3
I Use This!
Inactive
Analyzed 2 days ago. based on code collected 2 days ago.

Project Summary

This application is intended for creating and managing X.509 certificates, certificate requests, RSA, DSA and EC private keys and CRLs. Everything that is needed for a CA is implemented. All CAs can sign sub-CAs recursively. These certificate chains are shown clearly. For an easy company-wide use there are customiseable templates that can be used for certificate or request generation. All crypto data is stored in a and endian-agnostic file format portable across operating systems.

Tags

certificate certificateauthority crl gui openssl pfx pkcs#10 pkcs#12 pki x509

BSD 3-clause "New" or "Revised" License
Permitted

Commercial Use

Modify

Distribute

Place Warranty

Forbidden

Hold Liable

Use Trademarks

Required

Include Copyright

Include License

These details are provided for information only. No information here is legal advice and should not be used as such.

Project Security

Vulnerabilities per Version ( last 10 releases )

There are no reported vulnerabilities

Project Vulnerability Report

Security Confidence Index

Poor security track-record
Favorable security track-record

Vulnerability Exposure Index

Many reported vulnerabilities
Few reported vulnerabilities

Did You Know...

  • ...
    there are over 3,000 projects on the Open Hub with security vulnerabilities reported against them
  • ...
    data presented on the Open Hub is available through our API
  • ...
    65% of companies leverage OSS to speed application development in 2016
  • ...
    compare projects before you chose one to use
About Project Security

Languages

TypeScript
43%
C++
31%
XML
23%
8 Other
3%

30 Day Summary

Apr 26 2024 — May 26 2024

12 Month Summary

May 26 2023 — May 26 2024

Ratings

3 users rate this project:
5.0
 
5.0/5.0
Click to add your rating
  
Review this Project!