Package: python3-cryptodatahub Source: cryptodatahub Version: 0.12.5-1 Architecture: all Maintainer: Szilárd Pfeiffer Installed-Size: 1889 Depends: python3-asn1crypto, python3-attr (<< 22.0.1), python3-dateutil, python3-six (>= 1.13), python3-urllib3, python3:any Filename: all/python3-cryptodatahub_0.12.5-1_all.deb Size: 457632 MD5sum: 9444abc0f296b2a59f48aa9bfd0d15ac SHA1: 858287f840efdadc6d53eef88f096dea74c10887 SHA256: 2c45d5d4703fa9ab1160abaabeaa0d6b5cd2d56862179a86bfae7bb993aebe84 Section: python Priority: optional Description: Repository of cryptography-related data **CryptoDataHub** is a repository of cryptography-related data available under a free license. The main goal of the repository is to support cryptographic library tester and client/server cryptographic settings analyzer applications such as `CryptoLyzer `__ with reliable and freely available data. . -------------- Python Wrapper -------------- . Installation ============ . .. code:: shell . pip install cryptodatahub . Support ======= . Implementations --------------- Package: python3-cryptolyzer Source: cryptolyzer Version: 0.12.5-1 Architecture: all Maintainer: Szilárd Pfeiffer Installed-Size: 458 Depends: python3-attr (>= 20.3.0), python3-certvalidator, python3-colorama, python3-dateutil, python3-dnspython, python3-pyfakefs, python3-requests, python3-urllib3, python3:any Filename: all/python3-cryptolyzer_0.12.5-1_all.deb Size: 65256 MD5sum: cb62bcb80bb3c1d0eb1b4115bad83acb SHA1: 844a54b71a7f66bcba6c27e96ad9745d28110772 SHA256: f4d2a4d762c65df32667d8de29978403cd797a81ac69f439c7c3cee454913c3a Section: python Priority: optional Description: A comprehensive cryptographic settings analyzer **CryptoLyzer** is a fast, flexible, and comprehensive server cryptographic protocol (`TLS `__, `SSL `__, `SSH `__, `DNSSEC `__) and related setting (`HTTP headers `__, `DNS records `__) analyzer and fingerprint (`JA3 `__, `HASSH `__ tag) generator with `application programming `__ (API) and `command line `__ (CLI) interface. . However the API can provide the most complete functionality, the CLI also strives to be as comprehensive as possible. To do that CLI provides three output formats. The first one for human analysis where the cryptographic algorithm names and the values of key sizes and other security-related settings are colorized according to their security strength using the well-known `traffic light rating system `__. The other two output formats (:ref:`Output Formats / Markdown`, :ref:`Output Formats / JSON`) are machine-readable, however the Markdown format even human-readable and even suitable for generating documentation in different formats (e.g. DOCX, PDF, ...). Package: python3-cryptoparser Source: cryptoparser Version: 0.12.5-1 Architecture: all Maintainer: Szilárd Pfeiffer Installed-Size: 442 Depends: python3-asn1crypto, python3-attr (>= 20.3.0), python3-dateutil, python3-urllib3, python3:any Filename: all/python3-cryptoparser_0.12.5-1_all.deb Size: 54308 MD5sum: dcb2424413da739887798a07760e407e SHA1: 0f3cbca93d32ef55d8b47bfd7dead888580efef9 SHA256: 7e7d3a9e42ada2b358664c12c8f01f25b2ac877c2fcdcf3c757050eb3c87487f Section: python Priority: optional Description: An analysis oriented security protocol parser and generator **CryptoParser** is a cryptographic protocol (TLS, SSH) and security-related protocol piece (HTTP headers) parser. It is neither a comprehensive nor a secure implementation of any cryptographic protocol. The goal is to support testing cryptographic libraries or analysing cryptography-realted settings of application servers such as `CryptoLyzer `__ does. . ----- Usage ----- . Pip === . .. code:: shell . pip install cryptoparser . ------- Support -------