You are using an outdated browser. For a faster, safer browsing experience, upgrade for free today.
Order online or call us +62-821-2442-2332 (Whatsapp)
IDR
  • Empty!

Rebex HTTPS Mainstream Platform

  • Brand: RebeX
  • Product Code: .NET Components
  • Availability: In Stock


Available Options



What platforms does Rebex consider "legacy"?

Legacy platforms are platforms that are no longer covered by our Standard Support but have not yet reached End of Life. Legacy Editions of Rebex components targeting these platforms are available as separate products.

What is the difference between a Legacy Edition and standard edition?



// register request creator to handle HTTP and HTTPS 
// requests (replaces .NET's default HttpWebRequest)
var creator = new HttpRequestCreator();
creator.Register();

// TLS 1.2, 1.1 and 1.0 are now enabled on all platforms

// use WebRequest as usual now - it will use Rebex
// HttpRequestCreator to handle HTTP and HTTPS requests
WebRequest request = WebRequest.Create("https://test.rebex.net/");

Rebex HTTPS is an HTTP and HTTPS client library for .NET. It brings TLS 1.2, SNI, SHA-2, AES/GCM and other modern security-related features to legacy platforms. Additionally, it supports TLS 1.3 on all mainstream platforms including .NET 3.5 on Windows 7.

Rebex HTTPS is designed as a drop-in replacement for HttpWebRequest / WebRequest, WebClient and can be used as an alternative SOAP web services transport layer.

Why Rebex HTTPS?

TLS 1.2 with SHA-2 certificates on Windows XP and Windows CE; TLS 1.3 on .NET 3.5-4.8 and Windows 7

Trying to download a file from the web or access a secure web service from your .NET Compact Framework application? Watch out for WebException. .NET CF's HttpWebRequest doesn't support TLS 1.2, TLS, 1.1 or SHA-2 based certificates.

Rebex HTTPS implements modern TLS features on all supported platforms including .NET Compact Framework 3.5/3.9 (Windows Mobile 5/6, Windows CE, Pocket PC, Windows Embedded Compact) and .NET 2.0/3.0/3.5 (even on Windows XP SP3 and Windows Vista).

Rebex HTTPS supports the following TLS/SSL features:

  • TLS 1.3 on mainstream platforms including .NET 5.0 (on all platforms) and .NET 3.5-4.8 (on Windows 7, or Windows XP SP3 with plugins)
  • TLS 1.2, 1.1, 1.0 on all platforms (including .NET Compact Framework 3.5/3.9)
  • Elliptic Curve DSA (ECDSA) and Elliptic Curve Diffie-Hellman (ECDH) ciphers (requires a plugin on some platforms)
  • AES/GCM ciphers
  • Chacha20/Poly1305 ciphers
  • SHA-2 certificates
  • SHA-2 hashing algorithms
  • Server Name Indication (SNI) extension
  • Renegotiation Indication extension
  • Support for legacy SSL 3.0 protocol
And more...

.NET Compact Framework app
connected to a SOAP web service over HTTPS.
TLS 1.2 and SHA-2 support enabled.

Drop-in secure WebRequest and WebClient replacement

Replace System.Net.WebRequest's standard HTTPS/HTTP request handler with Rebex implementation that supports modern security standards. Just call Rebex.Net.HttpRequestCreator.Register() and you are (almost) done. Both WebRequest and WebClient are supported. In many cases, there is no need to change your old code (except registering Rebex HTTPS).

Drop-in secure WebServices transport replacement

Easily replace the transport layer of SOAP web services with new, secure HTTPS implementation. In many cases, almost no changes to your old code are needed.

Additional features

  • Stand-alone HTTP/HTTPS client - WebClient object makes it simple to perform basic operations
  • X.509 client certificate authentication
  • ZLIB and Deflate compression
  • HTTP CONNECT and SOCKS4/SOCKS5 proxy support
  • Advanced communication logging
And more...

Tags: Rebex, Security, .NET, Rebex HTTPS Mainstream Platform