Showing 106 open source projects for "php server"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 1
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Fingerprint Pro Server API PHP SDK

    Fingerprint Pro Server API PHP SDK

    PHP SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 476 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 5
    Central Authentication Service (CAS)

    Central Authentication Service (CAS)

    Identity & Single Sign On for all earthlings and beyond

    Welcome to the home of the Apereo Central Authentication Service project, more commonly referred to as CAS. CAS is an enterprise multilingual single sign-on solution and identity provider for the web and attempts to be a comprehensive platform for your authentication and authorization needs. CAS is an open and well-documented authentication protocol. The primary implementation of the protocol is an open-source Java server component by the same name hosted here, with support for a plethora...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Laravel Passport

    Laravel Passport

    Laravel Passport provides OAuth2 server support to Laravel

    Laravel Passport is an OAuth2 server and API authentication package that is simple and enjoyable to use. Laravel Passport provides a full OAuth2 server implementation for your Laravel application in a matter of minutes. Passport is built on top of the League OAuth2 server that is maintained by Andy Millington and Simon Hamp. Before getting started, you may wish to determine if your application would be better served by Laravel Passport or Laravel Sanctum. If your application absolutely needs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Adldap2

    Adldap2

    LDAP Authentication & Management for Laravel

    Adldap2-Laravel is an extension to the core Adldap2 package. Using the built-in authentication driver, easily allow LDAP users to log into your application and control which users can login via Scopes and Rules. Users can be imported into your database upon first login, or you can import your entire directory via a simple command: php artisan adldap:import. Search for LDAP records with a fluent and easy-to-use interface you're used to. You'll feel right at home. LDAP records are returned...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Socialite

    Socialite

    Socialite is an OAuth2 Authentication tool

    Socialite is an OAuth2 Authentication tool. It is inspired by laravel/socialite, you can easily use it without Laravel. Socialite is an OAuth2 authentication tool. It is inspired by laravel/socialite , you can easily use it in any PHP project. The tool now supports the following platforms: Facebook, Github, Google, Linkedin, Outlook, QQ, TAPD, Alipay, Taobao, Baidu, DingTalk, Weibo, WeChat, Douyin, Feishu, Lark, Douban, Enterprise WeChat, Tencent Cloud, Line, Gitee, Coding. Users only need...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Enlightn

    Enlightn

    Your performance & security consultant, an artisan command away

    Enlightn scans your Laravel app code to provide you actionable recommendations on improving its performance, security & more. We'll perform over 100 checks against your application for common issues, and provide actionable feedback for fixing them. Think of Enlightn as your performance and security consultant. Enlightn will "review" your code and server configurations, and give you actionable recommendations on improving performance, security, and reliability! The Enlightn OSS (open source...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 10
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 43 This Week
    Last Update:
    See Project
  • 11
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available in...
    Leader badge
    Downloads: 246 This Week
    Last Update:
    See Project
  • 12
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    multiOTP is a PHP class, a powerful command line utility and a web interface developed by SysCo systèmes de communication sa in order to provide a completely free and easy operating system independent server side implementation for strong two factors authentication solution. multiOTP supports hardware and software tokens with different One-Time Password algorithms like OATH/HOTP, OATH/TOTP and mOTP (Mobile-OTP). QRcode generation is also embedded in order to support provisioning of Google...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 13

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14

    IBM TPM Attestation Client Server

    IBM's TPM 2.0 Attestation Client Server

    This is sample code for a TCG attestation application. It supports TPM 2.0 and TPM 1.2. It includes 5 main pieces: 1 - An attestation server 2 - An attestation client that pushes quotes to the server 3 - An enrollment client that enrolls a signing key with the server 4 - A utility to provision an EK certificate on a SW TPM for testing 5 - Demo php code to display results The code is C, with json formatting at the client / server interface. Mysql is used for data storage. The display web...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    phptsa (Time Stamping Authority)

    RFC3161 compatible Time Stamping Authority

    RFC3161 compatible Time Stamping Authority (TSA). Install instructions: 1. Download and extract to DocumentRoot directory 2. Download tsa_test.sql (only if not included) 3. Create MySQL database. - Import tsa_test.sql - create user and grant access to tsa database (default "tsa_test") with Global privileges 4. Setup TSA - open browser go to /tsa/admins in your server address you just have to set following field: dbhost = (MySQL Server Hostname) dbusername = (TSA...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SimpleSecCamEmailNVR

    SimpleSecCamEmailNVR

    Local only security camera motion detection video storage

    Using a security camera with SSL/TLS e-mail capability, a local-only router, and a computer/server, receive motion detection videos and store them in a local or external directory by month. No enhanced video analysis is provided. For simple cases, this is just an e-mail and store facility.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    ... templates.. - fully compatible with any SMTP mail server (Exchange, Zimbra, O365,...) You can install now MailCleaner within the following virtual environments: qcow2 (KVM, Proxmox, OpenStack, Xen) ova (OVA, VMware ESXi, VMware Workstation, Fusion) vhd (Asure, VirtualPC) vhdx (Hyper-V) AMI (Amazon) Dedicate a server to MailCleaner, and you will have a working professional mail filter in less than an hour.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    MaddCrypt

    MaddCrypt

    MaddCrypt is a simple Protector for your .NET application

    MaddCrypt is a simple application that focuses on protection, encryption, and obfuscation for dotNET application. Designed with high-end features, MaddCrypt has a wide range of uses, from educational penetration testing to the protection of sensitive personal and legal data. The app is designed to meet a variety of security needs with an elegant look using the Guna Framework.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    CSZ CMS

    CSZ CMS

    CSZ CMS is a open source content management system. With Codeigniter.

    CSZ CMS is an open source web application that allows to manage all content and settings on the websites. CSZ CMS was built on the basis of Codeigniter and design the structure of Bootstrap, this should make your website fully responsive with ease. CSZ CMS is based on the server side script language PHP and uses a MySQL or MariaDB database for data storage. CSZ CMS is open-source Content Management System. And all is free under the Astian Develop Public License (ADPL).
    Downloads: 14 This Week
    Last Update:
    See Project
  • 20
    This is a simple web tool which allows users of a website to "securely" submit messages and files. They are sent over HTTPS to the server and there encrypted and forwarded to the administrator.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    phpsploit

    phpsploit

    Full-featured C2 framework which silently persists on webserver

    Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner. The obfuscated communication is accomplished using HTTP headers under standard client requests and web server's relative responses, tunneled through a tiny polymorphic backdoor. Detailed help for any option (help command) Cross-platform on both client and server. CLI supports auto-completion & multi-command. Session saving/loading feature & persistent history. Multi-request support for large payloads...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    KeexyBox

    KeexyBox

    The box to keep the Internet under your control

    ... acts as a default gateway and DNS server for the devices in your home network. It thus intercepts all connections to the Internet to carry out website filtering or to activate browsing via the Tor anonymity network according to connection profiles which you have configured.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 23
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 24
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    v11.00 greatly enhanced security! This password manager can generate and store random strong passwords for users. Passwords are generated on users' browsers and then encrypted using AES256 (mode CBC). PBKDF2 with SHA512 is used for user identification check. In trusted computers, user can enable a PIN to login faster. PIN verification is complicated and involves both server and client. Though PIN is only 4 digits, it's still safe (server will disable PIN upon 3 errors) You can import CSV...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next