pistrong

VPN manager

Manages certificate-based authentication and strongSwan VPN configurations

Simplified CA and device cert manager for strongSwan VPN

GitHub

56 stars
12 watching
9 forks
Language: Shell
last commit: about 2 months ago
Linked from 1 awesome list


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
sebsto/awsvpn Starts and manages a private VPN server in the cloud. 182
adrianosela/sslmgr Provides an abstraction layer around Acme/Autocert certificate management for a Go-based HTTPS server 26
scm-manager/scm-manager Manages multiple version control systems over HTTP 136
gitbls/sdm Automated Raspberry Pi system setup and management tool 479
xipki/xipki An open-source PKI solution for managing digital identities and certificates. 516
andrianbdn/wg-cmd A terminal-based tool for managing WireGuard VPN configurations 160
dotps1/psgist A PowerShell module for interacting with GitHub Gists. 48
seisvelas/san-scanner An extension for Burp Suite that helps discover Subject Alt Names in SSL certificates 3
eevans/cassandra-ca-manager A tool that automates the creation of certificates and keystores for Java applications. 11
gitlabhq/gitlab-shell Provides Git SSH session handling and key management for GitLab 526
papermtn/gitlab-watchman Detects exposed secrets and personal data in GitLab repositories 196
passbolt/passbolt_docker A Docker-based implementation of a password manager for teams. 892
pbertera/dcw Provides a simple wrapper around Docker Compose to manage containers and execute commands on them 17
syujy/strongswan-eap-5g-plugin Adds EAP 5G authentication support to the StrongSwan VPN client 4
gitguardian/apisecuritybestpractices Resources to help developers keep sensitive information secret and mitigate potential security breaches 1,919