Showing 71 open source projects for "php betting site"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Laravel CSP

    Laravel CSP

    Set content security policy headers in a Laravel app

    By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    The first truly secure and intuitive templates for PHP. The most common critical vulnerability in websites is Cross-Site Scripting (XSS). It allows an attacker to insert a malicious script into a page that executes in the browser of an unsuspecting user. It can modify the page, obtain sensitive information or even steal the user's identity. Templating systems fail to defend against XSS. Latte is the only system with an effective defense, thanks to context-sensitive escaping. Latte is based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ... you the perfect ingredients to create the best dating web app or social networking site on the World Wide Web! -- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 57 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
    Learn More
  • 5

    CIDRAM

    CIDRAM: Classless Inter-Domain Routing Access Manager.

    CIDRAM (Classless Inter-Domain Routing Access Manager) is a PHP script designed to protect websites by blocking requests originating from IP addresses regarded as being sources of undesirable traffic, including (but not limited to) traffic from non-human access endpoints, cloud services, spambots, scrapers, etc. It does this by calculating the possible CIDRs of the IP addresses supplied from inbound requests and then attempting to match these possible CIDRs against its signature files...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    PHPCorrector

    XSS and SQLi vulnerabilities corrrector for PHP web applications

    PHPCorrector is a tool that scans your PHP code to find Cross-Site Scripting (XSS) and SQL Injection (SQLi) vulnerabilities. When a vulnerability is found, it is corrected automatically.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    JavaScript CSRF Protection Bundle

    JavaScript CSRF Protection Bundle

    Automatic CSRF protection for JavaScript apps using a Symfony API

    Archived! Now that all modern browsers implement SameSite cookies and the Origin HTTP header, this bundle is - in most cases - not necessary anymore. Learn how to protect your Symfony APIs from CSRF attacks. If you need to maintain old applications, take a look to DneustadtCsrfCookieBundle. This API Platform and Symfony bundle provides automatic Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications. Despite the name, it works with any client-side technology including...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    NASH OS

    NASH OS

    Nash Operating System for Modern Ecommerce

    The all-built-in-one, automatic, ready-to-go out-of-box, easy-to-use state-of-the-art, and really awesome NASH OS! Over 25,000+ flexible features and controls and all scalable!! The most powerful solution ever built to instantly deliver new heights of online ecommerce enterprise to you.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9

    Simple Site Protection

    Secure login system for php frameworks, applications ansd sites

    This project has moved to https://github.com/julesbl/ssp and is now PHP7 complient and works in composer. The objective of these routines is to supply a secure login system to be wrapped round php applications and websites so that developers do not need to write their own. These libraries have been hardened against most web type attacks. Now has internationalisation and multiple languages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • A new approach to fast data transfer | IBM Aspera Icon
    A new approach to fast data transfer | IBM Aspera

    For organizations interested in a file transfer and streaming solution

    IBM Aspera takes a different approach to tackling the challenges of big data movement over global WANs. Rather than optimize or accelerate data transfer, Aspera eliminates underlying bottlenecks by using a breakthrough transport technology that fully utilizes available network bandwidth to maximize speed and quickly scale up with no theoretical limit.
    Learn More
  • 10
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 11

    dream-cms

    Free and Open Source Web Sites Builder

    Everything for the real website DreamCMS is open and completely free web application for the construction websites of any complexity. We will provide you with all the self-creation of the site without any special knowledges, and html. Never before web development was not so simple. In your hands will be a modern, convenient and simple tool: a free online business card, online shop or the official website of the company. Focus on your business. We will do everything else. And all this is really...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Ampare Hide Links

    Ampare Hide Links

    Ampare Hide Link is a script which auto hide real link on your website

    Ampare Hide Link is a script which auto hide link on your website to prevent user from knowing the final destination. Ampare Hide Link is using Defat Technology and other to protect your link on iframe and other tags. If you want to share some content but want to keep the url private. You can use Ampare Hide Link . It is free
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,228 This Week
    Last Update:
    See Project
  • 16

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    ... modify their own data unless user is admin or moderator, default users can't delete anything. Moderator is more restricted then admin but less restricted then default user. Supported data export formats: .doc .xls .csv .pdf and .xml. Printing and exporting can be done from any part of the site. single articles or multiple items from the list view. Multiple report types to keep track of your site. Change password support, Password recovery by user name or email support
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Horizon QCMS is a user friendly CMS with auto navigation with a built in support for .wmv, .asx, .asf, .wm, .wma, .mov, .mp3, .qt, .mpg, .rm, .ram, .swf, .flv, .mp4 files. And a simple gallery. HNQCMS works on any server with PHP 5 and MySQL.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    DB_eSession class securely stores PHP sessions in a MySQL Database with lots of incorporated features for Internet or Intranet use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Web Console

    Web Console

    Web-based application to execute shell commands.

    Web Console is a web-based application that allows to execute shell commands on a server directly from a browser. The application is very light, does not require any database and can be installed in about 3 minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    This is a free PHP login script that allows users to log in and sign up for pages on your website. You can have unlimited members, page, groups and permission masks. The administration panel and group panel use AJAX for fast functionality.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    WordPress IP Blocker

    WordPress IP Blocker

    WordPress IP Address Blocker stops the Spam Visitors & malicious IPs.

    WordPress IP Address Blocker allows you to stop the Spam Visitors and malicious IP Addresses. It protects wordpress websites from unwanted or malicious IP Addresses and Attacks (IPs). You can choose to either display the blocked message or an empty page to the blocked users. To do so, you can just add the IP Address to the blocking list and anytime you can delete that IP from the blocking list if you know that it's not performing malicious activities. For any kind of help of support...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    "My session" is a class that stores session data in a database rather than files. This method in most secure than the default session system of PHP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Prima Membership

    Memebrship management solution for selling access and products

    This our long term start-up that we decided to share with people for free. It is ready to use secure and tested membership solution that will help you to: - manage members - sell membership access - sell downloadable products - send newsletter - offer discounts Hope you'll love it ;)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next