Showing 105 open source projects for "php server"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    Text Shade

    Web based message encryption software

    TextShade allows you to create and send encrypted messages via a web interface. As long as your recipient knows the password, they can decrypt your message via the website. You can use the free online version at http://www.textshade.com, or install the PHP software on your own server for additional privacy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Odz Multiple CMS Scanner

    Odz Multiple CMS Scanner

    A multi vulns. cms scanner

    Welcome to our project page odz multi. cms scanner is vulns. scanner for joomla , Wordpress , Xoomp and Nuke the scanner is updated with the lates vulns. with the possibilitie to scan many sites on the same server the scanner is coded in php and have a very simple interface
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    PHP SQL Injection sCanner

    SQL Vulnerability Scanner

    PHPsic is a PHP SQLI scanner, currently supporting Error based and UNION queries (1 to 10 columns) MySQL vulnerabilities, it's a simple app and only needs a webserver and php to run. BETA 0.2 it's a simple update, i just added server info and deleted some stray variables and redundant functions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    SCAAMP
    Security Configuration Assistant for Apache, MySQL and PHP (SCAAMP) is a security configuration vulnerability auditing and fixing tool for Apache HTTP Server, PHP Interpreter and MySQL Database Server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
    Learn More
  • 5
    Server/client suite which provides per-user access control/firewall/QOS. Robust and high speed implementation is secure against MAC/IP spoofing, and can scale to large networks with many clients. Options for additional monitoring and captive portal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    DAD is a Windows event log and syslog management tool that allows you to aggregate logs from hundreds to thousands of systems in real time. DAD requires no agents on the servers or workstations. Correlation and analysis is driven through a web front end.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Qt4 application designed to aid in the return of a stolen computer. The main application runs as a service on the machine and periodically checks-in with PHP scripts hosted on a web server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    A simple access control app that intends to replace declarative jaas security in web.xml for web applications deployed on Jboss app server and TOMCAT container. Also include an extension for PHP applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SMRadius is a high performance pre-forked radius AAA server, it features a highly configurable backend engine supporting flexible data specifications. Features include traffic and time based capping, topups and account validity periods.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Deliver secure remote access with OpenVPN. Icon
    Deliver secure remote access with OpenVPN.

    Trusted by nearly 20,000 customers worldwide, and all major cloud providers.

    OpenVPN's products provide scalable, secure remote access — giving complete freedom to your employees to work outside the office while securely accessing SaaS, the internet, and company resources.
    Get started — no credit card required.
  • 10
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 66 This Week
    Last Update:
    See Project
  • 11
    WebToken is a cryptographic system to authenticate users through a 2FA (Two-Factor Authentication) using OTP (One Time Password).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Brute Force Grid is a Process sharing framework on Peer to Peer overlay network. To demonstrate the application we have used the brute force attack to the hashes by hashing algorithms. License : GNU General Public License version 3 (GPLv3)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    SerMon is an Open Source Server-Side (PHP) Server Monitor. SerMon uses plugins to check your server and to send notifications. Easy to develop plugin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    A PHP based auto Local Exploit trigger. It detects kernel version ,gcc and auto pwn it for specific vulnerabilities. A standard proof of concept.This PHP based script, when allows to upload on vulnerable server .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    BookMage is a server side login mechanism to protect against phishing attacks which uses a login bookmark and an interactive custom image. The (PHP and javascript) code is short and simple is and can be easily integrated into any website.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    EXOS is a J2ME library for mobile devices to securely exchange data over the Internet with multiple groups of people, who are permitted to read different parts of the data only. EXOS takes care of authentication and key exchange (involves a server).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    DISCONTINUED - phpSpamManager ( a Spam Manager GUI ) is a graphical interface for managing spam quarantines. It's fully adaptive and will suit any mail server/spam filter (like spamassassin )as long as messages are stored in individual files (like postf
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Blowfish Encryption over HTTP. It encrypts with your username and password using the server-generated unique key which you must have, so as to use this service. The malicious third-party can't decrypt your login info if they don't have the key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    EasyVote is a new easy to use, secure and transparent cryptographic online voting scheme for small elections (up to 500 voters). The project contains the PHP files necessary to set up the server as well as the management tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    A Cryptography php module very easy to use, could be used to protect databases, files, ad hash codes in every server that support php. Nowdays the most used hash algoritms are weak and there are many huge database with the hash code and the relative pass
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Intended for web administrators who host their site on a shared web host, and thus don't have the privileges to install various security software. Main purpose of SecurityXPlorer is searching for backdoors (malicious PHP and ASP scripts) on server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This is a secure mail server appliance based on Postfix+amavisd+clamav/spamassassin. The appliance includes an ldap server,IMAP/POP3,and webmail access with roundcube. I hope to add several features,including a simple but powerful PHP interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    A toolkit of nitty-gritty classes from real-life projects. Contains generic snippets along with things like server-side DOM implementation or RSA or code generation tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    A framework for information security management. It has the centralized server for managing the IDS sensors, log consolidation and correlation, report generation etc. Also it has customized IDS sensor based on snort.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Pillager is a set of PHP Scripts that allows you to test the security of your web server permissions.
    Downloads: 0 This Week
    Last Update:
    See Project