Showing 105 open source projects for "use"

View related business solutions
  • Redefine the way your organization pursues opportunity and manages risk. Icon
    Make the right business decisions with an easy to use solution that provides a comprehensive integrated approach to governance, risk and compliance.
  • Electronic Design Analysis and Optimization Software Icon
    Electronic Design Analysis and Optimization Software

    Patented AI-powered Software, Empowering You to Streamline the Entire Design Process

    From nurturing a single PCB seedling to cultivating intricate systems, for over 30 years our industry-leading, patented automated electronic design analysis & optimization software suite has empowered the growth of robust, reliable, and efficient product designs, trusted by clients worldwide.
  • 1
    Personal Management System

    Personal Management System

    Your web application for managing personal data

    It's easier to understand this web application when you think about a CMS (WordPress) or CRM (SugarCRM); the logic behind this system is very similar to those two. My PMS may offer fewer possibilities than those systems above, but it just does what I want it to do. Additionally, writing extensions is not too hard, depending on the logic required. Anyone with development knowledge can pretty much write their own extensions for personal needs. Keep a track of your personal goals. You can use...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 2
    Laravel Passport

    Laravel Passport

    Laravel Passport provides OAuth2 server support to Laravel

    Laravel Passport is an OAuth2 server and API authentication package that is simple and enjoyable to use. Laravel Passport provides a full OAuth2 server implementation for your Laravel application in a matter of minutes. Passport is built on top of the League OAuth2 server that is maintained by Andy Millington and Simon Hamp. Before getting started, you may wish to determine if your application would be better served by Laravel Passport or Laravel Sanctum. If your application absolutely needs...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    PHP OAuth 2.0 Server

    PHP OAuth 2.0 Server

    A spec compliant, secure by default

    ... compliant. This ensures interoperability with other packages and frameworks. The library uses PHPUnit for unit tests. We use Github Actions, Scrutinizer, and StyleCI for continuous integration. In order to prevent man-in-the-middle attacks, the authorization server MUST require the use of TLS with server authentication as defined by RFC2818 for any request sent to the authorization and token endpoints. The client MUST validate the authorization server’s TLS certificate as defined by RFC6125.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    Socialite

    Socialite

    Socialite is an OAuth2 Authentication tool

    Socialite is an OAuth2 Authentication tool. It is inspired by laravel/socialite, you can easily use it without Laravel. Socialite is an OAuth2 authentication tool. It is inspired by laravel/socialite , you can easily use it in any PHP project. The tool now supports the following platforms: Facebook, Github, Google, Linkedin, Outlook, QQ, TAPD, Alipay, Taobao, Baidu, DingTalk, Weibo, WeChat, Douyin, Feishu, Lark, Douban, Enterprise WeChat, Tencent Cloud, Line, Gitee, Coding. Users only need...
    Downloads: 0 This Week
    Last Update:
    See Project
  • QuickFee offers payments, financing, and billing automation for professional service firms. Icon
    QuickFee offers online payments and e-invoicing options designed to help accounting and law firms reduce their aging receivables. (So you can finally stop chasing down payments and processing checks.)
  • 5
    Captcha for Laravel 5/6/7/8/9

    Captcha for Laravel 5/6/7/8/9

    Captcha for Laravel 5/6/7/8/9/10/11

    A simple Laravel 5/6 service provider for including the Captcha for Laravel. for Laravel 4 Captcha for Laravel Laravel 4. The Captcha Service Provider can be installed via Composer by requiring the mews/captcha package and setting the minimum-stability to dev (required for Laravel 5) in your project's composer.json.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Adldap2

    Adldap2

    LDAP Authentication & Management for Laravel

    Adldap2-Laravel is an extension to the core Adldap2 package. Using the built-in authentication driver, easily allow LDAP users to log into your application and control which users can login via Scopes and Rules. Users can be imported into your database upon first login, or you can import your entire directory via a simple command: php artisan adldap:import. Search for LDAP records with a fluent and easy-to-use interface you're used to. You'll feel right at home. LDAP records are returned...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Laravel Ban

    Laravel Ban

    Laravel Ban simplify blocking and banning Eloquent models

    Laravel Ban simplifies the management of the Eloquent model's ban. Make any model bannable in minutes. The use case is not limited to the User model, any Eloquent model could be banned: Organizations, Teams, Groups, and others. Bannable model must have a nullable timestamp column named banned_at. This value is used as the flag and simplifies checks if the user was banned.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Laravel Fortify

    Laravel Fortify

    Backend controllers and scaffolding for Laravel authentication

    Laravel Fortify is a frontend agnostic authentication backend implementation for Laravel. Fortify registers the routes and controllers needed to implement all of Laravel's authentication features, including login, registration, password reset, email verification, and more. You are not required to use Fortify in order to use Laravel's authentication features. You are always free to manually interact with Laravel's authentication services by following the documentation available...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Laravel Vonage Notification Channel

    Laravel Vonage Notification Channel

    Vonage Notification Channel for Laravel.

    Sending SMS notifications in Laravel is powered by Vonage (formerly known as Nexmo). The package includes a configuration file. However, you are not required to export this configuration file to your own application. You can simply use the VONAGE_KEY and VONAGE_SECRET environment variables to define your Vonage public and secret keys. After defining your keys, you should set a VONAGE_SMS_FROM environment variable that defines the phone number that your SMS messages should be sent from...
    Downloads: 0 This Week
    Last Update:
    See Project
  • R3 Contract Management for GovCon Icon
    R3 Contract Management for GovCon

    Designed to meet the unique needs of Federal Government Contractors.

    R3 Contract Management for GovCon is a practical, flexible, and affordable software solution designed specifically for small to mid-size Federal Government Contractors. It provides you with a centralized contract management system. This gives you greater control over your contracts, reduces risks, increases your effectiveness and provides you with cost savings from increased productivity.
  • 10
    Laravel Sentinel

    Laravel Sentinel

    A framework agnostic authentication & authorization system

    Sentinel is a PHP 8.1+ framework agnostic fully-featured authentication & authorization system. It also provides additional features such as user roles and additional security features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Laravel CSP

    Laravel CSP

    Set content security policy headers in a Laravel app

    By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Laravel Breeze

    Laravel Breeze

    Minimal Laravel authentication scaffolding with Blade, Vue, or React

    Breeze provides a minimal and simple starting point for building a Laravel application with authentication. Styled with Tailwind, Breeze publishes authentication controllers and views to your application that can be easily customized based on your own application's needs. Laravel Breeze is powered by Blade and Tailwind. While you are welcome to use these starter kits, they are not required. You are free to build your own application from the ground up by simply installing a fresh copy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    HWIOAuthBundle

    HWIOAuthBundle

    OAuth client integration for Symfony, supports OAuth1.0a

    The HWIOAuthBundle adds support for authenticating users via OAuth1.0a or OAuth2 in Symfony. This bundle adds an easy way to implement any of OAuth1.0a or OAuth2 providers! All the installation instructions are located in the documentation, check it for a specific version. The bulk of the documentation is stored in the Resources/doc/index.md file in this bundle. This bundle contains support for 58 different providers. If you use a recent version of Symfony supporting Symfony Flex, when prompted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    The first truly secure and intuitive templates for PHP. The most common critical vulnerability in websites is Cross-Site Scripting (XSS). It allows an attacker to insert a malicious script into a page that executes in the browser of an unsuspecting user. It can modify the page, obtain sensitive information or even steal the user's identity. Templating systems fail to defend against XSS. Latte is the only system with an effective defense, thanks to context-sensitive escaping. Latte is based...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Amazon SNS Message Validator for PHP

    Amazon SNS Message Validator for PHP

    Amazon SNS message validation for PHP

    The Amazon SNS Message Validator for PHP library allows you to validate that incoming HTTP(S) POST messages are valid Amazon SNS notifications. This library is standalone and does not depend on the AWS SDK for PHP or Guzzle; however, it does require PHP 5.4+ and that the OpenSSL PHP extension is installed. Next, you must create an instance of MessageValidator, and then use either the isValid() or validate(), methods to validate the message. The message validator checks the SigningCertURL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Laravel Socialite

    Laravel Socialite

    Laravel wrapper around OAuth 1 & OAuth 2 libraries

    .... To get started with Socialite, use the Composer package manager to add the package to your project's dependencies. When upgrading to a new major version of Socialite, it's important that you carefully review the upgrade guide. Before using Socialite, you will need to add credentials for the OAuth providers your application utilizes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Respect\Validation

    Respect\Validation

    The most awesome validation engine ever created for PHP

    For certain types you can't make comparisons out of the box in PHP but Validation brings support to a few of them. You can also create and use your own rules. To do this, you will need to create a rule and an exception to go with the rule. Each rule must have an Exception to go with it. Exceptions should be named with the name of the rule followed by the word Exception. The process of creating an Exception is similar to creating a rule but there are no methods in the Exception class. On oldest...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Laravel permission

    Laravel permission

    Associate users with roles and permissions

    ... paid products. You're free to use this package, but if it makes it to your production environment we highly appreciate you sending us a postcard from your hometown, mentioning which of our package(s) you are using. This package allows for users to be associated with permissions and roles. Every role is associated with multiple permissions. A Role and a Permission are regular Eloquent models.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Safe Exam Browser
    Safe Exam Browser is a webbrowser-environment to carry out online-exams safely. The software changes any computer into a secure workstation. It regulates the access to any utilities and prevents students from using unauthorised resources.
    Leader badge
    Downloads: 112,070 This Week
    Last Update:
    See Project
  • 20

    htmLawed

    PHP code to purify & filter HTML

    The htmLawed PHP script makes HTML more secure and standards- & policy-compliant. The customizable HTML filter/purifier can balance tags, ensure proper nestings, neutralize XSS, restrict HTML, beautify code like Tidy, implement anti-spam measures, etc.
    Downloads: 105 This Week
    Last Update:
    See Project
  • 21
    TeamPass

    TeamPass

    cPassMan was renamed to TeamPass

    TeamPass is a collaborative passwords manager. It has been created for managing passwords in a collaborative environment of use such as companies. With TeamPass it is possible to organize passwords in a tree structure, associate information to password. MORE INFORMATION ON TEAMPASS.NET website!
    Leader badge
    Downloads: 56 This Week
    Last Update:
    See Project
  • 22
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 23
    CSRmanage

    CSRmanage

    Centralized vetting and records of Certificate Signing Requests (CSRs)

    CSRmanage is an application that can be used to validate CSRs (Certificate Signing Requests) and store them along with anciliary information about the personnel involved with CSRs and certificate installations and approvals. CSR evaluation is configurable/very strict. With adequate configuration, CSRmanage may save organizations time and money by ensuring that CSRs to be submitted are formatted corrrectly and conform to organizational network/I.T/DNS naming conventions. It can also...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    CIDRAM

    CIDRAM: Classless Inter-Domain Routing Access Manager.

    CIDRAM (Classless Inter-Domain Routing Access Manager) is a PHP script designed to protect websites by blocking requests originating from IP addresses regarded as being sources of undesirable traffic, including (but not limited to) traffic from non-human access endpoints, cloud services, spambots, scrapers, etc. It does this by calculating the possible CIDRs of the IP addresses supplied from inbound requests and then attempting to match these possible CIDRs against its signature files (these...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next