Showing 45 open source projects for "mysql from delphi"

View related business solutions
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
    Learn More
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a...
    Downloads: 669 This Week
    Last Update:
    See Project
  • 2
    PHP-Casbin

    PHP-Casbin

    An authorization library that supports access control models

    ...Currently, dozens of databases are supported, from MySQL, Postgres, Oracle to MongoDB, Redis, Cassandra, AWS S3. Check the full supported list at: adapters. Casbin is implemented in Golang, Java, PHP and Node.js. All implementations share the same API and behaviors. You can learn Casbin once and use it everywhere.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    TeamPass

    TeamPass

    cPassMan was renamed to TeamPass

    TeamPass is a collaborative passwords manager. It has been created for managing passwords in a collaborative environment of use such as companies. With TeamPass it is possible to organize passwords in a tree structure, associate information to password. MORE INFORMATION ON TEAMPASS.NET website!
    Leader badge
    Downloads: 50 This Week
    Last Update:
    See Project
  • 4
    Password-Manager

    Password-Manager

    Online keepass-like tool to manage password. client-side AES encrypt!

    ...PIN verification is complicated and involves both server and client. Though PIN is only 4 digits, it's still safe (server will disable PIN upon 3 errors) You can import CSV file including your account and passwords from other password managers to this one. Tags and search are supported now. Installation: https://github.com/zeruniverse/Password-Manager/wiki/Installation Upgrade: https://github.com/zeruniverse/Password-Manager/wiki/Upgrade-Password-Manager For demo, please visit: http://phppasswordmanager.sourceforge.net/ You can access the database for this demo at: https://mysql-p.sourceforge.net with login user: p2663268ro and password:12345678
    Downloads: 0 This Week
    Last Update:
    See Project
  • Say goodbye to broken revenue funnels and poor customer experiences Icon
    Say goodbye to broken revenue funnels and poor customer experiences

    Connect and coordinate your data, signals, tools, and people at every step of the customer journey.

    LeanData is a Demand Management solution that supports all go-to-market strategies such as account-based sales development, geo-based territories, and more. LeanData features a visual, intuitive workflow native to Salesforce that enables users to view their entire lead flow in one interface. LeanData allows users to access the drag-and-drop feature to route their leads. LeanData also features an algorithms match that uses multiple fields in Salesforce.
    Learn More
  • 5

    phptsa (Time Stamping Authority)

    RFC3161 compatible Time Stamping Authority

    ...See status at /tsa/admins from your browser For question send mail to hidactive@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script...
    Downloads: 36 This Week
    Last Update:
    See Project
  • 7
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully with the following security control panels made by Microtech / Honeywell Security: - Galaxy 18 (Dutch firmware v1.25) with external RS232 box - Galaxy 60 (Dutch firmware v1.07) with external RS232 box - Galaxy G3-520 (Dutch firmware v5.50) (internal RS232)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Xplico

    Xplico

    Xplico is a Network Forensic Analysis Tool (NFAT)

    Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp... Xplico is able to classify more than 140 (application) protocols. Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng. Xplico is used...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 9

    TAC-PLUS

    TACACS+ server for network devices

    Free TACACS+ (tac_plus) engine (written in C++) and webui (PHP) allows network administrators to limit access to network devices. This project (tacplus/webui) use to be on www.networkforums.net. New and improved features been added since the last release on old website. ** New Release of WebUI ** Improved useability More searching capabilities in reports
    Downloads: 11 This Week
    Last Update:
    See Project
  • Leverage AI to Automate Medical Coding Icon
    Leverage AI to Automate Medical Coding

    Medical Coding Solution

    As a healthcare provider, you should be paid promptly for the services you provide to patients. Slow, inefficient, and error-prone manual coding keeps you from the financial peace you deserve. XpertDox’s autonomous coding solution accelerates the revenue cycle so you can focus on providing great healthcare.
    Learn More
  • 10
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    NinjaFirewall

    NinjaFirewall

    Powerfull Web Application Firewall for PHP

    NinjaFirewall (Pro Edition) is a powerful Web Application Firewall designed to protect all PHP softwares, from custom scripts to popular shopping cart softwares and CMS applications. Some of its features are: * Powerful filtering engine. * Stand alone Web Application Firewall. * Protects against remote & local file inclusions, code execution, uploads, SQL injections, bots and scanners, XSS and many other threats. * Hooks and sanitises all HTTP requests before they reach your...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 99 This Week
    Last Update:
    See Project
  • 13

    Stock Inventory Management

    PHP Stock Inventory Management System - POS

    A web-based application which will manage stock inventory so easily: Dashboard, Stock Management, Purchasing, Sales, Suppliers, Customers, Outstandings, and Payments. Nice look and feel interface. It supports to be displayed in mobile-device. This web application is actually generated by PHPMaker without touch any code in the generated script files. All the customization are done from inside of PHPMaker Project. Thus, all the changes are saved in the project side, so that you will be able...
    Downloads: 20 This Week
    Last Update:
    See Project
  • 14
    Webiness

    Webiness

    Lightweight PHP framework

    Webiness is lightweight PHP framework based on MVC design pattern. It has a very straightforward installation process that requires only a minimal configuration, so it can save you a lot of hassle. Also, it canbe an ideal choice if you want to avoid PHP version conflict, as it works on all PHP versions from 5.3. Webiness extensively uses the lazy loading technique so, in most cases, it is faster then other frameworks. It can be used for rapid prototyping of web applications. Webiness is...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    This software shall enable users to send / receive denyable messages: Nobody can prove a message is from / for a specific user. Messages can be made private (by using password) or are public. All messages have an expiration time/date / event
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    Free open source knowledge base software. Extensively search-able, Versatile and easy to use. easy to set up and administer. Comment hover links let you read in an AJAX generated hover window, the comments to an article in the main list view without having to go to the comments page. Password protected user accounts, and group support, with read only guest user, full control admin, power user/moderator, and default data entry user with restricted privileges. Users can view all data but only...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    bWAPP

    an extremely buggy web app !

    ...bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. ...
    Leader badge
    Downloads: 2,377 This Week
    Last Update:
    See Project
  • 18
    Kippo-Graph

    Kippo-Graph

    Full featured script to visualize statistics from a Kippo SSH honeypot

    Kippo-Graph is a full featured script to visualize statistics from a Kippo SSH honeypot. It uses “Libchart” PHP chart drawing library by Jean-Marc Trémeaux, “QGoogleVisualizationAPI” PHP Wrapper for Google’s Visualization API by Thomas Schäfer and geoPlugin geolocation technology (geoplugin.com). Kippo-Graph currently shows 24 charts, including top 10 passwords, top 10 usernames, top 10 username/password combos, success ratio, connections per IP, connections per country, probes per...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    SSH Access Manager

    SSH Key Management solution

    SSH Access Manager is a comprehensive access security management platform that permits IT professionals to easily establish and maintain an enterprise-wide SSH access security solution from a central location. It enables a team of system administrators to centrally manage and deploy ssh keys. This app is intended to be used in rather large environnements where access to unix accounts are handled with ssh keys. SSH Access Manager allows you to maintain user public keys. You can organise...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    WordPress IP Blocker

    WordPress IP Blocker

    WordPress IP Address Blocker stops the Spam Visitors & malicious IPs.

    WordPress IP Address Blocker allows you to stop the Spam Visitors and malicious IP Addresses. It protects wordpress websites from unwanted or malicious IP Addresses and Attacks (IPs). You can choose to either display the blocked message or an empty page to the blocked users. To do so, you can just add the IP Address to the blocking list and anytime you can delete that IP from the blocking list if you know that it's not performing malicious activities. For any kind of help of support...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Honeyd-Viz

    Honeyd-Viz

    Full featured script to visualize statistics from a honeyd honeypot.

    Honeyd-Viz is a full featured script to visualize statistics from a honeyd honeypot. It uses “Libchart” PHP chart drawing library by Jean-Marc Trémeaux, “QGoogleVisualizationAPI” PHP Wrapper for Google’s Visualization API by Thomas Schäfer and geoPlugin geolocation technology (geoplugin.com). Honeyd-Viz currently shows 20 charts. There are also geolocation data extracted and displayed with Google visualization technology using a Google Map, a Intensity Map, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    password420

    Strong Password Generator Online - Easy to remember Strong Passwords

    Project Demo : http://goo.gl/hbGCW A strong password should have; Length – A strong password is atleast 10 characters or more in length. Complexity – A strong password should not be words from dictionary, names and must be a combination of upper and lower case alphabets, numbers, special characters like $,@ etc Variation – Change your passwords often atleast once every month Variety – Do not use the same password in all the online sites. But the problem is for humans to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Secure Content Management System
    SCMS is an MVC based secure content management system. It is designed from the ground up to withstand common Web application vulnerabilities. It is designed for PHP 5.0-5.2.x and MySQL 4.1+, and it can optionally support PostgreSQL as a database backend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ADC

    ADC

    configuration auditing and security policy compliance

    ADC is a tool that helps security administrators to maintain policy compliance of configurations and policies on numerous systems. ADC is similar to OpenAudit or OCS, however ADC is designed to collect arbitrary data (not limited to PC inventory), thus it helps information security experts control configurations and policies on remote servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next