Security packages

Showing projects tagged as Utilities and Security

  • letsencrypt

    9.7 8.9 L4 Python
    Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.
  • pyarmor

    6.7 9.6 Python
    A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.
  • trafilatura

    6.5 8.4 Python
    Python & command-line tool to gather text on the Web: web crawling/scraping, extraction of text, metadata, comments
  • Niquests

    3.6 8.7 Python
    Requests but with HTTP/3, HTTP/2, Multiplexed Connections, System CAs, Certificate Revocation, DNS over HTTPS / TLS / QUIC or UDP, Async, DNSSEC, and (much) pain removed!
  • ContentHash for Python

    0.9 5.4 Python
    Python implementation of EIP 1577 content hash
  • Sitri

    0.9 0.0 Python
    Sitri - powerful settings & configs for python
  • DisCapTy

    0.8 5.4 Python
    DisCapTy is a Python module to generate Captcha images without struggling your mind on how to make your own. Everyone can use it!
  • HotBits Python API

    0.5 0.0 Python
    Python API for HotBits random data generator
  • securo

    0.4 4.3 Python
    Encrypt and descrypt files and folders using a symmetric encryption