Showing 434 open source projects for "odt-php"

View related business solutions
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • Network Performance Monitoring | Statseeker Icon
    Network Performance Monitoring | Statseeker

    Statseeker is a powerful network performance monitoring solution for businesses

    Using just a single server or virtual machine, Statseeker can be up and running within minutes, and discovering your entire network in less than an hour, without any significant effect on your bandwidth availability.
  • 1
    Ampare PHP Encoder

    Ampare PHP Encoder

    Protect and Obfuscate Encode PHP File From reading ( Opensource )

    Protect and Obfuscate Encode PHP File From reading ( Opensource ) Ampare PHP Encoder is a simple and easy to use PHP File Encoder which prevent newbies from reading it automatically. However , Advance and Intermediate able to find way to decode it. FAQ My script doesn't run or terminate Reference : http://php.net/manual/en/function.eval.php When Eval() function run an error code it will automatically terminate so the script doesn't run. Use it only 100% clean code. Please use...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    [[We are in the progress of moving to github]] Metalinks is a project to facilitate data distribution over mirrors and P2P networks. It does so by defining an XML format and the tools to handle these. The metalink files contain all the information needed to download and verify files.
    Leader badge
    Downloads: 9 This Week
    Last Update:
    See Project
  • 3
    SIGVI
    SIGVI is a vulnerability manager for enterprise environments. Uses vulnerability sources like NVD, auto-updates its repository and looks for vulnerable products installed on your servers, creating alerts and notifying their administrators.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Maci Shell

    single file multi-purpose multi-platform shell written in php

    Maci web shell is a single-file multi-purpose multi-platform script written using PHP. It will work (With some exceptions) in any system that uses Apache+PHP. You just need to copy the script to the web server working dir and the script will allow you to browse files remotely, run commands, upload content and watch the configuration. By the way. The default password is -easywebshell- The difference with most other webshells out there is that this one has been designed to be more simple...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 5
    BeanieCaptcha

    BeanieCaptcha

    A simple PHP-AJAX captcha application

    BeanieCaptcha is a simple captcha developed with PHP - JavaScript.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ctrshell

    ctrshell

    ctrshell is a powerfull php webshell for penetration testing.

    ctrshell is a powerfull php webshell for penetration testing. This PHP Webshell is Powered by CyberTeamRox and coded by Saheenshoukath alias Witch3r. Key Features: [+]Simple GUI for Fast connection. [+]Shell [+]Back Connection [+]Bind port [+]Symlink [+]Mass Defacer [+]Reverse ip with yougetsignal.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Ampare Hide Links

    Ampare Hide Links

    Ampare Hide Link is a script which auto hide real link on your website

    Ampare Hide Link is a script which auto hide link on your website to prevent user from knowing the final destination. Ampare Hide Link is using Defat Technology and other to protect your link on iframe and other tags. If you want to share some content but want to keep the url private. You can use Ampare Hide Link . It is free
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    MC Password Generator

    MC Password Generator

    MC Password Generator is strong password generator creates random pass

    MC Password Generator is strong password generator creates random passwords that are highly secure and extremely difficult to crack due to an optional combination of lower letters , upper letters , numbers and special symbols, increase traffic to your website and earn money from ads. Live Demo : http://microcode.ws/demo/password-generator/ Download PHP Scripts : http://microcode.ws/ Cheap Web Hosting + FREE Domain : http://goo.gl/HY7Ubq
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    House Party Protocol

    House Party Protocol

    an ultimate evidence wiper

    It's a open source file wiper program which can get commands remotely and acts in emergency stiuations. Program's name inspired by Iron Man 3 movie where Tony Stark activates the "House Party Protocol" when his house is destroyed. It's written for preventing your private datas captured by police or thieves. *Usage* - You need to have a hosting account which can run php scripts (you can register for a free one) Change the $password section in base.php and upload it to your hosting...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Comet Backup - Fast, Secure Backup Software for MSPs Icon
    Comet Backup - Fast, Secure Backup Software for MSPs

    Fast, Secure Backup Software for Businesses and IT Providers

    Comet is a flexible backup platform, giving you total control over your backup environment and storage destinations.
  • 10

    bWAPP

    an extremely buggy web app !

    ... issue... bWAPP is covering a wide range of vulnerabilities! bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux/Windows with Apache/IIS and MySQL. It is supported on WAMP or XAMPP. Another possibility is to download bee-box, a custom VM pre-installed with bWAPP. This project is part of the ITSEC GAMES project. You can find more about the ITSEC GAMES and bWAPP projects on our blog. For security-testing and educational purposes only! Cheers Malik Mesellem
    Leader badge
    Downloads: 1,964 This Week
    Last Update:
    See Project
  • 11
    The BRST - Border Router Security Tool is a web based utility for generating secure configuration files for Cisco routers in a border configuration. The administrator fills out a web form, clicks submit, and receives a router config file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    AleHu

    AleHu

    Encrypting, anonymous, unlimited size message transfer system

    AleHu is an open source encrypted message transfer system that encompasses both server (PHP) and client software (Java). Give it a shot: You can try out AleHu by simply running the client using the preconfigured AleHu test server! For further details and instructions on how to quickly install and run AleHu, have a look at the documentation in the Wiki section.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    An Open Source Knowledge Base System

    An open source, web based, platform independent knowledge base system.

    Free open source knowledge base software. Extensively search-able, Versatile and easy to use. easy to set up and administer. Comment hover links let you read in an AJAX generated hover window, the comments to an article in the main list view without having to go to the comments page. Password protected user accounts, and group support, with read only guest user, full control admin, power user/moderator, and default data entry user with restricted privileges. Users can view all data but only...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    PHP One-Time Passwords is a PHP implementation of the one-time password system (OTP) as specified in RFC 2289. It is not a standalone application but a generic class for developers who want to implement an OTP authentication in their projects.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    This is a apache v2.0 authentication module. Based on html form authentication and cookie authentication session. Cookie session are stored in memcache deamon. Can be used has an simple "Single Signe-On" (SSO). All the code source and the bug tracking has migrated to github: https://github.com/ZenProjects/Apache-Authmemcookie-Module All the documentation are here: https://zenprojects.github.io/Apache-Authmemcookie-Module/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    SES Super-Encypherment Scrambler

    SES Super-Encypherment Scrambler

    SES brings back the uncrackable onetime pad, with a digital twist.

    SES brings back the uncrackable onetime pad, with a digital twist. It is well known that a random key of message-length is the only provably unbreakable cipher. SES uses cryptographic strength pseudo-random keys of message-length for its many encipherments, in addition to offering true one-time pad capability for the intrepid. SES is built on ISAAC, Bob Jenkins' unbroken CSPRNG, a fast and simple stream cipher placed in the Public Domain in 1996. SES now gives you the ability to...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    AUM CSPRNG & Stream Cipher

    AUM CSPRNG & Stream Cipher

    A minimal CSPRNG reflecting the Zen of cipher design

    AUM is an extremely fast, small-state, cryptographically secure pseudo-random number generator and stream cipher. AUM exhibits uniform distribution, mixes rapidly, has no detected bias, and comes in three variants: AUM16, with an internal state array of 16+4 32-bit words; AUM32, with an internal state of 32+4 words; and AUM64 with a 64+4-word state. The former permit seeding with a key of up to 512 or 1024 bits, the latter with a 2048-bit key.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Elya

    Elya

    Elya is an front-end of SNORT.

    Elya is an front-end of SNORT. It's an web interface for manage and see alerts on the snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    targeting-guru

    this tool helps a hacker to scan vulnerabilities.

    this tool helps a hacker to scan vulnerabilities found in web applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    ISC - The ISAAC Stream Cipher

    ISC - The ISAAC Stream Cipher

    ISC lets you encrypt & decrypt text and files of any type up to 4GB

    ISAAC is a cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It was developed by Bob Jenkins from 1993-1996 and placed in the Public Domain. ISAAC is fast - especially when optimised - and portable to most architectures in nearly all programming and scripting languages. After more than 20 years of existence ISAAC has not been broken, and the little program you have here allows you to use it to encrypt and decrypt text of arbitrary length, files of any...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    SecurityManager

    Web application to configure RBAC of different applications

    This application can manage the different ACL's/Users for different applications and expose them through webservice or database views using WAMP/LAMP
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    WiKID Two-Factor Authentication System

    WiKID Two-Factor Authentication System

    Two-factor authentication system

    The WiKID Strong Authentication System is a public-key based two-factor authentication system. It is a flexible, extensible, and secure alternative to tokens, certs and passwords. Application & API support exists for Java, ASP, PHP, Ruby, OpenVPN, TACACS+, etc. Read our eGuide on how to setup your network with two-factor authentication: http://www.wikidsystems.com/learn-more/two-factor-authentication-white-papers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PHP User-Specific Encryption&Decryption Class You have encountered an error, and your requests if you open a ticket, the right updates, I can.
    Downloads: 0 This Week
    Last Update:
    See Project