Showing 15 open source projects for "malware php"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Powerful small business accounting software Icon
    Powerful small business accounting software

    For small businesses looking for desktop accounting software

    With AccountEdge, business owners can organize, process, and report on their financial information so they can focus on their business. Features include: accounting, integrated payroll, sales and purchases, contact management, inventory tracking, time billing, and more.
  • 1
    Capstone

    Capstone

    Capstone disassembly/disassembler framework

    ... architecture-neutral API. Provide details on disassembled instruction (called “decomposer” by others). Provide semantics of the disassembled instruction, such as list of implicit registers read & written. Implemented in pure C language, with lightweight bindings for D, Clojure, F#, Common Lisp, Visual Basic, PHP, PowerShell, Emacs, Haskell, Perl, Python, Ruby, C#, NodeJS, Java, GO, C++, OCaml, Lua, Rust, Delphi, Free Pascal & Vala (ready either in main code, or provided externally by the community).
    Downloads: 10 This Week
    Last Update:
    See Project
  • 2
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3

    WebShellSearch

    Toolkit to search for malicious shells

    A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    A specialized content management system (CMS) for malware collections. Supports records in source code as well as binary format. Features include advanced searches and duplicate prevention, more will be added in the future.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid Icon
    Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid

    Leverage the email service that customer-first brands trust for reliable inbox delivery at scale.

    Email is the backbone of your customer engagement. The Twilio SendGrid Email API is the email service trusted by developers and marketers for time-savings, scalability, and delivery expertise. Our flexible Email API and proprietary Mail Transfer Agent (MTA), intuitive console, powerful features, and email experts make it easy to ensure all your email gets delivered in seconds and without interruption.
  • 5
    this is the group of atx-pinoy-scandal
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Webserver Malware Scanner

    Webserver Malware Scanner

    Simply scans your server for malicious files

    Webserver Malware Scanner is a simple script for detecting and analyzing web-based threats. It currently handles exploitkits, shells, obfuscated JavaScript codes, Executables, Iframes and port scans. Use the following command to download the latest version: # Non-members may check out a read-only working copy anonymously over HTTP. svn checkout http://webserver-malware-scanner.googlecode.com/svn/branches/ webserver-malware-scanner-scanner Would you like to test our latest versions? svn...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Digital Cheat Master PAWN5TAR

    Malware As A Service

    An idea of creating a malicious service or in a way Malware As A Service(In favor of students) written in Java as most of the PCs have Java installed(and not Python as i would always prefer coding in Python but unfortunately its not taught in any colleges in India) where i just need to upload all the program/code files to a web hosting server with extensions as .html + college's mirrored page + a redirection PHP code to the mirrored page. As soon as all these are uploaded in to the server all...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Innovate faster with enterprise-ready generative AI—enhanced by Gemini Icon
    Innovate faster with enterprise-ready generative AI—enhanced by Gemini

    Build, deploy, and scale machine learning (ML) models faster, with fully managed ML tools for any use case.

    Vertex AI offers everything you need to build and use generative AI—from AI solutions, to Search and Conversation, to 130+ foundation models, to a unified AI platform.
  • 10

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Vavag url shortener

    Vavag url shortener

    Vavag is a complete suite for create a url shortener service

    Vavag is a Open Source url shortener that allows you to create collections of links, distribution over a single short URL like http://v3g.es/1 and then track the resulting usage. The generated short URL is easier sharing on services like email, Twitter, Facebook or blogs. Collections of links, related content to distribute such as videos, websites, photos or part of a file hosted on Megaupload, rapidshare or similar service. If the collection is a single link Vavag it works as a traditional...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Malware Auto Downloader
    Malware Auto Downloader (MAD) is a monitoring bot created for help malware analysts for catch the latest virus update. The bot have a PHP monitoring center feature. A IRC bot notifier when something have changed. And he can analyze PE of EXE file
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    mod_detect

    Detects changes to your Website, finds malware

    I have several websites and some time ago I found code in one of my websites that I did not create. One of those scripts was able to send spam and the other one had some malware code in it. Now you can argue that my website was just not safe enough because who ever placed this code had been able to get in. That is true and the ideal situation is to have such a safe website that nobody can break in. But sometimes this is hard to achieve. mod_detect was developed to at least find code...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A three-tiered web development framework for PHP. Consists of a Front-Controller MVC design, Extended PHP presentation templates, IoC container, and an XML/DB persistence layer. NOTE: This project has been moved to bitbucket due to Sourceforge's recent malware bundling practices.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    FDNS measures, detects, and notices the extremely anomalous traffic according to the bulk distribution aspect of flooding traffic, including: packet flooding attack, portscan, spam distribution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next