Showing 44 open source projects for "php-diary"

View related business solutions
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    Central Authentication Service (CAS)

    Central Authentication Service (CAS)

    Identity & Single Sign On for all earthlings and beyond

    ... of additional authentication protocols and features. Monitor and track application and system behavior, statistics and metrics in real-time. Manage and review audits and logs centrally, and publish data to a variety of downstream systems. Manage and register client applications and services with specific authentication policies. Cross-platform client support (Java, .NET, PHP, Perl, Apache, etc).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 43 This Week
    Last Update:
    See Project
  • 3
    Atricore’s JOSSO is an open source and commercially supported Internet Single Sign-On (FSSO) solution for point-and-click and standards-based (SAML2) Internet-scale SSO implementations. For more information contact us at : http://www.josso.org
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    MyDiary1000

    MyDiary1000

    Its A Diary/TextEditor that encrypts your text data using images

    This is a diary that allows you to digitally write entries and view them. What makes this a masterpiece from its counterparts is how user data is created and abstracted. User data is protected and stored in PNG images, the image it self is not encrypted but the data inside the image is encrypted. If you open any one of the created PNG images, they look like blank images!. These "normal" looking images protect your information from prying eyes. The simplicity and elegance of my program stores...
    Downloads: 0 This Week
    Last Update:
    See Project
  • No-code automation to improve your process workflows Icon
    No-code automation to improve your process workflows

    Pipefy is a digital automation software that centralizes data and standardizes workflows for teams like Finance and HR

    Transform your financial and HR operations and improve efficiency even remotely with digital, customized workflows that your team can automate and integrate with other software without the need of IT development.
  • 5
    Mi WiFi Passwords

    Mi WiFi Passwords

    A tool that helps users see all their PC WiFi passwords at a glimpse.

    MifiWiFiPasswords is a portable free software tool which helps people recover, view, search, retrieve, save and hack around all WiFi Networks passwords for the machine on which you run the software . It was initially developed in a single night by Blessed Jason Mwanza as a way to simplify the means on which to share and retrieve WiFi passwords to new users and members of his community. With MiWiFiPasswords version 2, Passwords for the machine on which you run the software are...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 6
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible...
    Leader badge
    Downloads: 103 This Week
    Last Update:
    See Project
  • 7
    sws secure assistant
    If you want to scan out the virus quickly, you can use the latest version of Sws Security Assistant, which provides you with the best way to scan the virus. The latest version of Sws Security Assistant allows you to have the best virus. Scanning mode allows you to have the best virus to scan and scan.It is an opensource virus scan,you can find it on github.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static analysis tool...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Workforce Automation for Contact Center Teams Icon
    Workforce Automation for Contact Center Teams

    Integrates with ACD and WFM Systems to Support In-Center and Remote Customer Service Teams

    Workforce Automation processes time-sensitive call center data in real time and takes immediate, automated actions triggered by actual center conditions based on business rules you define.
  • 10
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Tstconfig

    Tool for automatic security and configuration testing

    Tstconfig is a system administration tool that tests (a large number of) configuration files automatically. Mainly intended for security, it can be used to test any configuration file on a Linux system. The distribution includes examples for testing sshd, ufw, fail2ban, apache, php, mysql, /etc/passwd, and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Scramble!
    “Scramble your social network data!” - With Scramble you can selective enforce you access control preferences for your content on social networks like Facebook or Twitter ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PHParser

    PHParser

    A Lexer and a Parser to PHP scripts

    PHParser 1.2 generates a pure Java parser for PHP programs. Invoking this parser yields an explicit parse tree (AST) and a tree walker suitable for further analysis. This tool package is based upon: - ANTLR 3.2 or higher (www.antlr.org). - JDK 1.6 or higher (java.sun.com). - Grammar specifications of PHP 5.3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    PasswordMaker - One Password To Rule Them All!
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16
    The Password tools bundle is one application combining three tools - the Analyser (shows the "strength" of your password, the Generator (generates "strong" passwords) and the Manager (stores passwords securely using Rijndael).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    DAD is a Windows event log and syslog management tool that allows you to aggregate logs from hundreds to thousands of systems in real time. DAD requires no agents on the servers or workstations. Correlation and analysis is driven through a web front end.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A simple access control app that intends to replace declarative jaas security in web.xml for web applications deployed on Jboss app server and TOMCAT container. Also include an extension for PHP applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    The OpenSSO project aims at developing open source agents for web based single-sign on for popular web applications. The agents verify user's identity in central identity module through x509 digital certificates.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Server/client suite which provides per-user access control/firewall/QOS. Robust and high speed implementation is secure against MAC/IP spoofing, and can scale to large networks with many clients. Options for additional monitoring and captive portal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    EXOS is a J2ME library for mobile devices to securely exchange data over the Internet with multiple groups of people, who are permitted to read different parts of the data only. EXOS takes care of authentication and key exchange (involves a server).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    uToken is an authentication system that allows you to use time based tokens as a prefix to your password. It consists of a PAM module and a Java application for mobile phones. PHP library licensed under LGPL is also available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SMScryptor encrypts and decrypts messages sent from any mobile phones using : - AES 256 encryption - J2ME MIDP2.0 CLDC1.1 - ECMAScript - Apache / PHP / mysql
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    openWallet is a single sign-on (SSO) solution for the internet. It differs from other SSO solutions (such as MS Passport) in that the user is in charge of their own data, rather that some centralized or third party repository.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    The High Interaction Honeypot Analysis Toolkit (HIHAT) allows to transform arbitrary PHP applications into a web-based Honeypot. A semi-automatic user interface supports the analysis process, scans for attacks etc.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next