Showing 34 open source projects for "ddos attack php"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 1
    Pterodactyl Panel

    Pterodactyl Panel

    Pterodactyl® is a free, open-source game server management panel

    Pterodactyl® is a free, open-source game server management panel built with PHP, React, and Go. Designed with security in mind, Pterodactyl runs all game servers in isolated Docker containers while exposing a beautiful and intuitive UI to end users. Stop settling for less. Make game servers a first-class citizen on your platform. Security is a first-class citizen on this platform with bcrypt hashing, AES-256-CBC encryption, and HTTPS support out of the box. Built on a modern stack utilizing...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    Laravel Sentinel

    Laravel Sentinel

    A framework agnostic authentication & authorization system

    Sentinel is a PHP 8.1+ framework agnostic fully-featured authentication & authorization system. It also provides additional features such as user roles and additional security features.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    WAF package for Laravel

    WAF package for Laravel

    Web Application Firewall (WAF) package for Laravel

    This package intends to protect your Laravel app from different type of attacks such as XSS, SQLi, RFI, LFI, User Agent, and a lot more. It will also block repeated attacks and send notifications via email and/or slack when an attack is detected. Furthermore, it will log failed logins and block the IP after a number of attempts. Some middleware classes (i.e. Xss) are empty as the Middleware abstract class that they extend does all of the job, dynamically. In short, they all work.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    ipfsProxyHTTP

    ipfsProxyHTTP

    InterPlanetary File System HTTP Proxy

    ... this risk. To run your own instance of ipfsProxyHTTP (updated by Git Pull), you only require PHP>=5.6 and a Web server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5
    Aauth

    Aauth

    Authorization, Authentication and User Management library

    Aauth is a User Authorization Library for CodeIgniter 2.x and 3.x, which aims to make easy some essential jobs such as login, permissions and access operations. Despite its ease of use, it has also very advanced features like private messages, grouping, access management, and public access. User management and operations (login, logout, register, verification via e-mail, forgotten password, user ban, login DDoS protection) Group operations. Admin and public group support (public permissions...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script gives...
    Downloads: 46 This Week
    Last Update:
    See Project
  • 7
    Sn1per

    Sn1per

    Attack Surface Management Platform | Sn1perSecurity LLC

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Zero Site Protector

    Zero Site Protector

    Human verification & attack prevention for website security

    The zero-site-protector plugin is a powerful security tool for your website that provides multiple layers of protection to safeguard against unauthorized access and potential attacks. The plugin includes features such as human verification, which ensures that only legitimate users are able to access your site. It also includes protection against various types of attacks such as cross-site scripting (XSS) and SQL injection. Additionally, the plugin allows you to block access to your...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Stephino RPG

    Stephino RPG

    The first-ever RPG for WordPress

    ... in order to uncover the history of your species. You can form cities, attack and spy on other players and robots, send resources between cities, complete research activities and use premium modifiers to boost your gameplay. Create your own platformer mini-games and play games created by others to earn rewards. Unlock the game to create your own designs and themes and re-define the rules of the game.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    Online Zombie Game

    Online Zombie Game

    Online Zombie Game is a medieval-zombie apocalypse rpg game.

    Online Zombie Game. Control your character through medieval zombie apocalypse! * You have 4 attributes (Health,Attack,Defence,Critical Rate) * Train your character to get stronger. * Hunt in 11 different areas to get experience,golds,diamonds. * 50+ zombie types with different attributes. * Flexible choice of hunting time. (From 1 minute to 8 hours!) * Challange other players in the Arena , get weekly rewards. * Buy weapons/armors to prepare for fight. * Upgrade your trading ship...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 1,817 This Week
    Last Update:
    See Project
  • 13
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Social Engineering Framework

    This tool is not just copying the source code of login page, no script

    It’s a free and open source Social Engineering Framework (SCRIPT) that helps the phishing attacks and fake emails. and it’s includes phishing pages, fake email, fake email with file attachment and other stuff that helps you in Social Engineering Attack. The application is coded in PHP and it has a very good interface that called Metro interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Procoderz Team Albanian

    Procoderz Team Albanian

    Procoderz Team Albania

    Procoderz Team Albanian © [ Grey Hat ] Here you can download some of our public stuff, those tools are very useful on web defacing and web attack
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Islam CMS

    Islam CMS

    برنامج إدارة محتوى المواقع الإسلامية

    برنامج إدارة محتوى المواقع الإسلامية هو نظام مجاني ومفتوح المصدر لإدارة محتويات المواقع بشكل شامل وخفيف و يتيح للأفراد و المؤسسات نشر و إدارة و تنظيم المواقع على الانترنت بسهولة وبدون معرفة برمجية حيث يتمتع بواجهة سهلة
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 18
    Ani-Shell
    Ani-Shell is a PHP remote shell, basically used for remote access and security pen testing. Ani-Shell provides a robust and a basic interface to access the file system, do some networking tweaks and even test your server for some common security vulnerabilities. The developer has tried to follow a coding standard which makes the code a little clean and easier to understand, Note: How you use this shell is exactly on you, and author pays no responsibility for what you use it for and what may...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    distributedPHP client

    distributedPHP client

    A simple script for distributed computing through PHP:

    ... the projects in php..) distributed bruteforce attacks, ddos attacks, distributed processing, etc.. distributedPHP client can be configured to distribute computing to scripts written in a language other than php as long as the script supports html form input (or doesn't require input at all).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    WarNards

    WarNards is an advanced version of backgammon.

    WarNards is an advanced version of backgammon. Unlike ordinary backgammon, there are opportunities to build impenetrable castles, assault them, make a coordinated attack on the units (chips) of the enemy. The same options are available for single game (hunting, assault, defense, adventure). For full board rules see game site (warnards.ucoz.ru). There is only russian version of rules now, but it may be translated by Google. Computer version of WarNards based on PHP and has both web and text...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Xoosla

    Xoosla

    Xoosla CMS

    Xoosla CMS is an Object orientated content management system written with PHP. This makes it ideal for any type of website, whether it is a personal site, blogging or commercial portal. It's easy to use, secure and built with flexibility in mind.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    What is Aurora Phishing Aurora Phishing is an Package with Online Web Services like Facebook, Gmail, Twitter ripped websites used for Phishing Attack. This project was started by Croatian Security Engineer Dalibor Vlaho as a part of another project
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Hackademic Challenges
    The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    GlobalCommunity - A web-based game
    GlobalCommunity is a new website that will allow you to create a town of your own in this futuristic society. You will be able to upgrade buildings, research new technologies (broken down conveniently into trees), and choose your governmental style!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PROJECT UNDER DEVELOPMENT. Brief: Object oriented approach for composing mails in PHP for example making complex header modification
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next