exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 179 RSS Feed

Files

strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Aug 27, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Fixed possible segmentation faults.
tags | kernel, encryption
systems | linux
SHA-256 | 0cbe118abc71db9a507d80a9351404cd56b2487215730646fc0b3d8210dd731f
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Jun 27, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Denial of service bug fixed.
tags | kernel, encryption
systems | linux
SHA-256 | afe4e2fb822512da8fc1df052775d2f171045beaee0ec8146444c4ff4ffa0c00
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Jun 5, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Various bug fixes.
tags | kernel, encryption
systems | linux
SHA-256 | b6b0b810276ab113630ca1b7c4eb99d35acd567ec7c0d33c1aa4b475caebbdb9
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Apr 29, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Mixed PSK|RSA roadwarriors are now supported. Various other additions.
tags | kernel, encryption
systems | linux
SHA-256 | be0cf4f98171fcaba15538e21197278d63717f56069636b43177e18bff1e6c93
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Mar 15, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Various enhancements.
tags | kernel, encryption
systems | linux
SHA-256 | c8c1b8ef2d4d72f43379a896e8769555f6c6b83f267829a5d4ffbe631f06a912
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Feb 14, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Various bug fixes and some tweaks.
tags | kernel, encryption
systems | linux
SHA-256 | 713fbd4bebecf9e4293251aa8b1b2f0bd308f698633b0fc727b7570135434385
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Jan 30, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: ipsec starter now supports the also parameter which allows a modular structure of the connection definitions.
tags | kernel, encryption
systems | linux
SHA-256 | a531094db27558ef8e75984548612ded4fb0a261b8591a3f91185a1ed2844399
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Jan 10, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Various support and fixes added.
tags | kernel, encryption
systems | linux
SHA-256 | fee591a16e80452e1f77a7f8c104033081aa00ec942c30a3f30833666fc6495d
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Nov 20, 2005
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: CA certificates are now automatically loaded from a smartcard or USB crypto token and appear in the ipsec auto --listcacerts listing.
tags | kernel, encryption
systems | linux
SHA-256 | 8195ce5c5576ba63fec4e12f23fa4f91cc90e4ca35b004b1a59bc272949b64bb
ssss-0.2.tar.gz
Posted Jun 16, 2005
Site point-at-infinity.org

ssss is an implementation of Shamir's secret sharing scheme for UNIX systems. Secret sharing can be used to require that several parts of a message be present, or require that several people in a group are present, or split the sending of secret data into several channels, all of which would need to be intercepted to recover the information.

tags | encryption
systems | unix
SHA-256 | 6d1d0ee5ae90a4b2f61c8bb5d5794590b8d3093739b8e55d69d18079c4d43721
2c2.tgz
Posted Nov 21, 2003
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

2c2 implements a deniable (and thus subpoena-proof) encryption by creating a file that can be decrypted into several variants, depending on the key, and for which the presence of any of the variants cannot be detected without knowing the key. Please don't use it for an evil conspiracy to take over the world, mmmkay? Also check out James's 4c, a successor to this tool.

tags | encryption
SHA-256 | 8ab2ccdd6ad01164a0ac0b9ec08123e7500a906c94df03689121a249a3d691d5
ncrypt-0.6.4.tgz
Posted Aug 6, 2003
Authored by Simple Nomad, Inertia | Site nmrc.org

NMRC symmetric file encryptor/decryptor/wiper that includes multiple crypto choices (Rijndael, Serpent, or Twofish) and multiple secure file wiping techniques.

tags | encryption, cryptography
SHA-256 | 89caa35b66944f2c6953f1333745ef889ab02ac638fec61e68476812acdc34d9
0x333crypt-linux.c
Posted Apr 1, 2003
Authored by 0x333, nsn | Site 0x333.org

0x333crypt is a tool for linux which encrypts files with md5 and xor.

tags | encryption
systems | linux
SHA-256 | f26f5a9e714c612abf4060c34e20cf2c6546e6ce583af38d665f5b71626353ee
0x333crypt-freebsd.c
Posted Apr 1, 2003
Authored by 0x333, nsn | Site 0x333.org

0x333crypt is a tool for FreeBSD which encrypts files with md5 and xor.

tags | encryption
systems | freebsd
SHA-256 | 4d8eedb49b20c48428ba6a689f7ed94dd30444a3074103207cfe4da123d442f8
l2es.tgz
Posted Sep 4, 2002
Authored by Mimayin

L2ES is the Legion 2000 Encryption System. It uses CAST-256 encryption, automatically recognizes l2es-encrypted files, and includes Linux, FreeBSD and Windows binaries along with C source.

tags | encryption
systems | linux, windows, freebsd
SHA-256 | e7ebb379df878eec5305fdc57655628af847bd5017640cacb0ab48b94145dba5
random-0.3.tar.gz
Posted Jul 27, 2000
Authored by Andreas Maier | Site cosy.sbg.ac.at

A Solaris kernel module to emulate linux's /dev/random and /dev/urandom.

tags | kernel, encryption
systems | linux, solaris
SHA-256 | 6dcdebdcddbb1188420c058247b24e5fe70e2ffa5574f6ac9ea7afc95ffd5d09
chameleon.tar.gz
Posted May 9, 2000
Authored by Ulli Meybohm | Site meybohm.de

Chameleon is a new experimental file encryption tool using a password-generated, plaintext-feedbacked 2048 bit key, feedbacked xor-chains, and a dummy-header system. It is designed to give the encrypted files a better security against brute-force and known-plaintext attacks.

tags | encryption
SHA-256 | 51a3fc06d5c96306f455177417d10383b1956febb0008818b3b5eba92b661054
sharesecret-0.1.0.tar.gz
Posted Mar 11, 2000
Authored by Stefan Karrmann | Site mathematik.uni-ulm.de

Sharesecret splits a secret into parts, such that at least all of the parts are needed to reconstruct the secret. If you have fewer parts you know only the length of the secret.

tags | encryption
SHA-256 | 348b2798ad28ffdc6723ebe4ce071b9c1688d2a61c8d2123eb7f84349e365e39
cmd5checkpw-0.21.tar.gz
Posted Feb 8, 2000
Authored by Krzysztof Dabrowski | Site elysium.pl

cmd5checkpw is a checkpassword-compatible authentication program that uses the CRAM-MD5 authentication mode. It was designed primarily to work with qmail but it can be used by any other program that knows how to use checkpassword compatible authentication.

tags | encryption
SHA-256 | ee9f6830e73b0888bcd6c5079a9c8f15b406139b5aa6579ef6cb7b0678da5973
logi.crypto1.0.6.zip
Posted Feb 8, 2000
Authored by Logi Ragnarsson | Site logi.org

logi.crypto is a pure Java package for strong encryption. It includes ciphers (RSA, ElGamal, DES, triple-DES, Blowfish), encryption modes (ECB, CBC, CFB, OFB), Key exchange (Diffie-Hellman, RSA, ElGamal, etc.), hash functions (MD5, SHA1), and signatures (RSA, ElGamal). Key-exchange and encryption in any mode can be applied to any InputStream and OutputStream objects.

tags | java, encryption, cryptography
SHA-256 | 69168e0ec61fe0d4cf720aaf52e4b278cd9addc3226616b86ad2456978203f9e
libjcrypt-2.05.00.tar.gz
Posted Feb 3, 2000

Jerry Crypt is a new encryption algorithm developed by Afro Productions Aqua Team

tags | encryption
SHA-256 | 25f1ad6e6ddcfc6658302d082aa82ce8a264883d7d3bbc2a99336e93ed51275a
libmcrypt-1.93.tar.gz
Posted Dec 21, 1999

libmcrypt-1.93.tar.gz

tags | encryption
SHA-256 | a35027fc8ef49f5afe4811b3ec954bb714b24720d4bef1a542701b17b2cecc8b
libmcrypt-2.0.tar.gz
Posted Dec 21, 1999

libmcrypt-2.0.tar.gz

tags | encryption
SHA-256 | f76f80d3ee5e5a339658cf167eacd1f4ec1c0e5b1bcbf667cc61b8eb7043d10a
mcrypt-2.2.0.tar.gz
Posted Dec 21, 1999

mcrypt-2.2.0.tar.gz

tags | encryption
SHA-256 | 401c67c5c7e278f1ab1e198912cbe7ccc516f6ec05322f3a047ef185f71c85e0
mcrypt-2.2.0pre10.tar.gz
Posted Dec 21, 1999

mcrypt-2.2.0pre10.tar.gz

tags | encryption
SHA-256 | b5b85c55349a0d434f9a2379f54e7283807c9582e8bdb7a5ea1adf1c3af7828d
Page 5 of 8
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close