Showing 13 open source projects for "http to php"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ... the perfect ingredients to create the best dating web app or social networking site on the World Wide Web! -- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 42 This Week
    Last Update:
    See Project
  • 2
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    ... file including your account and passwords from other password managers to this one. Tags and search are supported now. Installation: https://github.com/zeruniverse/Password-Manager/wiki/Installation Upgrade: https://github.com/zeruniverse/Password-Manager/wiki/Upgrade-Password-Manager For demo, please visit: http://phppasswordmanager.sourceforge.net/ You can access the database for this demo at: https://mysql-p.sourceforge.net with login user: p2663268ro and password:12345678
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used also...
    Downloads: 29 This Week
    Last Update:
    See Project
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 5
    sysPass

    sysPass

    A PHP web based password manager for SysAdmins

    Warning: moved to https://github.com/nuxsmin/sysPass sysPass es un moderno sistema de gestión de claves basado en web para un entorno multiusuario de uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y perfiles, subida de archivos, integración con LDAP/Active Directory, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki Wiki: http://wiki.syspass.org DEMO: http://demo.syspass.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    MC Password Generator

    MC Password Generator

    MC Password Generator is strong password generator creates random pass

    MC Password Generator is strong password generator creates random passwords that are highly secure and extremely difficult to crack due to an optional combination of lower letters , upper letters , numbers and special symbols, increase traffic to your website and earn money from ads. Live Demo : http://microcode.ws/demo/password-generator/ Download PHP Scripts : http://microcode.ws/ Cheap Web Hosting + FREE Domain : http://goo.gl/HY7Ubq
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    bWAPP

    an extremely buggy web app !

    ...... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 1,665 This Week
    Last Update:
    See Project
  • 8
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    phpPMS

    phpPMS

    Passwords Management System. Web based password manager for business..

    phpPMS es ahora sysPass... http://sourceforge.net/projects/syspass/ Sistema de Gestión de Claves web basado en PHP para uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y roles, subida de archivos, integración con LDAP, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki DEMO: htttp://demo.syspass.org WIKI: http://wiki.syspass.org ------------------------------------------------------------- phpPMS is now sysPass...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 10
    Home of the Antispam for all fields mod ! Development board > http://www.phpbbantispam.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    http://jublogin.sourceforge.net/login_with_challenge A concept for securing passwords on web logins using hashes on the client side (with salt and challenges). Demos plus implementation patches for web applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Web Image Security combines some javascript, php, and htaccess techniques to make it extremely challenging for would-be image- or bandwidth-thieves from violating your image copyrights via bulk download, scripted download, or unethical hyper-linking.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Plug 'n Auth

    The project is being migrated to http://code.google.com/p/ciform...

    IMPORTANT : The project is now being hosted at http://code.google.com/p/ciform Plug'n Auth is an API providing easy integration of different authentication mechanisms into web applications. Within a few steps web admins will be able to change both the authentication backend and the logon frontend at any time with no further effort
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next