Best Android apps for:
Pfx p12


Are you looking for the best Android apps that support pfx and p12 formats? You've come to the right place. In this guide, we’ll list the best Android apps that support pfx and p12 formats, so you can securely manage your digital certificates on the go. We’ll also cover features of each app, so you can choose the right one for your needs. Whether you need a certificate viewer, digital signature maker, or secure encryption tool, you’ll find the best Android apps for the job here.

To connect to a WPA-Enterprise wireless network (802.1x) you must supply a root certificate. This utility helps you to easily install root certificates: just copy them in "my_certificates" folder on your (internal) sd card and run the...

File Viewer for Android is a universal file viewer that supports over 100 file types, including PDFs, email files, audio and video files, images, camera raw photos, archives, and more. In addition to viewing files, you can browse and manage files...

Do you know that installing system updates could result in your Android device being hacked? Recent investigation found six such vulnerabilities (called Pileup flaws) in Android OS. When you upgrade your device, a seemingly harmless app can exploit...

THIS APPLICATION REQUIRES ROOT.Root Certificate Manager can manipulate the system security certificates of 4.0+ (Ice Cream Sandwich) devices, without requiring the user enter a screen lock. You can: -Examine root certificates-Delete them from the...

and certificates and kept on trying to import a .pfx file with the certificate import wizard (which is only for importing certificates, not keys). Paula reported that she couldn't find any certificates. CipherMail cannot...

Secret Space Encryptor (S.S.E.)Password Manager, Text Encryption and File Encryption are integrated in the all-in-one solution.➤ Password Vault: Store and manage all passwords, PINs, and notes in one secure place protected by one master password....

A complete set of tools to manage your device, Advanced Tools is: file manager, task manager, apk manager, system manager and now much more with new device-related tools (sensors, gps, flashlight).Even more options and features available for root...

Ghost Commander is a dual-panel file manager (as well as a FTP, SFTP, SMB, WebDAV, Drive, BOX, Dropbox client!) which will let you to manage your files locally or remotely as well as tweak your system in the root mode. This is an open source...

Now you can run a Caddy, CVS, DC Hub, DHCP, UPnP, DNS, DDNS, eDonkey, Email (POP3 / SMTP), FTP Proxy, FTP, FTPS, FTPES, Flash Policy, Git, Gopher, HTTP Snoop, ICAP, IRC Bot, IRC, ISCSI, Icecast, Lighttpd, LPD, Load Balancer, MQTT, Memcached,...

Industry trends like “BYOD” and the “Internet of Things” are causing the number of digital certificates to grow exponentially, what’s more important is how they’re managed and secured. The Certificate Enrollment Agent for CMS assists...

Convert your android phone/tablet into a FTP Server! Use this free app to host your own FTP Server on your phone/tablet. Use the FTP Server to transfer files, photos, movies, songs etc...to/from your android device using a FTP client like...

File transfers using: - FTP - FTPS (Implicit and Explicit FTP over SSL). - SFTP (FTP over SSH). Login with password or RSA/DSA OpenSSL (Traditional SSLeay PEM) or ConnectBot (PKCS#8 PEM) private key. - multiple file and directory transfers -...

File transfers using: - FTP - FTPS (Implicit and Explicit FTP over SSL). - SFTP (FTP over SSH). Login with password or RSA/DSA OpenSSL (Traditional SSLeay PEM) or ConnectBot (PKCS#8 PEM) private key. - multiple file and directory transfers -...

ActiveDir Manager is a network admin tool for windows active directory user and computer management.Similar to Active Directory Users and Computers (ADUC). Admin windows network user accounts and computers from any android phone or tablet (wifi,...

SSLDroid is a pure Java plain-to-SSL proxy for Android devices, like stunnel The main goal of SSLDroid is to provide client-side certificate-basedauthentication capabilities to software on Android, most notably emailand calendar sync.

ActiveDir Manager is a network admin tool for windows active directory user and computer management.Similar to Active Directory Users and Computers (ADUC). Admin windows network user accounts and computers from any android phone or tablet (wifi,...

The standard Android applications for mail, calendar, contacts etc. can synchronize against SSL-protected servers but have no option to check their certificate. Basically, it is possible to either check if the certificate is issued by one of the...

Do you need a certificate for the VPN or for other purpose?Here you will find a easy way to create and to export X509v3 certificates. * Export in pkcs12/pem/der formats * Certificates Backup/restore

This tiny app will add CACert.org root certificates to your device's trusted certificate store.The certificates are verified by X.509 MD5 fingerprints, but please don't trust it blindly. *REQUIRES ROOT!* License: GPLv3 You can find the...

x509 Certificate-Generator generate your own digital certificates. There is a certificate and the associated private key is generated and stored on the SD card. This you can use anywhere as needed. If you miss certain functions, drop me an...

This is a client certificate registration application working with the certificate issuance management service that Cybertrust Japan Co., Ltd. offers. This application achieves you the secure network access environment by registering the client...

***IMPORTANT NOTICE: This application requires a valid digital certificate issued by certSIGN. To get one, visit our website: www.trust4mobile.ro*** trust4MOBILE is an easy to use mobile application that ensures the privacy of every call, text...

Now make your phone more useful by installing this All document reader & manager application with which you can not only view all documents your word files reader but also your pdf files reader and presentation ppt slides. Further this...

Android Device Policy helps your IT admin keep your organization's data secure. Your admin can use the app to manage security policies and settings. Use the Android Management Experience (https://enterprise.google.com/android/experience) to...

Desktop Computer Design: Desktop File Manager is here for you (Inspired by Desktop Computer). Explore your mobile files with unique look and feel of the fastest file manager. Amaze your loved one with computer look of your Android and also share it...

Apk Analyer allows you to explore apps on your device. It provides detailed report not only about installed apps but also about not installed Apk files from storage. Key features: • View details of installed and not installed application...

Crypto - The unique cryptography app with numerous & useful features Suitable for learning, testing & applying. Explore cryptography - the magic behind cryptocurrencies like Bitcoin or Ethereum. Now with Blockchain related features....

IP Tools & Security is a combination of tools to help you to understand your network's configuration, any potential issues, the availability of the network and its performance. The second set of features focuses on security in order to...

PKCS12 format(.pem .crt .pub .pri .key .der .pfx .p12) * inspect files without importing * private key(.pem) & PKCS12(.pfx .p12) passphrase finder * use the certificates for SSL/TLS servers/clients or any purposes(VPN) * ROOT...

My Certificates is the easiest way to inspect user certificates on Android devices that are used for VPN and App authentication. Security Certificate inspection will make visible the following certificate attributes: - Alias - Subject name (Common...

The easiest way to design professional certificates, vouchers and awards (even without a day’s design experience). In a matter of minutes, you can be done with designing, sending or printing your certificate. The Certificate Maker App is packed...

Here is an app to make certificate with the huge collection of Certificate Template and Designs is no doubt the best Certificate Design app. You just have to install this certificate creator app and start making profession certificates in minutes....

Do you want to make your own “certificate design” from popular courses you have attended? We are sure that you will adore this certification maker for the smart ones! This

This is no standalone app. You need to install IP Widget (https://play.google.com/store/apps/details?id=de.dieterthiess.ipwidget) Log your external IP address. Always know which ip you had. The data is only stored in a local database, so your data...

supports keys in PKCS #12 format (*.p12 *.pfx). On Linux for example : $ ssh-keygen $ openssl req -x509 -new -key id_rsa -days 10000 -out id_rsa.crt $ openssl pkcs12 -export -out id_rsa.p12 -in id_rsa.crt -inkey id_rsa Experimental: -...

Panther File Explorer is a easy to use file manager app with powerful features like: Copy, cut, paste, rename, delete and many more. Panther File Explorer app is free,easy to use and has file organizer by category: Images, Music, Movies,...

The PFx Brick mobile app allows you to control your PFx Brick using your Bluetooth Low Energy (BLE) enabled Android device.

This mobile app allows you to check if your encrypted web traffic (SSL/TLS) towards secure Internet servers (HTTPS) is being intercepted. Normally, a secure website has to prove its identity to your browser by sending a certificate validated by a...

With our SSL Scanning tools you can easily get a quick scan of your server to make sure your SSL Certificate is installed and trusted. It also checks for any possible vulnerabilities that may be present on your server.

PKI Client is DigiCert's certificate provisioning tool. Use PKI Client to manage the public key infrastructure (PKI) certificates you will use to protect the security of your organization's Internet communications and business...

DeviceCertTest provides the ability to test X.509 certificate based HTTPS/TLS client authentication. It also provides basic key pair and certificate management. For Android 7.0+ devices. DeviceCertTest provides the following operations: • Test...

This application intended for system administrators, the goal is get notified about service breakdown or any event in the future which lead to a hard day. For Example: Mail server is on spam list, or SSL Certificate expired. In Nutshell: -...

Surface for generating key pairs and ZertifikatsanforderungenMit this app, you can create a CSR (Certificate Signing Request) for both TLS / SSL Certificates and users (e-mail) certificates. CSR thus generated can be used for the issuance of TLS /...

Succeeding in a few clicks to find the appropriate certificate to your customer is now a reality. You will find the best certificates of all major broadcasters in seconds with a depth of research ever seen! Advisory Certificates come in your...

Is your HTTPS traffic being spied on? Is there a hacker near you? Is your employer watching your traffic? This is the fastest way to check. This app will check the SHA fingerprint of the SSL certificate as seen by the Android device and will...

Support Encrypt - Decrypt: - Encode URL - Decode URL - Encode HTML - Decode HTML - Generate MD5 - Encrypt SHA1 - Encrypt SHA256 - Encrypt SHA384 - Encrypt SHA512 Support convert text to others: - Convert XML to JSON - Convert JSON to XML - Convert...

The KeyTalk app enables native secure email encryption, as well as access to Cloud, Hybrid and Local network environments, which have been protected using enforced client certificate authentication. For user convenience, Enterprise SSO is often made...

Application for school students Project 12, with which you can manage your schedule, make records on consultations and additional classes, work with the textbook

***IMPORTANT NOTICE: This application requires a valid digital certificate issued by certSIGN. To get one, visit our website: www.trust4mobile.ro*** Trust4Mobile Enterprise is an easy to use mobile application that ensures the privacy of every...

Related searches
Pfx certificate   Pfx brick   Pfx file