Showing 44 open source projects for "php ftp client"

View related business solutions
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Fingerprint Pro Server API PHP SDK

    Fingerprint Pro Server API PHP SDK

    PHP SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Laravel Passport

    Laravel Passport

    Laravel Passport provides OAuth2 server support to Laravel

    Laravel Passport is an OAuth2 server and API authentication package that is simple and enjoyable to use. Laravel Passport provides a full OAuth2 server implementation for your Laravel application in a matter of minutes. Passport is built on top of the League OAuth2 server that is maintained by Andy Millington and Simon Hamp. Before getting started, you may wish to determine if your application would be better served by Laravel Passport or Laravel Sanctum. If your application absolutely needs...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    HWIOAuthBundle

    HWIOAuthBundle

    OAuth client integration for Symfony, supports OAuth1.0a

    The HWIOAuthBundle adds support for authenticating users via OAuth1.0a or OAuth2 in Symfony. This bundle adds an easy way to implement any of OAuth1.0a or OAuth2 providers! All the installation instructions are located in the documentation, check it for a specific version. The bulk of the documentation is stored in the Resources/doc/index.md file in this bundle. This bundle contains support for 58 different providers. If you use a recent version of Symfony supporting Symfony Flex, when...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 5
    Laravel Vonage Notification Channel

    Laravel Vonage Notification Channel

    Vonage Notification Channel for Laravel.

    Sending SMS notifications in Laravel is powered by Vonage (formerly known as Nexmo). The package includes a configuration file. However, you are not required to export this configuration file to your own application. You can simply use the VONAGE_KEY and VONAGE_SECRET environment variables to define your Vonage public and secret keys. After defining your keys, you should set a VONAGE_SMS_FROM environment variable that defines the phone number that your SMS messages should be sent from by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Central Authentication Service (CAS)

    Central Authentication Service (CAS)

    Identity & Single Sign On for all earthlings and beyond

    ... of additional authentication protocols and features. Monitor and track application and system behavior, statistics and metrics in real-time. Manage and review audits and logs centrally, and publish data to a variety of downstream systems. Manage and register client applications and services with specific authentication policies. Cross-platform client support (Java, .NET, PHP, Perl, Apache, etc).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    WinSCP

    WinSCP

    WinSCP is a free SFTP, SCP, S3, WebDAV, and FTP client for Windows.

    WinSCP is a popular free SFTP and FTP client for Windows, a powerful file manager that will improve your productivity. It offers an easy to use GUI to copy files between a local and remote computer using multiple protocols: Amazon S3, FTP, FTPS, SCP, SFTP or WebDAV. WinSCP can copy files between two local folders too. Power users can automate WinSCP using .NET assembly. WinSCP is available in English and many other languages.
    Leader badge
    Downloads: 204,624 This Week
    Last Update:
    See Project
  • 8

    IBM TPM Attestation Client Server

    IBM's TPM 2.0 Attestation Client Server

    This is sample code for a TCG attestation application. It supports TPM 2.0 and TPM 1.2. It includes 5 main pieces: 1 - An attestation server 2 - An attestation client that pushes quotes to the server 3 - An enrollment client that enrolls a signing key with the server 4 - A utility to provision an EK certificate on a SW TPM for testing 5 - Demo php code to display results The code is C, with json formatting at the client / server interface. Mysql is used for data storage...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    Crypt Tool

    Crypt Tool

    A simple password manager for Windows based on OpenSSL

    A simple password manager for Windows based on OpenSSL (included). Allow encryption, decryption of messages, passwords, files and images with AES 256 CBC algorithm. Integrated FTP(S) client. Console based commands, random password generator. Stand alone application need no installer, runable from USB sticks. Working with Windows 7-11 (OpenSSL 1.1.1s 32 Bit) Read Wiki for more details.
    Downloads: 10 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 10

    DavUtils

    Powerful webdav client and sync tools with client-side AES encryption

    DavUtils is a collection of easy to use WebDAV client tools. The built-in client-side encryption allows you to encrypt and decrypt files on the fly with AES. Currently two command line tools are available: dav is a multipurpose WebDAV client that can be used like the standard unix tools ls, mkdir and rm. The other tool is dav-sync that can synchronize local files with a WebDAV server. It is very flexible and configurable and has advanced data safety features to prevent data loss...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    v11.00 greatly enhanced security! This password manager can generate and store random strong passwords for users. Passwords are generated on users' browsers and then encrypted using AES256 (mode CBC). PBKDF2 with SHA512 is used for user identification check. In trusted computers, user can enable a PIN to login faster. PIN verification is complicated and involves both server and client. Though PIN is only 4 digits, it's still safe (server will disable PIN upon 3 errors) You can import...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    JavaScript CSRF Protection Bundle

    JavaScript CSRF Protection Bundle

    Automatic CSRF protection for JavaScript apps using a Symfony API

    Archived! Now that all modern browsers implement SameSite cookies and the Origin HTTP header, this bundle is - in most cases - not necessary anymore. Learn how to protect your Symfony APIs from CSRF attacks. If you need to maintain old applications, take a look to DneustadtCsrfCookieBundle. This API Platform and Symfony bundle provides automatic Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications. Despite the name, it works with any client-side technology including...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    TAC-PLUS

    TACACS+ server for network devices

    Free TACACS+ (tac_plus) engine (written in C++) and webui (PHP) allows network administrators to limit access to network devices. This project (tacplus/webui) use to be on www.networkforums.net. New and improved features been added since the last release on old website. ** New Release of WebUI ** Improved useability More searching capabilities in reports
    Downloads: 5 This Week
    Last Update:
    See Project
  • 17
    This tool can create one-time-password values based on HOTP (RFC 4226: HOTP: An HMAC-Based One-Time Password Algorithm), TOTP (RFC 6238: TOTP: Time-Based One-Time Password Algorithm) and OCRA (RFC 6287: OCRA: OATH Challenge-Response Algorithm) standards, and also supports client side of OAuth protocols (1.0a, 2.0).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    rftfun

    rftfun

    reliable filetransfer for unreliable networks

    A Java client/server application for filetransfer over unreliable networks. This project started as a diploma-project and after its release, we are proud to make it publicy available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    gsg.networks

    gsg.networks

    A simple native java network library

    A simple native java network library containing ftp, smtp and port knocking clients. Designed to be easily extended or customized this library will adapt smoothly in any java project
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,199 This Week
    Last Update:
    See Project
  • 21
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    XFwall is a multi-distro professional graphical firewall software for Linux aimed at advanced users. The software has been adopted by private and governmental companies. XFwall can be used with client, servers, and (mainly) gateway machines.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23

    iGRA3

    Secure File Sharing

    Functional prototype for distributed secure file sharing based on standard cryptography, file operations and HTTP. Written in C# for .NET 4.5. Providers user interface and WebDAV access, client and server components.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    This is a community effort to study and improve security of WPA protected WiFi networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next