Showing 38 open source projects for "apache php"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    PHP dotenv

    PHP dotenv

    Loads environment variables automatically

    You should never store sensitive credentials in your code. Storing configuration in the environment is one of the tenets of a twelve-factor app. Anything that is likely to change between deployment environments, such as database credentials or credentials for 3rd party services, should be extracted from the code into environment variables. Basically, a .env file is an easy way to load custom configuration variables that your application needs without having to modify .htaccess files or Apache...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message. The message validator checks the SigningCertURL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    ... interest given to it by a world wide Organization (United Nations). Module renamed "X-Itools ELSE", for "X-Itools E-mail Log Search Engine". Some features: Log analysis and correlation of Postfix and Exchange servers, statistics, policy manager, in-deep analysis, automated network graphs for e-mail tracing, CSV export... The Swiss knife of Messaging Admins. In 2015, X-Itools ELSE is no more limited to E-mail logs: Apache logs are also processed and related stats and dashboards will be there!
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    Atricore’s JOSSO is an open source and commercially supported Internet Single Sign-On (FSSO) solution for point-and-click and standards-based (SAML2) Internet-scale SSO implementations. For more information contact us at : http://www.josso.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Bash Scripting

    Bash Scripting

    Free Introduction to Bash Scripting eBook

    This is an open-source introduction to Bash scripting guide/ebook that will help you learn the basics of Bash scripting and start writing awesome Bash scripts that will help you automate your daily SysOps, DevOps, and Dev tasks. No matter if you are a DevOps/SysOps engineer, developer, or just a Linux enthusiast, you can use Bash scripts to combine different Linux commands and automate boring and repetitive daily tasks, so that you can focus on more productive and fun things. The guide is...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7

    Php Ocsp

    Online Certificate Status Protocol with php

    RFC 2560 Compatible OCSP For question, installation please send me mail to hidactive@gmail.com. This is first release. The example of database will included soon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    This tool can create one-time-password values based on HOTP (RFC 4226: HOTP: An HMAC-Based One-Time Password Algorithm), TOTP (RFC 6238: TOTP: Time-Based One-Time Password Algorithm) and OCRA (RFC 6287: OCRA: OATH Challenge-Response Algorithm) standards, and also supports client side of OAuth protocols (1.0a, 2.0).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Vivantio IT Service Management Icon
    Vivantio IT Service Management

    Your service operation isn’t one-size-fits all, so your IT service management solution shouldn’t be either

    The Vivantio Platform allows you to focus on the IT service management tools that make sense for your organization’s unique service model: from incident, problem and change requests, to service requests, client knowledge and asset management
    Learn More
  • 10
    LAMPSecurity training is designed to be a series of vulnerable virtual machine images along with complementary documentation designed to teach linux,apache,php,mysql security.
    Leader badge
    Downloads: 37 This Week
    Last Update:
    See Project
  • 11

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,206 This Week
    Last Update:
    See Project
  • 13
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    This tool can create XAdES (XML) signatures based upon ETSI TS 101 903 v1.3.2 standard. It also includes handling of ITU-T X.509 certificates and RFC 3161 timestamps.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Web Forensik

    Web Forensik

    PHPIDS-based Security Log Analyzer for Apache

    NOTE: This project is no longer under active developement. Check out the successor at: https://github.com/jensvoid/lorg Web Forensik ist a script that uses PHPIDS to automatically scan your HTTPD logfiles for attacks against web applications. Check the Wiki for installation, configuration, usage.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Hackademic Challenges
    The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Php-Loging-System is a front-end for viewing syslog-ng messages and snort alerts logged to MySQL in real-time, with Apache, Bash, and Squid detailed searching and analysis.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    SCAAMP
    Security Configuration Assistant for Apache, MySQL and PHP (SCAAMP) is a security configuration vulnerability auditing and fixing tool for Apache HTTP Server, PHP Interpreter and MySQL Database Server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    ** Guys I have built a much more powerful Fully Featured CMS system at: https://github.com/MacdonaldRobinson/FlexDotnetCMS Macs CMS is a Flat File ( XML and SQLite ) based AJAX Content Management System. It focuses mainly on the Edit In Place editing concept. It comes with a built in blog with moderation support, user manager section, roles manager section, SEO / SEF URL
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    SMScryptor encrypts and decrypts messages sent from any mobile phones using : - AES 256 encryption - J2ME MIDP2.0 CLDC1.1 - ECMAScript - Apache / PHP / mysql
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Plugins, Addons, scripts for cpanel / whm, billing systems, plesk, etc. developed by me (valroot) with Open-Source license. Please send any suggestions to val.root@gmail.com All info about that here: http://valroot.com Thank you
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    MyNmap is a tool that uses Apache/PHP/MySQL/PERL (designed to run on Linux, BSD, or other Unix clones) to display Nmap network scan data for large networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    MISec is a feature of the LAMPSecurity.org site. It is designed to release open source security training projects, consisting of virtual machine images demonstrating common Linux, Apache, PHP, and MySQL weaknesses that can lead to compromise.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next