Thanks to visit codestin.com
Credit goes to sourceforge.net

Showing 57 open source projects for "asn"

View related business solutions
  • Monitor your whole IT Infrastructure Icon
    Monitor your whole IT Infrastructure

    Know what's up and what's new: Monitor all your systems, devices, traffic and applications.

    Caters to tech staff, system Administrators, and companies of any size, from small and medium sized businesses to enterprises that need their IT network to be reliable and easy to monitor in real-time. Equipped with an easy-to-use, intuitive interface with a cutting-edge monitoring engine. PRTG optimizes connections and workloads as well as reducing operational costs by avoiding outages while saving time and controlling service level agreements (SLAs).
    Start Your Free PRTG Trial Now
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 1
    Certificate Transparency Go

    Certificate Transparency Go

    Auditing for TLS certificates (Go code)

    certificate-transparency-go is a Go codebase for building and interacting with Certificate Transparency (CT) systems, from low-level parsing to full log operation. It includes forked ASN.1 and X.509 packages tailored to accept and analyze real-world certificates, including pre-certificates that stricter libraries would reject, supporting CT’s role as an ecosystem observatory. A TLS parsing library, CT data types, and multiple client libraries enable access to CT logs over HTTP and DNS, along...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 2
    Erlang/OTP

    Erlang/OTP

    Build massively scalable soft real-time systems

    Erlang is a programming language used to build massively scalable soft real-time systems with requirements on high availability. Some of its uses are in telecoms, banking, e-commerce, computer telephony and instant messaging. Erlang's runtime system has built-in support for concurrency, distribution and fault tolerance. OTP is set of Erlang libraries and design principles providing middle-ware to develop these systems. It includes its own distributed database, applications to interface...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 3
    sn0int

    sn0int

    Semi-automatic OSINT framework and package manager

    sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surfaces by semi-automatically processing public information and mapping the results in a unified format for follow-up investigations. sn0int is heavily inspired by recon-ng and maltego, but remains more flexible and is fully opensource. None of the investigations listed above are...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    The Java ASN.1 Toolkit is a simple library for efficiently encode and decode ASN.1 specification using the most usefull encoding format like DER/PER/CER or DER.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Enterprise Service Management solution for growing businesses | ServoDesk Icon
    Enterprise Service Management solution for growing businesses | ServoDesk

    Close 25% More Support Cases in Your Business with ServoDesk-Guaranteed

    What if You Could Automate 90% of Your Repetitive Tasks in Under 30 Days? At ServoDesk, we help businesses like yours automate operations with AI, allowing you to cut service times in half and increase productivity by 25%-without hiring more staff.
    Learn More
  • 5
    GOAD (Game of Active Directory)

    GOAD (Game of Active Directory)

    game of active directory

    GOAD (Gather Open Attack Data) is a security reconnaissance framework for collecting, enriching, and visualizing open-source intelligence (OSINT) around hosts, domains, and certificates. It automates queries to certificate transparency logs, passive DNS, subdomain enumeration, web endpoints, and other public threat feeds. The tool aggregates results into structured formats and can produce interactive graphs to highlight relationships between entities (e.g. domain → IP → cert → ASN). Analysts...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6

    IEDExplorer

    IEC61850 IED Explorer in .net

    IEDExplorer is an IEC 61850 client tool written for testing and educational purposes. IEDExplorer can connect to an IEC61850 device (also called an IED) over MMS (ISO/IEC9506-1 and ISO/IEC 9506-2) communication protocol. The tool is written in pure C# including the MMS ASN.1 parser (based on BinaryNotes ASN.1 tool) and runs in .net environment, on Windows. Linux/Mono support has been lost on the way (volunteers welcome). See Features for what the tool can do for you. I will appreciate your...
    Leader badge
    Downloads: 128 This Week
    Last Update:
    See Project
  • 7

    UnboundID LDAP SDK for Java

    A Java-based LDAP API

    A fast, comprehensive, and easy-to-use Java API for communicating with LDAP directory servers and performing related tasks like reading and writing LDIF, encoding and decoding data using base64 and ASN.1 BER, and performing secure communication.
    Leader badge
    Downloads: 14 This Week
    Last Update:
    See Project
  • 8
    Simple components for Ada

    Simple components for Ada

    A software components library

    The Simple components for Ada library provides implementations of smart pointers for automatically collected objects (using reference counting), object persistence, unbounded and bounded arrays of smart pointers, generic unbounded arrays of private objects and plain pointers, generic sets, maps, arbitrary precision arithmetic, B-trees, directed graphs, directed weighted graphs, stacks, and storage pools. It also includes table management, string editing, IEEE 754 support, and infix...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 9

    Online HTML Rosary Tiddler

    HTML rosary beads to say the rosary on your phone or PC browser

    HTML rosary beads to say the rosary on your phone or PC browser. This is created using the tiddly-wiki tool. To not lose progress, click the red checkmark when it turns red and it will "download" the current state asn an html - if you set your phone browser to overwrite rather than making new copies it will save memory. It's only like 3MB per downloaded copy either way
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
    Learn More
  • 10
    traceroute

    traceroute

    perform traceroute operations to diagnose network paths with GUI.

    Traceroute Tool is a simple graphical utility built using Go and the Fyne framework. It allows users to perform traceroute operations to diagnose network paths. Thanks to Anthony Eden for his library.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11

    Secure Protocol Format

    Generic binary protocol library that prevents injection attacks

    Injection attacks can occur when transmitted data is not interpreted the same way by both the sender and the receiver. Guaranteeing equivalence in data interpretation, known as operational congruity, is achieved by separating fields of data on the basis of their length. When the length of the data is known, there is no risk of misinterpreting it on the basis of spaces or text delimiters. The Distinguished Encoding Rules, or DER, of the ASN.1 standard follows this approach but includes numerous...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    sls

    SLS Team Java Library

    Java library with Cryptographic algorithms. Easy to use Crypto algorithms. Works on Windows, Linux, Android. No external lib dependencies, no useless abstractions, no 'crypto provider'. Elliptic curves was borrowed from BouncyCastle and simplified a lot. Most of EC classes are custom algorithms for certain curves. Can be easily deleted if u dont need them. With couple of classes u can parse and construct those ugly ASN.1 structures, look at RSA and EC key formats for example. No bad...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    ssh-utils

    ssh-utils

    Support Tools for OpenSSH with multiple agents

    The ssh-utils package provides tools and extensions for the application of SSH. Current contained tools: - ssh-agent-manage.sh The management of the parallel SSH access by multiple agents, sessions, and keys. - ssh-pk-type.sh Displays private key type. - ssh-pk-asn1.sh Displays the private key as ASN.1.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    HATE

    HATE

    HATE's an ASN.1 Text Editor.

    HATE's an ASN.1 Text Editor written in Java. It is designed to be easy to use, highly customizable and flexible.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    lexamples

    External lexer package for Notepad++

    Improved lexer for Makefiles. Improved lexer for MIB/ASN.1 files.
    Leader badge
    Downloads: 69 This Week
    Last Update:
    See Project
  • 16
    ASN.1 library for Python
    ASN.1 types and codecs (BER, CER, DER) implementation in Python programming language. A collection of various ASN.1-based protocols data structures is supplied in a dedicated Python package. Project moved to GitHub: https://github.com/etingof/pyasn1
    Downloads: 24 This Week
    Last Update:
    See Project
  • 17
    BoarderZone ASNalyzer
    A 100% pure Java Swing ASN.1 analysis utility for inspecting arbitrary BER-encoded data files. It allows inspection of data with unknown structure, can drill down to any nesting level and allows to interpret embedded OCTET STRING data recursively.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    dder

    Display ASN.1 DER encoded data

    dder displays ASN.1 structured DER-encoded data. It shows raw binary data along with DER tags. dder can read a raw binary (DER) file or it can also read PEM encoded data. dder works on both Windows and Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    pkfile

    Manage PK files

    pkfile eases dealing with ASN.1 / DER specified structured data, as is the case with PKCS files. It can displays content in a hierarchical tree-like way. It can also extract a sub-part of a DER encoded file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SNMP library for Python
    SNMP v1/v2c/v3 engine and apps written in pure-Python. Project moved to GitHub: https://github.com/etingof/pysnmp
    Leader badge
    Downloads: 13 This Week
    Last Update:
    See Project
  • 21
    JBerd

    JBerd

    Java tools for decoding and manipulating BER encoded ASN.1 Files

    A simple Java ASN BER decoder and profiler A tool for easy manipulation of BER encoded files. An "awk" for ASN.1 BER (for Unix people) or maybe a "notepad" for ASN.1 BER (for Windows people). Jberd (Java BER decoder) is a lightweight BER decoder and associated tools for interpreting and processing BER encoded ASN.1 files. The following facilities are provided: • JBerd Profiler. A tool for profiling the contents of BER encoded files • JBerd Flattener. A tool for converting BER...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    pidCrypt
    pidCrypt is no longer maintained! pidCrypt is a crypto library offering modular cryptographic functions in JavaScript. Supports: AES (CBC & CTR Mode), RSA, MD5, SHA-1, SHA-256, SHA-384, SHA-512, ASN.1, Base64, UTF-8. The AES-CBC mode is compatible to OpenSSL.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23

    IEDExplorer w/ XML Parse

    IEC 61850 client explorer and SCL XML file parser

    IEDExplorer was created by Pavel Charvat and the original project can be found here: https://sourceforge.net/p/iedexplorer/wiki/Home/ IEDExplorer is an IEC 61850 client tool written for testing and educational purposes. IEDExplorer can connect to an IEC61850 device (also called an IED) over MMS (ISO/IEC9506-1 and ISO/IEC 9506-2) communication protocol. The tool is written in pure C# including the MMS ASN.1 parser (based on BinaryNotes ASN.1 tool) and runs in .net environment, on Windows...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    The ASN.1 Compiler

    Go to github.com/vlm/asn1c for the latest version.

    This ASN.1 compiler turns ASN.1 specifications into C code. The asn1c is shipped together with conformant BER/DER/XER/PER codecs. The X.509, GSM TAP3, MEGACO, RRC and LDAP encoding and decoding examples are part of the source code distribution. NOTE: THE asn1c PROJECT HAS LARGELY MOVED TO GITHUB: http://github.com/vlm/asn1c
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    Python modules that wrap Lev Walkin's asn1c code. ASN.1 notation is translated to C-code and this code is built into python module that can der-encode and -decode structures from ASN.1 description.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next