colucci-web.it Apps

OpenVPN Client
colucci-web.it
This app offer an easy way to configure anduse the well known OpenVPN.There is not needed to have the root access, because the VPN tundevice is handled with the VpnService API introduced with Android4.0 (ICS).Now with IPv4/IPv6 tap device support without rootpermission!Not affected by TLS heartbeat read overrun(CVE-2014-0160)* TAP device support! (IPv4/IPv6)* Obfsproxy support! (obfs2/obfs3)* scramble options support!* Static key password protection!* VLAN 802.1Q support* Port knocking* Connect on demand* Auto connect on boot* Auto connect/pause/disconnect on WiFi/Mobile/WiMAXup/down* App filter (Require Android >= 5.0)* Tasker/Locale plugin* Widgets* Android 7.0 quick settings tiles* Android 7.1 dynamic shortcuts* Import/export openvpn configuration* Import pem, der, pkcs12 cetfificate formats* Support for certificates in KeyChain* IPv6 support* Support for HTTP/SOCKS proxies* Support for customized HTTP headers* Backup/restore configurationJoin to the OpenVPN Client community(https://plus.google.com/u/0/communities/115310249264827900069) andyou will able to try the beta versions, read the news about the appand much more...Some hints to test the app:* To import a openvpn configuration file, copy the ovpn file on thedevice memory and put in the same folder any externalcertificates/keys files. Then start the app, tap on "+" button inbottom right corner and choose "Import VPN profile". After theimport, the files can be deleted.* If something goes wrong, check the log. You can see the log bytapping on the vpn name, and so on the LOG tab.* If the log has errors like "ERROR: Cannot open TUN/TAP" or "Tundevice open exception: java.lang.NullPointerException", please tryto reboot the device.* If you have the access on the server side, check the log also onthis side.* Maybe your configuration is not compatible with the last versionof openvpn, so try to set the option "Use old stable OpenVPN 2.3.2"in the "Options" section.* If you cannot resolve the troubles, please send me a e-mail [email protected], I will contact you at soon as possible andI will help you to solve the problem or I will refund yourmoneyThe new app filter feature can be used only on Android versionsgreater or equal than 5.0 (Lollipop). This feature allow to choosewhich apps are allowed to use the vpn. The apps not allowed willuse networking as if the VPN wasn't running.
SSTP VPN Client
colucci-web.it
This app is a VPN client for the last VPNprotocol developed by Microsoft.The Secure Socket Tunneling Protocol (SSTP) is a mechanism toencapsulate Point-to-Point Protocol (PPP) traffic over an HTTPSprotocol. This protocol enables users to access a private networkby using HTTPS. The use of HTTPS enables traversal of mostfirewalls and web proxies.Not affected by TLS heartbeat read overrun(CVE-2014-0160)* EAP-TLS support (Authentication with certificates)* EAP-MS-CHAPv2 support* IPv6 support* Port knocking* Connect on demand* Auto connect on boot* Auto connect/pause/disconnect on WiFi/Mobile/WiMAXup/down* App filter (Require Android >= 5.0)* Tasker/Locale plugin* Widgets* Android 7.0 quick settings tiles* Android 7.1 dynamic shortcuts* Support for HTTP/SOCKS proxies* Support for customized HTTP headers* Backup/restore configurationJoin to the SSTP VPN Client community(https://plus.google.com/u/0/communities/107423754021932759425) andyou will able to try the beta versions, read the news about the appand much more...
TFTP CS Free 1.0.2
A simple and lightweight TFTP client andserver.The server can be configured to accept requests only from aspecific ip address or subnet.The TFTP server can run side by side with multiple TFTPclients.All tasks are handled by a background service, so while thetransfers are in progress the app can be closed.By design Android not permit to listen on port less than 1024, sothe server cannot listen on the standard port 69.This is the free version, if you don't want see the ads you canbuy the paid version.
IPv4 Calculator 2.0.1
colucci-web.it
Utility to calculate IPv4 subnets
OpenVPN Client Free
This app offer an easy way to configure anduse the well known OpenVPN.There is not needed to have the root access, because the VPN tundevice is handled with the VpnService API introduced with Android4.0 (ICS).Not affected by TLS heartbeat read overrun(CVE-2014-0160)* Static key password protection!* Auto connect on boot* App filter (Require Android >= 5.0)* Android 7.1 dynamic shortcuts* Import/export openvpn configuration* Import pem, der, pkcs12 cetfificate formats* Support for certificates in KeyChain* IPv6 support* Support for HTTP/SOCKS proxies* Support for customized HTTP headers* Backup/restore configurationJoin to the OpenVPN Client community(https://plus.google.com/u/0/communities/115310249264827900069) andyou will able to try the beta versions, read the news about the appand much more...Some hints to test the app:* To import a openvpn configuration file, copy the ovpn file on thedevice memory and put in the same folder any externalcertificates/keys files. Then start the app, tap on "+" button inbottom right corner and choose "Import VPN profile". After theimport, the files can be deleted.* If something goes wrong, check the log. You can see the log bytapping on the vpn name, and so on the LOG tab.* If the log has errors like "ERROR: Cannot open TUN/TAP" or "Tundevice open exception: java.lang.NullPointerException", please tryto reboot the device.* If you have the access on the server side, check the log also onthis side.* Maybe your configuration is not compatible with the last versionof openvpn, so try to set the option "Use old stable OpenVPN 2.3.2"in the "Options" section.* If you cannot resolve the troubles, please send me a e-mail [email protected], I will contact you at soon as possible andI will help you to solve the problem.The new app filter feature can be used only on Android versionsgreater or equal than 5.0 (Lollipop). This feature allow to choosewhich apps are allowed to use the vpn. The apps not allowed willuse networking as if the VPN wasn't running.This free version has some advertising and doesn't has thefollowing features:* Tap device support* obfsproxy support* scramble options support* Port knocking* Auto connect on connectivity up/down* Tasker/Locale plugin* Widgets* Android 7.0 quick settings tilesIf you want also these features, you can buy the fullversion.
Easy PKI Free 2.1.1
Do you need a certificate for the VPN or forother purpose?Here you will find a easy way to create and to export X509v3certificates.* Export in pkcs12/pem/der formats* Certificates Backup/restoreThis is the free version, if you don't want see the ads you canbuy the paid version.
DNS Diag Free 1.1.1
Utility to query DNS servers.This is the free version, if you don't want see the ads you can buythe paid version.
VPN Client Pro
colucci-web.it
Now you can have all features of OpenVPNClient and SSTP VPN Client in one app!With this app you will able to connect to any OpenVPN server andSSTP VPN servers.There is not needed to have the root access, because the VPN tundevice is handled with the VpnService API introduced with Android4.0 (ICS).Not affected by TLS heartbeat read overrun(CVE-2014-0160)* OpenVPN TAP device support without root permission!* OpenVPN VLAN 802.1Q support* OpenVPN Obfsproxy support! (obfs2/obfs3)* OpenVPN scramble options support!* OpenVPN Static key password protection!* Import/export OpenVPN configuration* SSTP EAP-TLS support (Authentication withcertificates)* SSTP EAP-MS-CHAPv2 support* SSTP MS-CHAPv2/CHAP/PAP support* Port knocking* Connect on demand* Auto connect on boot* Auto connect/pause/disconnect on WiFi/Mobile/WiMAXup/down* App filter (Require Android >= 5.0)* Tasker/Locale plugin* Widgets* Android 7.0 quick settings tiles* Android 7.1 dynamic shortcuts* Import pem, der, pkcs12 cetfificate formats* Support for certificates in KeyChain* IPv6 support* Support for HTTP/SOCKS proxies* Support for customized HTTP headers* Backup/restore configurationJoin to the VPN Client Pro community(https://plus.google.com/u/0/communities/110345276211484288641) andyou will able to try the beta versions, read the news about the appand much more...
VPN Client Pro 1.01.55
The most advanced VPN client for OpenVPN, SSTP, WireGuard,SoftEther,OpenConnect
DNS Diag 1.1.6
Utility to query DNS servers.
TFTP CS 1.0.5
A simple and lightweight TFTP client and server.
Easy PKI 2.1.7
Do you need a certificate for the VPN or for other purpose? Hereyouwill find a easy way to create and to export X509v3certificates. *Export in pkcs12/pem/der formats * CertificatesBackup/restore