Showing 372 open source projects for "PHP"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Laratrust

    Laratrust

    Handle roles and permissions in your Laravel application

    Handle roles and permissions in your Laravel application. Laratrust is an easy and flexible way to add roles, permissions and team authorization to Laravel.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Captcha for Laravel 5/6/7/8/9

    Captcha for Laravel 5/6/7/8/9

    Captcha for Laravel 5/6/7/8/9/10/11

    A simple Laravel 5/6 service provider for including the Captcha for Laravel. for Laravel 4 Captcha for Laravel Laravel 4. The Captcha Service Provider can be installed via Composer by requiring the mews/captcha package and setting the minimum-stability to dev (required for Laravel 5) in your project's composer.json.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Laravel CSP

    Laravel CSP

    Set content security policy headers in a Laravel app

    By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    WAF package for Laravel

    WAF package for Laravel

    Web Application Firewall (WAF) package for Laravel

    This package intends to protect your Laravel app from different type of attacks such as XSS, SQLi, RFI, LFI, User Agent, and a lot more. It will also block repeated attacks and send notifications via email and/or slack when an attack is detected. Furthermore, it will log failed logins and block the IP after a number of attempts. Some middleware classes (i.e. Xss) are empty as the Middleware abstract class that they extend does all of the job, dynamically. In short, they all work.
    Downloads: 0 This Week
    Last Update:
    See Project
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
    Learn More
  • 5
    Laravel Ban

    Laravel Ban

    Laravel Ban simplify blocking and banning Eloquent models

    Laravel Ban simplifies the management of the Eloquent model's ban. Make any model bannable in minutes. The use case is not limited to the User model, any Eloquent model could be banned: Organizations, Teams, Groups, and others. Bannable model must have a nullable timestamp column named banned_at. This value is used as the flag and simplifies checks if the user was banned.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Laravel Fortify

    Laravel Fortify

    Backend controllers and scaffolding for Laravel authentication

    Laravel Fortify is a frontend agnostic authentication backend implementation for Laravel. Fortify registers the routes and controllers needed to implement all of Laravel's authentication features, including login, registration, password reset, email verification, and more. You are not required to use Fortify in order to use Laravel's authentication features. You are always free to manually interact with Laravel's authentication services by following the documentation available in the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Laravel Passport

    Laravel Passport

    Laravel Passport provides OAuth2 server support to Laravel

    Laravel Passport is an OAuth2 server and API authentication package that is simple and enjoyable to use. Laravel Passport provides a full OAuth2 server implementation for your Laravel application in a matter of minutes. Passport is built on top of the League OAuth2 server that is maintained by Andy Millington and Simon Hamp. Before getting started, you may wish to determine if your application would be better served by Laravel Passport or Laravel Sanctum. If your application absolutely needs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Enlightn

    Enlightn

    Your performance & security consultant, an artisan command away

    Enlightn scans your Laravel app code to provide you actionable recommendations on improving its performance, security & more. We'll perform over 100 checks against your application for common issues, and provide actionable feedback for fixing them. Think of Enlightn as your performance and security consultant. Enlightn will "review" your code and server configurations, and give you actionable recommendations on improving performance, security, and reliability! The Enlightn OSS (open source...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Laravel Socialite

    Laravel Socialite

    Laravel wrapper around OAuth 1 & OAuth 2 libraries

    Laravel Socialite provides an expressive, fluent interface to OAuth authentication with Facebook, Twitter, Google, LinkedIn, GitHub, GitLab and Bitbucket. It handles almost all of the boilerplate social authentication code you are dreading writing. Laravel Socialite provides an expressive, fluent interface to OAuth authentication with Facebook, Twitter, Google, LinkedIn, GitHub, GitLab and Bitbucket. It handles almost all of the boilerplate social authentication code you are dreading...
    Downloads: 0 This Week
    Last Update:
    See Project
  • StarTree: Real-Time Analytics for User-Facing Applications Icon
    StarTree: Real-Time Analytics for User-Facing Applications

    Let us turn your data into one of your greatest assets

    StarTree Cloud, powered by Apache Pinot, is our fully-managed Database-as-a-Service (DBaaS). StarTree Cloud frees you from administrative burdens, letting you focus on gaining insights from your data, developing your applications, and meeting the needs of your users. StarTree Cloud is deployable as either public SaaS or private SaaS — which we call Bring Your Own Cloud (BYOC) — and is available on AWS, Azure Cloud, and Google Cloud.
    Learn More
  • 10
    Laravel permission

    Laravel permission

    Associate users with roles and permissions

    This package allows you to manage user permissions and roles in a database. If you're using multiple guards we've got you covered as well. Every guard will have its own set of permissions and roles that can be assigned to the guard's users. Because all permissions will be registered on Laravel's gate, you can check if a user has a permission with Laravel's default can function. We invest a lot of resources into creating best in class open source packages. You can support us by buying one of...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Central Authentication Service (CAS)

    Central Authentication Service (CAS)

    Identity & Single Sign On for all earthlings and beyond

    ... of additional authentication protocols and features. Monitor and track application and system behavior, statistics and metrics in real-time. Manage and review audits and logs centrally, and publish data to a variety of downstream systems. Manage and register client applications and services with specific authentication policies. Cross-platform client support (Java, .NET, PHP, Perl, Apache, etc).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Safe Exam Browser
    Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.
    Leader badge
    Downloads: 139,713 This Week
    Last Update:
    See Project
  • 14
    Horusec

    Horusec

    Open source tool that improves identification of vulnerabilities

    Horusec is an open source tool that performs a static code analysis to identify security flaws during the development process. Currently, the languages for analysis are C#, Java, Kotlin, Python, Ruby, Golang, Terraform, Javascript, Typescript, Kubernetes, PHP, C, HTML, JSON, Dart, Elixir, Shell, Nginx. The tool has options to search for key leaks and security flaws in all your project's files, as well as in Git history. Horusec can be used by the developer through the CLI and by the DevSecOps...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    htmLawed

    PHP code to purify & filter HTML

    The htmLawed PHP script makes HTML more secure and standards- & policy-compliant. The customizable HTML filter/purifier can balance tags, ensure proper nestings, neutralize XSS, restrict HTML, beautify code like Tidy, implement anti-spam measures, etc.
    Downloads: 113 This Week
    Last Update:
    See Project
  • 16
    TeamPass

    TeamPass

    cPassMan was renamed to TeamPass

    TeamPass is a collaborative passwords manager. It has been created for managing passwords in a collaborative environment of use such as companies. With TeamPass it is possible to organize passwords in a tree structure, associate information to password. MORE INFORMATION ON TEAMPASS.NET website!
    Leader badge
    Downloads: 90 This Week
    Last Update:
    See Project
  • 17
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script gives...
    Downloads: 40 This Week
    Last Update:
    See Project
  • 18
    StrongKey FIDO Server (SKFS)

    StrongKey FIDO Server (SKFS)

    FIDO® Certified StrongKey FIDO Server (SKFS)

    An open source implementation of the FIDO2 protocol to support passwordless strong authentication using public-key cryptography. Supports registration, authentication (all platforms), and transaction authorization (for native Android apps).
    Downloads: 31 This Week
    Last Update:
    See Project
  • 19
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 20
    multiOTP open source

    multiOTP open source

    PHP strong authentication library, web interface & CLI, OATH certified

    multiOTP is a PHP class, a powerful command line utility and a web interface developed by SysCo systèmes de communication sa in order to provide a completely free and easy operating system independent server side implementation for strong two factors authentication solution. multiOTP supports hardware and software tokens with different One-Time Password algorithms like OATH/HOTP, OATH/TOTP and mOTP (Mobile-OTP). QRcode generation is also embedded in order to support provisioning of Google...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    CIDRAM

    CIDRAM: Classless Inter-Domain Routing Access Manager.

    CIDRAM (Classless Inter-Domain Routing Access Manager) is a PHP script designed to protect websites by blocking requests originating from IP addresses regarded as being sources of undesirable traffic, including (but not limited to) traffic from non-human access endpoints, cloud services, spambots, scrapers, etc. It does this by calculating the possible CIDRs of the IP addresses supplied from inbound requests and then attempting to match these possible CIDRs against its signature files...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    phptsa (Time Stamping Authority)

    RFC3161 compatible Time Stamping Authority

    RFC3161 compatible Time Stamping Authority (TSA). Install instructions: 1. Download and extract to DocumentRoot directory 2. Download tsa_test.sql (only if not included) 3. Create MySQL database. - Import tsa_test.sql - create user and grant access to tsa database (default "tsa_test") with Global privileges 4. Setup TSA - open browser go to /tsa/admins in your server address you just have to set following field: dbhost = (MySQL Server Hostname) dbusername...
    Downloads: 0 This Week
    Last Update:
    See Project