Welcome![Sign In][Sign Up]
Location:
Search - openssl delphi

Search list

[Firewall-SecurityOpenSLLforDelphi

Description: OpenSLL for Delphi 包含了libeay32.dll文件和openssl的说明文档,可以直接调用libeay32.d-OpenSLL for Delphi included libeay32.dll papers and op enssl the documentation can be called directly libeay32.d
Platform: | Size: 376418 | Author: james | Hits:

[TCP/IP stackindy_ssl.tar

Description: delphi中采用 openssl, 安全传输数据-delphi used openssl, secure transmission of data
Platform: | Size: 18984 | Author: 贺宏展 | Hits:

[Firewall-SecurityOpenSLLforDelphi

Description: OpenSLL for Delphi 包含了libeay32.dll文件和openssl的说明文档,可以直接调用libeay32.d-OpenSLL for Delphi included libeay32.dll papers and op enssl the documentation can be called directly libeay32.d
Platform: | Size: 375808 | Author: james | Hits:

[TCP/IP stackindy_ssl.tar

Description: delphi中采用 openssl, 安全传输数据-delphi used openssl, secure transmission of data
Platform: | Size: 19456 | Author: 贺宏展 | Hits:

[Hook apishuziqianming_D7

Description: 开始,运行输入 sigverif 通过检查数字签名就知道是不是ms的了。 主要使用Win32API实现验证应用或驱动程 WinVerifyTrust API。如果该API被Hook有没有其他方法验证应用或驱动程序是否通过微软签名?如果仅仅是被挂钩了IAT,那么可以直接通过函数指针调用。 如果是像Detours那样用jmp改写了函数头,可以通过读取WinTrust.dll中WinVerifyTrust的实现位置,恢复函数头的机器码。 不知道使用CryptoAPI,再使用指定的Microsoft证书 是不是更好一点,不容易被欺骗 怕调api被hook的话,自己将验证的代码写出来,用openssl应该容易点。-Start, Run enter sigverif by checking the digital signature is not on the know of the ms. Win32API realize the main use of the application or driver to verify WinVerifyTrust API. If the API was Hook has no other way to verify whether the application or driver through Microsoft Signed? If merely being linked to the IAT, you can call directly through the function pointer. If it is used as the Detours as to alter the function jmp head, can be read in WinVerifyTrust Wintrust.dll realize the location, the restoration of function of the binary header. Do not know the use of CryptoAPI, and then use the specified certificate is not Microsoft a little better, not easy to be deceived by fear api tune hook, then he would write the code to verify, using openssl should be easy points.
Platform: | Size: 200704 | Author: 齐欢乐 | Hits:

[Windows Developlibtorrent-rasterbar-0.14.1.tar

Description: bittorrent c++ 跨平台库,能运行在windows, linux, Unix等平台,运行速度快,结合简单。libtorrent-rasterbar-0.14.1 版本可结合 boost 1.34 和 openssl-0.9.8i 进行编译。是构建跨平台强大BT工具的最佳选择-bittorrent c++ cross-platform library that can run on windows, linux, Unix and other platforms, run fast, simple combination. libtorrent-rasterbar-0.14.1 version can be combined and boost 1.34 compile openssl-0.9.8i. Construction of cross-platform is a powerful tool for the best choice for BT
Platform: | Size: 1779712 | Author: huohu | Hits:

[Otheropenssl

Description: openssl应用指南,对于openssl中的相关应用的详解,编程过程的调用等等,手册与指南-opensll application guide
Platform: | Size: 307200 | Author: dd | Hits:

[Delphi VCLOpenSSL

Description: OpenSSL Delphi example test
Platform: | Size: 838656 | Author: graciela | Hits:

[Delphi VCLOpenSSLUtils77

Description: openssl unit for delphi opensll support
Platform: | Size: 6144 | Author: pakom | Hits:

[Delphi VCLOpenSSLUtils

Description: Utility module for OpenSSL for Delphi, version 0.5, 2010-10-23 For OpenSSL version 0.9.6b, DLL compiled by GnuWin32. Author: Marco Ferrante
Platform: | Size: 6144 | Author: simba | Hits:

[Delphi VCLopenssl_delphi_header

Description: OpenSSL Delphi Header
Platform: | Size: 152576 | Author: prosoft | Hits:

[Delphi VCLdelphi-openssl

Description: OpenSSL library for Delphi
Platform: | Size: 77824 | Author: Maico | Hits:

[Delphi VCLDelphi-OpenSSL-master

Description: hi this is Delphi SSL component source code for use this code and create secure communication between client and server application.
Platform: | Size: 24576 | Author: ANATOLY | Hits:

[OtherOpenSSL-Delphi7

Description: delphi https 请求。。。。。。。。。。。。。。。(delphi https request)
Platform: | Size: 307200 | Author: Asan | Hits:

[OtherIndy10.5.7

Description: delphi 2010自带的10.5.5版本的Indy在支持OpenSSL方面存在问题,最好是升级到10.5.7(the 10.0.5 version indy has some problem with delphi 2010 in dealing openssl you can update it to 10.5.7 to fix it)
Platform: | Size: 5483520 | Author: 金属狂人 | Hits:

[Delphi VCLRSA-via-OpenSSL-libeay32-master

Description: delphi Rsa 公、私钥的加密、解密功能(Encryption and decryption functions of Delphi RSA public and private keys)
Platform: | Size: 1105920 | Author: 兰戈 | Hits:

[Delphi VCLopenssl-1.0.1j-i386-win32

Description: open SSL for https downloads includes
Platform: | Size: 989184 | Author: Gardiyan | Hits:

[Delphi VCLDelphi 7 to XE8, 10, 10.1, 10.2, 10.3, 10.4, 11 and 12, C++ Builder 10.4, 11 and 12. Includes OpenSSL 3.0.13. 3.1.5 and

Description: Delphi 7 to XE8, 10, 10.1, 10.2, 10.3, 10.4, 11 and 12, C++ Builder 10.4, 11 and 12. Includes OpenSSL 3.0.13. 3.1.5 and 3.2.1. Although ICS V9.1 does not contain any new components, there are many other SSL/TLS changes that will affect existing applications, but make ICS easier to use and support for the future. Delphi 10.4 and later now use the same install groups and packages, IcsInstallFmx, IcsInstallVcl and IcsInstallVclFmx, making support a lot easier. Version specific groups remain for Delphi 10.3 and earlier, with new groups D(X)InstallVcl for VCL only replacing the old OverbyteIcs(X) groups, again to simplify support. Dozens of old packages have been removed for this release, so please delete all old groups and packages before installing V9.1, to avoid a mix of old and new packages. Only C++ 10.4 and later are now supported, but untested.
Platform: | Size: 30061844 | Author: linscomt | Hits:

CodeBus www.codebus.net