Showing 433 open source projects for "odt-php"

View related business solutions
  • Join thousands of influencers in showing off your influence to brands. Icon
    Join thousands of influencers in showing off your influence to brands.

    For brands and businesses seeking a solution to collaborate with influencers and content creators

    With Afluencer, you can find the ideal collaborations for your niche. Search by interests, requirements, channels, and more! Join thousands of influencers in showing off your influence to brands. Plus, our “influencer spotlights” are widely read and followed. We have 283 active collab opportunities waiting for you, right now! We help brands find уоu so that you’ll receive invitations to collab, too. Exchange direct messages with Brands and explore new partnership opportunities in the chatroom. Describe yourself and your influence. Include channels, interests, following, etc. Brands can find your profile based on their requirements, and apply to see if they are a match. Use Afluencer to keep track of invitations, relationships, and more in one single platform. We help you find awesome merchants with unique products to partner with. The best influencer programs can provide you with great ways to monetize your social media following, content, and your business.
  • The #1 CRM in Real Estate Icon
    The #1 CRM in Real Estate

    Chime is the all-in-one CRM and Sales Acceleration platform that real estate professionals LOVE to use!

    Automate marketing campaigns, boost your brand awareness, capture and convert more leads, all in ONE intuitive platform.
  • 1

    Php Ocsp

    Online Certificate Status Protocol with php

    RFC 2560 Compatible OCSP For question, installation please send me mail to hidactive@gmail.com. This is first release. The example of database will included soon.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    sws secure assistant
    If you want to scan out the virus quickly, you can use the latest version of Sws Security Assistant, which provides you with the best way to scan the virus. The latest version of Sws Security Assistant allows you to have the best virus. Scanning mode allows you to have the best virus to scan and scan.It is an opensource virus scan,you can find it on github.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Defa Protect HTML5 Video From Download

    Defa Protect HTML5 Video From Download

    Prevent and Protect Your HTML5 Video, Music , Audio From Download Free

    Defa Protector is A Simple PHP and Wordpress Plugin To Protect and Prevent Video Save As From Browser and Some Video Grabber. There is 100% Guaranteed Protection and There might be some tradeoff but If you care about Digital Rights Management of Your Video and Music Content. This Project is for you. Defa Protector 6.7.1 Revamp Code For Better Performance To The Bone. We almost rewritten this project from scratch.
    Downloads: 6 This Week
    Last Update:
    See Project
  • BIGDBM is a leading provider of B2B data Icon
    BIGDBM is a leading provider of B2B data

    For marketing companies, sales organizations, data providers, e-commerce stores

    Unlock significant value in your marketing campaigns, lead generation strategies, and identity verification workflows with our leading US consumer and B2B datasets. Our unrivaled consumer datasets provide you with valuable consumer insights including lifestyle attributes, buyer intent, and consumer website visits. Explore our B2B dataset for comprehensive and up-to-date contact data on US companies and professionals to build your sales pipeline. Trust our identity data for accurate identity verification to ensure platform trust and compliance.
  • 5
    BitCrazy's Faucet-in-a-Box Mod

    BitCrazy's Faucet-in-a-Box Mod

    Mod of the original Faucet-in-a-Box faucet PHP script

    Mod of the original Faucet-in-a-Box faucet PHP script (based on its revision 69). Includes pre-installed Anti-Bot Links 5.75, full support of user balances, countdown timer and some other improvements and cool features. ======================================== Minimum requirements: PHP 5.4.4+ (5.5 recommended) MySQL (5.6 recommended) ======================================== CHANGELOG { [F] - bugfixes, [+] - new features, [!] - known issues } Current release (version 7): [+]: CACert.pem...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Downloads: 72 This Week
    Last Update:
    See Project
  • 7
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics...
    Downloads: 34 This Week
    Last Update:
    See Project
  • 8
    A simple GUI for the mdcrack application. -MDCrack is a free featureful password cracker designed to bruteforce 21 algorithms: MD2, MD4, MD5, HMAC-MD4, HMAC-MD5, FreeBSD, Apache, NTLMv1, IOS and PIX (both enable and user) hashes,-
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    IPRARU

    IPRARU

    Computer security tool for the information gathering stage

    Computer security tool for the information gathering stage, obtaining the IP address through redirection and social engineering.
    Downloads: 1 This Week
    Last Update:
    See Project
  • ManageEngine ADAudit Plus | A UBA-driven change auditor Icon
    ManageEngine ADAudit Plus | A UBA-driven change auditor

    ADAudit Plus helps keep your Active Directory, file servers, Windows servers and workstations secure and compliant.

    ADAudit Plus helps keep your Windows Server ecosystem secure and compliant by providing full visibility into all activities. ADAudit Plus provides a clear picture of all changes made to your AD resources including AD objects and their attributes, group policy, and more.
  • 10
    This tool can create one-time-password values based on HOTP (RFC 4226: HOTP: An HMAC-Based One-Time Password Algorithm), TOTP (RFC 6238: TOTP: Time-Based One-Time Password Algorithm) and OCRA (RFC 6287: OCRA: OATH Challenge-Response Algorithm) standards, and also supports client side of OAuth protocols (1.0a, 2.0).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    The PHP Web Toolkit enables the rapid development of multi-layered web applications and is designed to be easy to use, extensible, reliable, reusable, scalable and secure. It integrates with ADOdb, FCKeditor, kses, Libmcrypt, Libmhash and Smarty.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    ENTRUST

    ENTRUST

    Role-based permissions for Laravel 5

    Entrust is a succinct and flexible way to add Role-based Permissions to Laravel 5. The default migration takes advantage of onDelete('cascade') clauses within the pivot tables to remove relations when a parent record is deleted. If for some reason you cannot use cascading deletes in your database, the EntrustRole and EntrustPermission classes, and the HasRole trait include event listeners to manually delete records in relevant pivot tables. In the interest of not accidentally deleting data,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Send OTP SMS PHP

    Send OTP SMS PHP

    Send OTP SMS to your Registered Members

    Send Bulk OTP SMS in PHP using SMS Gateway Center HTTP API You need to be registered member with https://www.smsgatewaycenter.com/ and then you can use this script to send OTP SMS to your clients and peers. This script is just an example to send sms and validate OTP using session. But you can use it with your database to get users and send out OTP SMS to registered members and have them validated. About SMSGatewayCenter.com SMS Gateway Center is one of the leading Bulk SMS Gateway Provider...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab with...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and use...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Enigma

    Enigma

    Secure Striker Manager

    Copyright (C) 2016 Jonas Penno This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    This software shall enable users to send / receive denyable messages: Nobody can prove a message is from / for a specific user. Messages can be made private (by using password) or are public. All messages have an expiration time/date / event
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Simple Site Protection

    Secure login system for php frameworks, applications ansd sites

    This project has moved to https://github.com/julesbl/ssp and is now PHP7 complient and works in composer. The objective of these routines is to supply a secure login system to be wrapped round php applications and websites so that developers do not need to write their own. These libraries have been hardened against most web type attacks. Now has internationalisation and multiple languages.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Tattle Trail

    PHP 404 pages to trap malicious web requests and report abusers

    Catch bad visitors to your php website that are looking for admin access or exploitable web scripts, automatically lookup abuse information for their IP address and notify their network's administrators of their bad behavior. Most network operators provide abuse contact email addresses in their WHOIS information, and your webserver can immediately report malicious access attempts as they happen. A large amount of bots that sniff around websites for unsecured standard web apps (like phpMyAdmin...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Web Application Protection

    Web Application Protection

    Tool to detect and correct vulnerabilities in PHP web applications

    WAP automatic detects and corrects input validation vulnerabilities in web applications written in PHP Language (version 4.0 or higher) and with a low rate of false positives. WAP detects the following vulnerabilities: - SQL injection using MySQL, PostgreSQL and DB2 DBMS - Reflected cross-site scripting (XSS) - Stored XSS - Remote file inclusion - Local file inclusion - Directory traversal - Source code disclosure - OS command injection - PHP code injection WAP is a static analysis tool...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    LDWM: Hash-Based Signatures (draft-mcgrew-hash-sigs-02), PHP implementation of IETF pqcrypto algorithm specification
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    sysPass

    sysPass

    A PHP web based password manager for SysAdmins

    Warning: moved to https://github.com/nuxsmin/sysPass sysPass es un moderno sistema de gestión de claves basado en web para un entorno multiusuario de uso empresarial y personal. Claves encriptadas con una clave maestra, acceso basado en grupos y perfiles, subida de archivos, integración con LDAP/Active Directory, auditoría de eventos y más... Detalles de instalación y log de cambios en Wiki Wiki: http://wiki.syspass.org DEMO:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    [[We are in the progress of moving to github]] Metalinks is a project to facilitate data distribution over mirrors and P2P networks. It does so by defining an XML format and the tools to handle these. The metalink files contain all the information needed to download and verify files.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • 25
    NSDi (Network Services Discoverer) is a metarepository for big/small environments. This tool uses differents plugins to discover the services and software installed on servers. You can create many repositories accesibles via API for many external tools.
    Downloads: 0 This Week
    Last Update:
    See Project