Showing 56 open source projects for "http to php"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 1
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    league/oauth2-server is a standards compliant implementation of an OAuth 2.0 authorization server written in PHP which makes working with OAuth 2.0 trivial. You can easily configure an OAuth 2.0 server to protect your API with access tokens, or allow clients to request new access tokens and refresh them. The latest version of this package supports PHP 7.2, PHP 7.3, PHP 7.4, PHP 8.0. The openssl and json extensions are also required. All HTTP messages passed to the server should be PSR-7...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message. The message validator checks the SigningCertURL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    ... you the perfect ingredients to create the best dating web app or social networking site on the World Wide Web! -- Get Involved! -- If you want to work on an Innovative Open Source Social/Dating Software Project with a Beautiful PHP Code using the latest PHP Features while collaborating with nice people and finally if you love the "Social" and "Dating" Services, ...you HAVE TO DO IT! - Fork the repo http://github.com/pH7Software/pH7-Social-Dating-CMS
    Downloads: 44 This Week
    Last Update:
    See Project
  • 4
    SecretManager

    SecretManager

    FR : Outil de partage des mots de passe, EN : Sharing tool passwords

    * SecretManager V2 started. *New design and new features ************************************ This tool allows you to store (AES 256) and share passwords. Passwords are placed in groups. Groups are associated with user profiles. Finally, we associate user porfiles with users. So users have access to passwords for which they are authorized. In addition, it is possible to supervise the access to secrets (alarm and all access).
    Downloads: 0 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
  • 5
    Atricore’s JOSSO is an open source and commercially supported Internet Single Sign-On (FSSO) solution for point-and-click and standards-based (SAML2) Internet-scale SSO implementations. For more information contact us at : http://www.josso.org
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    ... CSV file including your account and passwords from other password managers to this one. Tags and search are supported now. Installation: https://github.com/zeruniverse/Password-Manager/wiki/Installation Upgrade: https://github.com/zeruniverse/Password-Manager/wiki/Upgrade-Password-Manager For demo, please visit: http://phppasswordmanager.sourceforge.net/ You can access the database for this demo at: https://mysql-p.sourceforge.net with login user: p2663268ro and password:12345678
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    JavaScript CSRF Protection Bundle

    JavaScript CSRF Protection Bundle

    Automatic CSRF protection for JavaScript apps using a Symfony API

    Archived! Now that all modern browsers implement SameSite cookies and the Origin HTTP header, this bundle is - in most cases - not necessary anymore. Learn how to protect your Symfony APIs from CSRF attacks. If you need to maintain old applications, take a look to DneustadtCsrfCookieBundle. This API Platform and Symfony bundle provides automatic Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications. Despite the name, it works with any client-side technology including...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 46 This Week
    Last Update:
    See Project
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 10
    NinjaFirewall

    NinjaFirewall

    Powerfull Web Application Firewall for PHP

    NinjaFirewall (Pro Edition) is a powerful Web Application Firewall designed to protect all PHP softwares, from custom scripts to popular shopping cart softwares and CMS applications. Some of its features are: * Powerful filtering engine. * Stand alone Web Application Firewall. * Protects against remote & local file inclusions, code execution, uploads, SQL injections, bots and scanners, XSS and many other threats. * Hooks and sanitises all HTTP requests before they reach your website...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    LAMPSecurity training is designed to be a series of vulnerable virtual machine images along with complementary documentation designed to teach linux,apache,php,mysql security.
    Leader badge
    Downloads: 86 This Week
    Last Update:
    See Project
  • 12
    Send OTP SMS PHP

    Send OTP SMS PHP

    Send OTP SMS to your Registered Members

    Send Bulk OTP SMS in PHP using SMS Gateway Center HTTP API You need to be registered member with https://www.smsgatewaycenter.com/ and then you can use this script to send OTP SMS to your clients and peers. This script is just an example to send sms and validate OTP using session. But you can use it with your database to get users and send out OTP SMS to registered members and have them validated. About SMSGatewayCenter.com SMS Gateway Center is one of the leading Bulk SMS Gateway...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Enigma

    Enigma

    Secure Striker Manager

    .... You should have received a copy of the GNU General Public License along with this program. If not, see http://www.gnu.org/licenses.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    sysPass

    sysPass

    A PHP web based password manager for SysAdmins

    Warning: moved to https://github.com/nuxsmin/sysPass sysPass es un moderno sistema de gestión de claves basado en web para un entorno multiusuario de uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y perfiles, subida de archivos, integración con LDAP/Active Directory, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki Wiki: http://wiki.syspass.org DEMO: http://demo.syspass.org
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    MC Password Generator

    MC Password Generator

    MC Password Generator is strong password generator creates random pass

    MC Password Generator is strong password generator creates random passwords that are highly secure and extremely difficult to crack due to an optional combination of lower letters , upper letters , numbers and special symbols, increase traffic to your website and earn money from ads. Live Demo : http://microcode.ws/demo/password-generator/ Download PHP Scripts : http://microcode.ws/ Cheap Web Hosting + FREE Domain : http://goo.gl/HY7Ubq
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 2,255 This Week
    Last Update:
    See Project
  • 17
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    this is the group of atx-pinoy-scandal
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    The Alpha-Padding Permutation Cipher

    Read this post: http://codijuana.blogspot.com/2013/10/case-2-alpha-pad

    Remix of the permutation ciphers' design for better security. I tried to solve the issue of frequency analysis and brute force attacks by joining padding and the alphabet matching (I called it the alpha-padding) View a demo here: http://igenda.netau.net/codijuana/alphapadding_permutation/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    phpPMS

    phpPMS

    Passwords Management System. Web based password manager for business..

    phpPMS es ahora sysPass... http://sourceforge.net/projects/syspass/ Sistema de Gestión de Claves web basado en PHP para uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y roles, subida de archivos, integración con LDAP, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki DEMO: htttp://demo.syspass.org WIKI: http://wiki.syspass.org ------------------------------------------------------------- phpPMS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    WordPress IP Blocker

    WordPress IP Blocker

    WordPress IP Address Blocker stops the Spam Visitors & malicious IPs.

    ... ask your questions at http://support.lionscripts.com/
    Downloads: 2 This Week
    Last Update:
    See Project
  • 25
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next