause and resume capable. Voice Conference, Chat, Transfer files and Participate in Forums in a secure environment. For Windows XP 32/64, Vista 32/64, Win7 32/64, Win8 32/64, Win 10, Win 11, Linux (WINE). *** User Based Access Control - for voice, chats, file transfers and uploads. (useful in NULLNETS) *** Distributed...
    Downloads: 61 This Week
    Last Update:
    See Project
  • 12
    SwiftyRSA

    SwiftyRSA

    RSA public/private key encryption in Swift

    Public key RSA encryption in Swift. SwiftyRSA is used in the Scoop iOS app to encrypt driver license numbers before submitting them to Checkr through our API. To enable using public/private RSA keys on iOS, SwiftyRSA uses a couple techniques like X.509 header stripping so that the keychain accepts them.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Encryption plugin for Pidgin, providing up to 4096 bit RSA encryption using the NSS crypto library from Mozilla. Keys are automatically transmitted and stored, making it very easy to use, but also resistant to man-in-the-middle attacks.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 14
    GoldBug - Encrypted Communications

    GoldBug - Encrypted Communications

    Chat Messenger. E-Mail-Client. Websearch. Filetransfer.

    GoldBug is a decentralized & secure communication suite that offers an integrated e-mail client, an instant messenger & a file transfer. Also included is an URL-RSS-DB & a p2p web search. Current vers. w/ McEliece Algorithm. GoldBug has been 2013 - 2023 ten years just another Graphical User Interface of the Spot-On Encryption Suite. Main GUI features: Minimal & colorful Interface with Tabs in the East. Microsoft & Qt MinGW deprecated Win32 & for Compiling: ●...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 15
    Crypt-LE

    Crypt-LE

    Let's Encrypt / Buypass / ZeroSSL and other ACME-servers clients

    Crypt-LE is a Perl module and command-line client that facilitates obtaining SSL certificates from Let's Encrypt and other ACME-compatible Certificate Authorities. It supports various verification methods and simplifies certificate management processes. ​
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    EDGE Toolkit

    EDGE Toolkit

    Cross-platform Integrated Security Suite written in Go

    Multi-purpose cross-platform hybrid cryptography tool for symmetric and asymmetric encryption, cipher-based message authentication code (CMAC/PMAC/GMAC/VMAC), recursive hash digest, hash-based message authentication code (HMAC), HMAC-based key derivation function (HKDF), password-based key derivation function (PBKDF2/Argon2/Scrypt), password-hashing scheme (Bcrypt/Argon2/Makwa), shared key agreement (ECDH/VKO/X25519), digital signature (RSA/ECDSA/EdDSA/GOST/SPHINCS+), X.509 CSRs, CRLs...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17

    file encrypt

    File encryption and decryption utility

    The fcrypt and fdecrypt programs provide a comprehensive symmetric encryption tool kit for encrypting and decrypting files.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    rechne.exe

    rechne.exe

    Command-line calculator and libray.

    Easy-to-use command-line calculator for basic and scientific calculations.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    AndroidKeyGen

    AndroidKeyGen

    Generate Android signature certificates easier and faster.

    Android APK Signing Certificate Generator, easier and faster to generate Android signing certificate. Implemented in C# (.Net Framework), does not depend on the Java environment. https://github.com/lalakii/AndroidKeyGen
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Encrypted Password Database

    Enterprise level password management and automation

    The Encrypted Password Database is an enterprise level application for storing authentication information and automating application password management.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Pure C99 Quadratic Sieve 230-bit minute, RSA-100 factored, easily accessible on Windows and Linux. Hello and welcome at sourceforge.net, i'm your student at Université de Franche-Comté, Mon, 11 Jul 2022. This ~2500 lines Pure C factorization software : - is imediately compatible with Microsoft Windows, Linux (no one dependancy) - is a C99 command line factorizer from 0 to 300 bits (330 bits were factored in the lab) - is built so that you can easily use and test the software - use...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    NOTE: The repository for this project has moved to https://core.tcl-lang.org/tcltls/home. TLS is an OpenSSL / RSA-bsafe Tcl extension that provides secure connections on top of the Tcl socket mechanism. Within a few lines of code, users can query https servers (see the tclhttpd project for an https server using TLS).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    NtrUtil

    A command line interface for encryption and decryption using the NTRU

    A command line interface for encryption and decryption using the NTRU cryptography algorithm. "NTRU is a public key cryptosystem that is considered unbreakable even with quantum computers. Commonly used cryptosystems like RSA or ECC, on the other hand, will be broken if and when quantum computers become available."-NTRU
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Stegofierfx

    Stegofierfx

    It is a simple and user friendly application to hide messages in image

    Stegofier is a simple and user friendly interface to hide and retrieve message inside any Image file (Specifically for Portable Network Graphics (.PNG) files) with a support for range of Devices and Operating Systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next