acmetool is an easy-to-use command line tool for automatically acquiring certificates from ACME servers (such as Let's Encrypt). Designed to flexibly integrate into your webserver setup to enable automatic verification. Unlike the official Let's Encrypt client, this doesn't modify your web server configuration.You can perform verifications using port 80 or 443 (if you don't yet have a server running on one of them); via webroot; by configuring your webserver to proxy requests for /.well-known/acme-challenge/ to a special port (402) which acmetool can listen on; or by configuring your webserver not to listen on port 80, and instead running acmetool's built in HTTPS redirector (and challenge responder) on port 80. This is useful if all you want to do with port 80 is redirect people to port 443.
acmetool certificate acme-server acme letsencrypt ssl tls x509 securityHigh performance, minimalist Go web framework
echo web middleware microservice websocket ssl letsencrypt micro-framework https http2 web-framework labstack-echoThe Eclipse Jetty Project
jetty websockets servlet http-server http2 http2-push http-client http https ssl tls fcgi unix-socket embedded eclipse osgiThis is an (archived) list of sites on Cloudflare DNS at the time of the CloudBleed HTTPS traffic leak announcement. Original vuln thread by Google Project Zero.This list is archived and no longer under active maintenance. It may contain stale or inaccurate data that will not be corrected. Do not link to it from press releases, it is not intended for end-users. If people want to find it, they can Google it.
security ssl https cloudflare passwords dns cdnThe OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
ssl tls cryptography securityKitura is a web framework and web server that is created for web services written in Swift. For more information, visit www.kitura.io. Visit www.kitura.io for a Getting Started guide, tutorials, and API reference documentation.
kitura web server server-side-swift routing sslPacket Sender is an open source utility to allow sending and receiving TCP, UDP, and SSL (encrypted TCP) packets. The mainline branch officially supports Windows, Mac, and Desktop Linux (with Qt). Other places may recompile and redistribute Packet Sender. Packet Sender is free and licensed GPL v2 or later. It can be used for both commercial and personal use. Official releases of Packet Sender can be downloaded at PacketSender.com. Some places redistribute Packet Sender.
packet-sender ipv4 tcp tcp-server udp-server tcp-client ssl ipv6 udp ssl-client ssl-server packetsender c-plus-plus ssl-connectionA fullstack but simple mail server (smtp, imap, antispam, antivirus...). Only configuration files, no SQL database. Keep it simple and versioned. Easy to deploy and upgrade. Before you open an issue, please have a look this README, the Wiki and Postfix/Dovecot documentation.
docker mailserver mail postfix dovecot spamassassin amavis opendkim opendmarc ldap fail2ban ssl letsencrypt postgrey imap smtpOn the fly (and free) SSL registration and renewal inside OpenResty/nginx with Let's Encrypt. This uses the ssl_certificate_by_lua functionality in OpenResty 1.9.7.2+.
letsencrypt openresty nginx ssl ssl-certificateBlackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps. Second iteration of https://github.com/iSECPartners/ios-ssl-kill-switch . Once loaded into an iOS or OS X App, SSL Kill Switch 2 patches specific low-level SSL functions within the Secure Transport API in order to override, and disable the system's default certificate validation as well as any kind of custom certificate validation (such as certificate pinning).
ssl reverse-engineering ios ssl-pinningFast and powerful SSL/TLS server scanning library for Python 2.7 and 3.4+. SSLyze is a Python library and a CLI tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify mis-configurations affecting their SSL/TLS servers.
ssl scans ssllabs library tls security tls13KeyBox is an open-source web-based SSH console that centrally manages administrative access to systems. Web-based administration is combined with management and distribution of user's public SSH keys. Key management and administration is based on profiles assigned to defined users. KeyBox layers TLS/SSL on top of SSH and acts as a bastion host for administration. Protocols are stacked (TLS/SSL + SSH) so infrastructure cannot be exposed through tunneling / port forwarding.
ssh ssh-console system-admin key-management ssl tls securityIf you have any questions, throw them up on gitter. AutoSNI requires access to low level ports 80 (http) and 443 (https) to operate by default. These ports are typically restricted by the operating system.
auto auto-sni http https lets-encrypt letsencrypt letsencrypt-auto renew secure sni ssl tls webTLS/SSL and crypto library
cryptography openssl encryption tls ssl decryptionBeast is a C++ header-only library serving as a foundation for writing interoperable networking libraries by providing low-level HTTP/1, WebSocket, and networking protocol vocabulary types and algorithms using the consistent asynchronous model of Boost.Asio. Symmetry: Algorithms are role-agnostic; build clients, servers, or both.
boost c-plus-plus-11 websocket websocket-client websocket-server http http-client http-server asio networking async-programming cplusplus server osx tls ssl websockets boost-librariesThe Illustrated TLS Connection: Every byte explained
tls tls12 elliptic-curves rsa ecdhe ssl aes-cbctestssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws. Or help yourself downloading the ZIP archive https://github.com/drwetter/testssl.sh/archive/2.9dev.zip. testssl.sh --help will give you some help upfront. More help: see doc directory with man pages. Older sample runs are at https://testssl.sh/.
tls cipher openssl logjam socket hpkp ct hsts bigip caa freak drown heartbleed rc4 ocsp ticketbleed crime poodle sslWorkerman is an asynchronous event driven PHP framework with high performance for easily building fast, scalable network applications. Supports HTTP, Websocket, SSL and other custom protocols. Supports libevent, HHVM , ReactPHP.
reactphp websocket timer socket event-driven asynchronous hhvm webserver workerman ws ssl wss https network high-performance realtime socket-server tcpBecome an Auth Boss. Learn about different authentication methodologies on the web. The intention of this document is to chronicle and catalog the methodologies of authentication on the web. By authentication I am referring to the process of creating a system through which users can "login" to an online service and be given access to otherwise protected resources.
authentication ssl https sessions cookies jwtTrustKit is an open source framework that makes it easy to deploy SSL public key pinning and reporting in any iOS 8+, macOS 10.10+, tvOS 10+ or watchOS 3+ App; it supports both Swift and Objective-C Apps. If you need SSL pinning/reporting in your Android App. we have also released TrustKit for Android at https://github.com/datatheorem/TrustKit-Android.
ssl ssl-pinning ios tvos ssl-reporting
We have large collection of open source products. Follow the tags from
Tag Cloud >>
Open source products are scattered around the web. Please provide information
about the open source projects you own / you use.
Add Projects.