Showing 1644 open source projects for "php-java-bridge"

View related business solutions
  • Grafana: The open and composable observability platform Icon
    Grafana: The open and composable observability platform

    Faster answers, predictable costs, and no lock-in built by the team helping to make observability accessible to anyone.

    Grafana is the open source analytics & monitoring solution for every database.
    Learn More
  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • 1
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    PHP-Casbin

    PHP-Casbin

    An authorization library that supports access control models

    ...Currently, dozens of databases are supported, from MySQL, Postgres, Oracle to MongoDB, Redis, Cassandra, AWS S3. Check the full supported list at: adapters. Casbin is implemented in Golang, Java, PHP and Node.js. All implementations share the same API and behaviors. You can learn Casbin once and use it everywhere.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Fingerprint Pro Server API Java SDK

    Fingerprint Pro Server API Java SDK

    Java SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API provides a way for validating visitors’ data issued by Fingerprint Pro.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment.
    Downloads: 654 This Week
    Last Update:
    See Project
  • BoldTrail Real Estate CRM Icon
    BoldTrail Real Estate CRM

    A first-of-its-kind homeownership solution that puts YOU at the center of the coveted lifetime consumer relationship.

    BoldTrail, the #1 rated real estate platform, is built to power your entire brokerage with next-generation technology your agents will use and love. Showcase your unique brand with customizable websites for your company, offices, and every agent. Maximize lead capture with a modern, portal-like consumer search experience and intelligent behavior tracking. Hyper-local area pages, home valuation pages and options for rich lifestyle data keep customers searching with your brokerage as the local experts. The most robust lead gen tools on the market help your brokerage, teams & agents effectively drive new business - no matter their budget. Empower your agents to generate free leads instantly with our simple to use landing pages & IDX squeeze pages. Drive more leads with higher quality and lower cost through in-house tools built within the platform. Diversify lead sources with our automated social media posting, integrated Google and Facebook advertising, custom text codes and more.
    Learn More
  • 5
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7 compliant. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    AWS Encryption SDK for Java
    ...It enables you to focus on the core functionality of your application, rather than on how to best encrypt and decrypt your data. The AWS Encryption SDK is provided free of charge under the Apache 2.0 license. With the AWS Encryption SDK, you define a master key provider (Java and Python) or a keyring (C, C#/.NET, and JavaScript) that determines which wrapping keys you use to protect your data. Then you encrypt and decrypt your data using straightforward methods provided by the AWS Encryption SDK. The AWS Encryption SDK does the rest. Without the AWS Encryption SDK, you might spend more effort on building an encryption solution than on the core functionality of your application. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Ghidra

    Ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Ghidra is a free and open-source reverse engineering framework developed by the NSA for analyzing compiled software. It supports a wide array of instruction sets and executable formats, offering features such as decompilation, disassembly, scripting, and interactive graphing. Designed for security researchers and analysts, Ghidra provides a robust environment for understanding malware, auditing code, and performing software forensics. It includes both GUI-based and headless analysis modes.
    Downloads: 387 This Week
    Last Update:
    See Project
  • 8
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Fingerprint Pro Server API PHP SDK

    Fingerprint Pro Server API PHP SDK

    PHP SDK for Fingerprint Pro Server API

    Fingerprint Pro Server API allows you to get information about visitors and about individual events in a server environment. It can be used for data exports, decision-making, and data analysis scenarios. Server API is intended for server-side usage, it's not intended to be used from the client side, whether it's a browser or a mobile device.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
    Learn More
  • 10
    SecLists

    SecLists

    The Pentester’s Companion

    SecLists is the ultimate security tester’s companion. It is a collection of various types of lists commonly used during security assessments, all in one place. SecLists helps to increase efficiency and productivity in security testing by conveniently providing all the lists a security tester may need in one repository. List types include those for usernames, passwords, URLs, fuzzing payloads, sensitive data patterns, web shells, and many more. All the tester will have to do is pull this repo...
    Downloads: 31 This Week
    Last Update:
    See Project
  • 11
    AWS Secrets Manager Java caching client

    AWS Secrets Manager Java caching client

    Enables in-process caching of secrets for Java applications

    The AWS Secrets Manager Java caching client enables in-process caching of secrets for Java applications. To use this client you must have a Java 8 development environment. If you do not have one, go to Java SE Downloads on the Oracle website, then download and install the Java SE Development Kit (JDK). Java 8 or higher is recommended. An Amazon Web Services (AWS) account to access secrets stored in AWS Secrets Manager and use AWS SDK for Java. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    ZAP

    ZAP

    The OWASP ZAP core project

    The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web...
    Downloads: 145 This Week
    Last Update:
    See Project
  • 13
    phpseclib

    phpseclib

    PHP secure communications library

    ...The only requirement that phpseclib 3.0 has is that you must be using PHP 5.6+. Using phpseclib2_compat will actually bring a few enhancements to your dependency.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    ...Latte is the only system with an effective defense, thanks to context-sensitive escaping. Latte is based on PHP, whereas Twig is based on Python. A designer in Latte doesn't have to constantly switch between two different conventions. Stay in touch. The plugin for Tracy informs you on each page which templates and which variables are being rendered. Latte has native support in NetBeans and an excellent plugin for PhpStorm that suggests tags, filters and PHP code.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Casbin

    Casbin

    An authorization library that supports access control models

    ...Currently, dozens of databases are supported, from MySQL, Postgres, Oracle to MongoDB, Redis, Cassandra, AWS S3. Check the full supported list at: adapters. Casbin is implemented in Golang, Java, PHP and Node.js. All implementations share the same API and behaviors. You can learn Casbin once and use it everywhere. In Casbin, the policy storage is implemented as an adapter(aka middleware for Casbin).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Apiato

    Apiato

    PHP Framework for building scalable API's on top of Laravel

    The open-source flawless framework for building scalable and testable API-Centric Apps with PHP and Laravel. Authentication with OAuth2.0 for first/third-party clients (using Laravel Passport). Role-Based Access Control (RBAC), seeded with a Super Admin, Roles, and Permissions. Query Parameters support (orderBy, sorted, and filter) with full-text search. Useful Endpoints for managing users, roles/permissions, tokens, and more.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    Laravel Wallet

    Laravel Wallet

    Easy work with virtual wallet

    laravel-wallet - Easy to work with virtual wallet.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    Central Authentication Service (CAS)

    Central Authentication Service (CAS)

    Identity & Single Sign On for all earthlings and beyond

    ...Cross-platform client support (Java, .NET, PHP, Perl, Apache, etc).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Cryptomator

    Cryptomator

    Multi-platform transparent client-side encryption for your cloud files

    Cryptomator is a free and open source project that offers multi-platform, transparent client side encryption of your files in the cloud. It works with just about any cloud storage service; is totally transparent so you can work with your files how you normally would; and secure with a 256-bit key length AES encryption. It’s also simple and easy to use with no need for different accounts, key management, cloud access grants or cipher configurations.
    Downloads: 65 This Week
    Last Update:
    See Project
  • 20
    Maltrail

    Maltrail

    Malicious traffic detection system

    ...Sensor(s) is a standalone component running on the monitoring node (e.g. Linux platform connected passively to the SPAN/mirroring port or transparently inline on a Linux bridge) or at the standalone machine (e.g. Honeypot) where it "monitors" the passing Traffic for blacklisted items/trails (i.e. domain names, URLs and/or IPs).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    jCasbin

    jCasbin

    An authorization library that supports access control models

    An authorization library that supports access control models like ACL, RBAC, ABAC for Golang, Java, C/C++, Node.js, Javascript, PHP, Laravel, Python, .NET (C#), Delphi, Rust, Ruby, Swift (Objective-C), Lua (OpenResty), Dart (Flutter) and Elixir. In Casbin, an access control model is abstracted into a CONF file based on the PERM metamodel (Policy, Effect, Request, Matchers). So switching or upgrading the authorization mechanism for a project is just as simple as modifying a configuration. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    jrean/laravel-user-verification

    jrean/laravel-user-verification

    PHP package built for Laravel 5.* & 6.* & 7.* & 8.* & 9.* & 10.*

    jrean/laravel-user-verification is a PHP package built for Laravel 5., 6., 7., 8., 9.* & 10.* to easily handle a user verification and validate the e-mail.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Doorman

    Doorman

    Limit access to your Laravel applications by using invite codes

    Doorman provides a way to limit access to your Laravel applications by using invite codes. Invite codes can be tied to a specific email address, can be available to anyone (great for sharing on social media), can have a limited number of uses or unlimited, can have an expiry date or never expire.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    Respect\Validation

    Respect\Validation

    The most awesome validation engine ever created for PHP

    For certain types you can't make comparisons out of the box in PHP but Validation brings support to a few of them. You can also create and use your own rules. To do this, you will need to create a rule and an exception to go with the rule. Each rule must have an Exception to go with it. Exceptions should be named with the name of the rule followed by the word Exception. The process of creating an Exception is similar to creating a rule but there are no methods in the Exception class. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PrivateBin

    PrivateBin

    A minimalist, open source online pastebin

    PrivateBin is a minimalist, open-source online pastebin that allows users to securely share text data. It encrypts the content client-side, ensuring that no one other than the intended recipient can read the data. PrivateBin is self-hosted, giving users full control over their data. It supports features like message expiration, password protection, and anonymous sharing.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next