Showing 44 open source projects for "certificate authority"

View related business solutions
  • Everything Your Small Business Needs to Succeed | Connecteam Icon
    Everything Your Small Business Needs to Succeed | Connecteam

    Connecteam is an award-winning all-in-one employee management solution for daily operations, communications, and human resource management.

    Easily engage and manage non-desk employees with Connecteam’s mobile-first platform that helps improve communication, enhance daily processes and increase productivity with custom checklists, forms, and reports. Schedule shifts and track accurate work hours with Connecteam’s automated GPS time clock and easily export approved timesheets to payroll. Connecteam helps you keep your employees sharp thanks to knowledge base centers and advanced training courses. Raise morale with employee recognition rewards and keep the entire company updated through the main news feed.
  • Migrate to innovate with Red Hat Enterprise Linux on Azure Icon
    Migrate to innovate with Red Hat Enterprise Linux on Azure

    Streamline your IT modernization journey with a holistic environment running Red Hat Enterprise Linux on Azure.

    With Red Hat Enterprise Linux on Azure, businesses can confidently modernize their IT environment, knowing they don’t have to compromise on security, scalability, reliability, and ease of management. Securely accelerate innovation and unlock a competitive edge with enterprise-grade modern cloud infrastructure.
  • 1
    EJBCA, JEE PKI Certificate Authority
    EJBCA is an enterprise class PKI Certificate Authority built on JEE technology. It is a robust, high performance, platform independent, flexible, and component based CA to be used standalone or integrated in other JEE applications.
    Leader badge
    Downloads: 69 This Week
    Last Update:
    See Project
  • 2
    Certbot

    Certbot

    Get free HTTPS certificates forever from Let's Encrypt

    Certbot is a fully-featured, easy-to-use, extensible client for the Let's Encrypt CA. It fetches a digital certificate from Let’s Encrypt, an open certificate authority launched by the EFF, Mozilla, and others. This certificate then lets browsers verify the identity of web servers and ensures secure communication over the Web. Obtaining and maintaining a certificate is usually such a hassle, but with Certbot and Let’s Encrypt it becomes automated and hassle-free. With just a few simple...
    Downloads: 50 This Week
    Last Update:
    See Project
  • 3
    CFSSL

    CFSSL

    Cloudflare's PKI and TLS toolkit

    ... cross compile for alternative platforms; however, cfssl requires cgo, and cgo requires a working compiler toolchain for the target platform. The csr is the client's certificate request. The -ca and -ca-key flags are the CA's certificate and private key, respectively. By default, they are ca.pem and ca_key.pem. The -hostname is a comma separated hostname list that overrides the DNS names and IP address in the certificate SAN extension.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Boulder

    Boulder

    An ACME-based certificate authority, written in Go

    This is an implementation of an ACME-based CA. The ACME protocol allows the CA to automatically verify that an applicant for a certificate actually controls an identifier, and allows domain holders to issue and revoke certificates for their domains. Boulder is the software that runs Let's Encrypt. This component model lets us separate the function of the CA by security context. The Web Front End, Validation Authority, OCSP Responder and Publisher need access to the Internet, which puts them...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Enterprise and Small Business CRM Solution | Clear C2 C2CRM Icon
    Enterprise and Small Business CRM Solution | Clear C2 C2CRM

    Voted Best CRM System with Top Ranked Customer Support. CRM Management includes Sales, Marketing, Relationship Management, and Help Desk.

    C2CRM consists of four modules that integrate to provide a comprehensive CRM solution: Relationship Management, Sales Automation, Marketing Automation, and Customer Service. Only buy what each user needs.
  • 5
    certstrap

    certstrap

    Tools to bootstrap CAs, certificate requests, and signed certificates

    A simple certificate manager written in Go, to bootstrap your own certificate authority and public key infrastructure. Adapted from etcd-ca. certstrap is a very convenient app if you don't feel like dealing with OpenSSL, its myriad of options or config files. certstrap allows you to build your own certificate system. certstrap can init multiple certificate authorities to sign certificates with. Users can make arbitrarily long certificate chains by using signed hosts to sign later certificate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Proxyee

    Proxyee

    HTTP proxy server,support HTTPS & websocket

    Proxyee is a JAVA-written HTTP proxy server library that supports HTTP, HTTPS, and WebSocket protocols, and supports MITM (Man-in-the-middle), which can capture and tamper with HTTP, and HTTPS packets. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. The CA certificate (src/resources/ca.crt) from the project needs to be imported to a trusted root certificate authority. You can use the CertDownIntercept interceptor to enable...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Step Certificates

    Step Certificates

    A private certificate authority (X.509 & SSH) & ACME server

    Open Source step-ca provides the infrastructure, automations, and workflows to securely create and operate a private certificate authority. step-ca makes it easy for developers, operators and security teams to manage certificates for production workloads. Get a public key infrastructure and certificate authority running in minutes. Automate enrollment using ACME, OIDC, one-time tokens, cloud APIs and more. Use systemD timers, daemon mode, cron jobs, CI/CD, and more to automate certificate...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    go-elasticsearch

    go-elasticsearch

    The Go client for Elasticsearch

    ..., esapi and elastictransport, respectively. When you export the ELASTICSEARCH_URL environment variable, it will be used to set the cluster endpoint(s). Separate multiple adresses by a comma. The _examples folder contains a number of recipes and comprehensive examples to get you started with the client, including configuration and customization of the client, using a custom certificate authority (CA) for security (TLS), mocking the transport for unit tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SignServer
    The SignServer is an application for server side signatures called by other systems. It is flexible and can be customized to specific needs. The SignServer have a ready to use TimeStamp server and signers for PDF, XML, ODF, PGP, OOXML and MRTD (ePassport DS).
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 10
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. It was orginally designed to assist with a centralized university certificate requirements and installations process working with the inCommon Federation and the certificate authority then known as Comodo. It was instrumental...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    ESignPDF

    ESignPDF

    Sign PDF with Digital Signature Certificate (DSC)

    Brought to you by parvesh88 System Requirements 1. A Computer running Windows 7 or higher 2. Java Runtime Environment (JRE) 8 or higher if JRE is not installed on your PC, then watch video tutorial how to install JRE https://youtu.be/Kyo8tVupXfM?si=ljSEfWApzSe2o7h3 -> Download ESignPDF -> Extract downloaded zip file -> Double click on run.cmd file -> Follow displayed instructions -> Get signed PDF You can request to concerned certificate authority for obtaining Digital Signature file...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 12
    Halimede

    Halimede

    Halimede Certificate Authority

    Halimede is a simple to use Certificate Authority. It supports multiple CA (Certificate Authorities) from a single interface, with each CA is stored within it's own datastore instance. Halimede supports a large range of public key ciphers, including RSA, DSA, ECDSA (NIST/SEC/ANSI X9.62/Brainpool Curves), EdDSA (ED25519/ED448), GOST R34.10, DSTU 4145-2002 and numerous Post-Quantum Ciphers including Rainbow, SPHINCS-256, XMSS/XMSS-MT and qTESLA for X509 Certificate generation. Halimede...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    ca3s

    CA As A Service (CA3S)

    CA system with a flexible RA part based on BPM. backed by a CMP-connected CA.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    BLESS

    BLESS

    An SSH Certificate Authority that runs as an AWS Lambda function

    BLESS is an SSH Certificate Authority that runs as an AWS Lambda function and is used to sign SSH public keys. SSH Certificates are an excellent way to authorize users to access a particular SSH host, as they can be restricted for a single-use case, and can be short-lived. Instead of managing the authorized_keys of a host, or controlling who has access to SSH Private Keys, hosts just need to be configured to trust an SSH CA. BLESS should be run as an AWS Lambda in an isolated AWS account...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    CertMgr

    CertMgr

    Certificate Authority administration application

    The CertMgr application allows you to administrator your own Certification Authority (e.g. for securing your network). You can create, sign and revoke your individual certificates via a simple User Interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    QR-CERT. Free PKI Certificate Authority

    QR-CERT. Free PKI Certificate Authority

    PKI & Card Management System to issue and manage tokens & certificates

    The QR-CERT software is a specialized package of applications dedicated for the development of a Public Key Infrastructure system as well as the cards personalization and management system. The software contains a number of functional modules, enabling a flexible selection of functionalities for implementation. The software is dedicated for large organizations and corporate environments, with a PKI infrastructure and microprocessor cards. The QR-CERT is a solution both for the companies...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    OpenVPN for Docker

    OpenVPN for Docker

    OpenVPN server in a Docker container complete with an EasyRSA PKI CA

    ... and certificates. The container will prompt for a passphrase to protect the private key used by the newly generated certificate authority. Miscellaneous write-ups for advanced configurations are available in the docs folder. A systemd init script is available to manage the OpenVPN container. It will start the container on system boot, restart the container if it exits unexpectedly, and pull updates from Docker Hub to keep itself up to date.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Plug-and-Play Certification Authority is java implementation of Certificate Authority with web interface. It requires minimal setup and no extra database - it is pnp. It originally has been developed as a part of Unicore (http://www.unicore.eu/) suite.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    CoolComputers Free CA

    CoolComputers Free CA

    Free Certificate Authority

    This is a Open Source Project for getting Validated SSL Certificates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Certificate Authority basic example with x509 standard using c#
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    CertForge is a web-based certificate utility written in Java 1.6, to make or view X.509 certificates, keys, CRLs, manage keystore and truststore (CTL) for SSL sites, and run as a simple Certificate Authority (CA).
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22

    CertBook

    Set of tools for managing a simple OpenSSL-based certificate authority

    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    GPODCS is a Certification Authority developed in the ESA Grid Processing On Demand (gpod.eo.esa.int) project. It offers a PKI infrastructure and GSI authorization management. GPODCS is portable, reliable, easy to install, configure and personalize.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Certificate Expiration Alerter

    Windows Certificate Authority (CA) / Certificate Expiration Alerting

    The Certificate Expiration Alerter helps IT departments monitor the expiration status of all their certificates which are issued from an internal Windows Server Certificate Authority (CA). When a certificate is about to expire, the Certificate Expiration Alerter sends a notification email with information about the certificate. This allows IT administrator to be proactive and take action by renewing the certificates before they expire and prevent possible service downtimes. Check out our other...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 25
    CAIX is a live CD for managing a certificate authority for small environments.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next