Package: python3-cryptodatahub Source: cryptodatahub Version: 0.12.5-1 Architecture: all Maintainer: Szilárd Pfeiffer Installed-Size: 1884 Depends: python3-asn1crypto, python3-attr (<< 22.0.1), python3-dateutil, python3-six (>= 1.13), python3-urllib3, python3:any Filename: all/python3-cryptodatahub_0.12.5-1_all.deb Size: 453720 MD5sum: d64660e111dc0fc885a75c208d9c86f9 SHA1: d0cbfa484ba18563583d01cadb0af294b265cbc4 SHA256: 5d0175573e759d02a88d3796ed2b8f2e2223522f5f04d48699e390c40ee35a5c Section: python Priority: optional Description: Repository of cryptography-related data **CryptoDataHub** is a repository of cryptography-related data available under a free license. The main goal of the repository is to support cryptographic library tester and client/server cryptographic settings analyzer applications such as `CryptoLyzer `__ with reliable and freely available data. . -------------- Python Wrapper -------------- . Installation ============ . .. code:: shell . pip install cryptodatahub . Support ======= . Implementations --------------- Package: python3-cryptolyzer Source: cryptolyzer Version: 0.12.5-1 Architecture: all Maintainer: Szilárd Pfeiffer Installed-Size: 454 Depends: python3-attr (>= 20.3.0), python3-colorama, python3-dateutil, python3-dnspython, python3-pyfakefs, python3-requests, python3-urllib3, python3:any Filename: all/python3-cryptolyzer_0.12.5-1_all.deb Size: 60160 MD5sum: 72e34582d882ca11c9087c7a5b685620 SHA1: 8d82edd26279b160ae0d2ceb9caa1b68b74961fb SHA256: 5a84be04d86286f7feee14a3a3514b973a0e9311485377b5b7cdb513c4e4420c Section: python Priority: optional Description: A comprehensive cryptographic settings analyzer **CryptoLyzer** is a fast, flexible, and comprehensive server cryptographic protocol (`TLS `__, `SSL `__, `SSH `__, `DNSSEC `__) and related setting (`HTTP headers `__, `DNS records `__) analyzer and fingerprint (`JA3 `__, `HASSH `__ tag) generator with `application programming `__ (API) and `command line `__ (CLI) interface. . However the API can provide the most complete functionality, the CLI also strives to be as comprehensive as possible. To do that CLI provides three output formats. The first one for human analysis where the cryptographic algorithm names and the values of key sizes and other security-related settings are colorized according to their security strength using the well-known `traffic light rating system `__. The other two output formats (:ref:`Output Formats / Markdown`, :ref:`Output Formats / JSON`) are machine-readable, however the Markdown format even human-readable and even suitable for generating documentation in different formats (e.g. DOCX, PDF, ...). Package: python3-cryptoparser Source: cryptoparser Version: 0.12.5-1 Architecture: all Maintainer: Szilárd Pfeiffer Installed-Size: 439 Depends: python3-asn1crypto, python3-attr (>= 20.3.0), python3-dateutil, python3-urllib3, python3:any Filename: all/python3-cryptoparser_0.12.5-1_all.deb Size: 51128 MD5sum: 439c21516f52e0ce1c702bfb1563b00f SHA1: a212c582514c11583c152996e6ec250b088e0928 SHA256: ccf3659ef05a74b1dde19594a6ab665cb87a96fcf4b68954a9dc6750244b6328 Section: python Priority: optional Description: An analysis oriented security protocol parser and generator **CryptoParser** is a cryptographic protocol (TLS, SSH) and security-related protocol piece (HTTP headers) parser. It is neither a comprehensive nor a secure implementation of any cryptographic protocol. The goal is to support testing cryptographic libraries or analysing cryptography-realted settings of application servers such as `CryptoLyzer `__ does. . ----- Usage ----- . Pip === . .. code:: shell . pip install cryptoparser . ------- Support -------