Showing 150 open source projects for "no database"

View related business solutions
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
    Learn More
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
    Learn More
  • 1

    dream-cms

    Free and Open Source Web Sites Builder

    Everything for the real website DreamCMS is open and completely free web application for the construction websites of any complexity. We will provide you with all the self-creation of the site without any special knowledges, and html. Never before web development was not so simple. In your hands will be a modern, convenient and simple tool: a free online business card, online shop or the official website of the company. Focus on your business. We will do everything else. And all this is...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    NSDi (Network Services Discoverer) is a metarepository for big/small environments. This tool uses differents plugins to discover the services and software installed on servers. You can create many repositories accesibles via API for many external tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    SIGVI
    SIGVI is a vulnerability manager for enterprise environments. Uses vulnerability sources like NVD, auto-updates its repository and looks for vulnerable products installed on your servers, creating alerts and notifying their administrators.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,251 This Week
    Last Update:
    See Project
  • Network Performance Monitoring | Statseeker Icon
    Network Performance Monitoring | Statseeker

    Statseeker is a powerful network performance monitoring solution for businesses

    Using just a single server or virtual machine, Statseeker can be up and running within minutes, and discovering your entire network in less than an hour, without any significant effect on your bandwidth availability.
    Learn More
  • 5

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    Free open source knowledge base software. Extensively search-able, Versatile and easy to use. easy to set up and administer. Comment hover links let you read in an AJAX generated hover window, the comments to an article in the main list view without having to go to the comments page. Password protected user accounts, and group support, with read only guest user, full control admin, power user/moderator, and default data entry user with restricted privileges. Users can view all data but only...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Elya

    Elya

    Elya is an front-end of SNORT.

    Elya is an front-end of SNORT. It's an web interface for manage and see alerts on the snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    SecurityManager

    Web application to configure RBAC of different applications

    This application can manage the different ACL's/Users for different applications and expose them through webservice or database views using WAMP/LAMP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    DB_eSession class securely stores PHP sessions in a MySQL Database with lots of incorporated features for Internet or Intranet use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build with generative AI, deploy apps fast, and analyze data in seconds—all with Google-grade security. Icon
    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes.
    Try it free
  • 10
    phprbac

    phprbac

    PHP Role Based Access Control library

    RBAC (role based access control) is the de-facto standard in authorization and access control, because its much easier to maintain and use than traditional ACLs. Unfortunately due to its complicated internals, not many implementations are available. PHP RBAC is compatible with NIST Level 2 RBAC standard and provides even more, with best performance yet available for any authorization library, and its for PHP. Note: Development and support has been moved to Github...
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 11
    Web Console

    Web Console

    Web-based application to execute shell commands.

    Web Console is a web-based application that allows to execute shell commands on a server directly from a browser. The application is very light, does not require any database and can be installed in about 3 minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    J! Secure Password Hashes
    J! Secure Password Hashes provided an easy access to all Joomla! password hash algorithms and the Drupal 7 SHA-512 hashing algorithm. Compatible: Joomla! 2.5.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    "My session" is a class that stores session data in a database rather than files. This method in most secure than the default session system of PHP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Elemata CMS

    Elemata CMS

    Elemata is an open source content management system.

    Elemata is a free content management for personal use and commercial use at the moments. Elemata will provide you with the best CMS experience. Learn how to turn any html/css document into a theme at elematacms.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    NetDash

    NetDash

    Network Intrusion Detection and Full Packet Capture System

    NetDash is a network dashboard and intrusion detection system. NetDash passively collects network traffic and then stores key information to be analyzed for unwanted network activity. NetDash captures all traffic passed over the network and stores that traffic in a PCAP file that can be downloaded and analyzed with other tools such as Wireshark. NetDash processes each PCAP file and stores relevant information about each packet captured in a MySQL database. Loaded NetDash plugins display...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ActiveLock is an open-source copy protection, software licensing framework for all development enviroments supporting COM+ architecture. Core DLL available in VB2008 and VB6. Samples in C++, C#, Excel/Access VBA and keygens in PHP, ASP.NET available.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    phpLDAPadmin
    phpLDAPadmin is a web-based LDAP administration tool for managing your LDAP server. With it you can browse your LDAP tree, view LDAP schema, perform searches, create, delete, copy and edit LDAP entries. You can even copy entries between servers.
    Downloads: 86 This Week
    Last Update:
    See Project
  • 19
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video:...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21

    password420

    Strong Password Generator Online - Easy to remember Strong Passwords

    ... to remember a strong password. The project solves this by creating a password depot that allows the users to generate and retrieve their strong password using a dual set of pass keys. Key Features of the Password Management Tool : 1. Generate a strong 20 character password by just remember two pass keys. 2. Password stored in database as a SHA256 bit hash. 3. Two pass keys of varying length makes it difficult to retrieve the password.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Secure Content Management System
    SCMS is an MVC based secure content management system. It is designed from the ground up to withstand common Web application vulnerabilities. It is designed for PHP 5.0-5.2.x and MySQL 4.1+, and it can optionally support PostgreSQL as a database backend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Chi's Project

    The projects of ChiNvo Studio

    The projects of ChiNvo Studio
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Security Management System

    A management system for sensitive system and security information

    A management system for sensitive system and security information. This system is designed to aid IT/Security professionals in maintaining a repository of sensitive information for their systems, to include: sensitive system information (architecture, assets and inventory, vulnerability data, remediation strategies, assessments) and so on. This is an ever evolving project and will take shape over a given amount of time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    mod_detect

    Detects changes to your Website, finds malware

    I have several websites and some time ago I found code in one of my websites that I did not create. One of those scripts was able to send spam and the other one had some malware code in it. Now you can argue that my website was just not safe enough because who ever placed this code had been able to get in. That is true and the ideal situation is to have such a safe website that nobody can break in. But sometimes this is hard to achieve. mod_detect was developed to at least find code...
    Downloads: 0 This Week
    Last Update:
    See Project