275 Repositories
PHP content-security-policy Libraries
FilterGuard is a simple PHP library for sanitizing data. It provides methods to sanitize strings, integers, floats, booleans, arrays, and objects. The library helps protect against common security vulnerabilities such as XSS and SQL injection.
FilterGuard FilterGuard is a simple PHP library for data sanitization. It provides methods to sanitize strings, integers, floats, boolean values, arra
Enhance product data quality and streamline content creation with the Pimcore and ChatGPT integration.
chatgpt-pimcore Enhance product data quality and streamline content creation with the Pimcore and ChatGPT integration. Overview The integration of Pim
A Laravel 9 package that allows you enforce security of your artisan commands by authenticating users before running.
Introduction This package allows you as a developer to restrict who can and cannot run artisan commands, especially in a production environment. For e
Moodle activity plugin for embedding content from other websites in a GDPR-compliant way
ICON activate external content What is it? This plugin is for when you want to include GDPR-compliant embeddings of content from external platforms su
Starter kit for content-based static site using Stenope
Stenope Skeleton This skeleton is an opinionated starter kit for creating your static website with Stenope. It contains a few features to get you star
Staged Payloads from Kali Linux - Part 1,2 of 3
PT Phone Home As penetration testers, we often come up with creative methods to deliver and execute our payloads, such as staged payloads. A staged pa
BjyAuthorize - Acl security for ZF2
BjyAuthorize - Acl security for ZF2 Deprecated This package is now officially deprecated and will not receive any future updates or bug fixes. As long
JohnCMS Content Management System
JohnCMS 10 This version is at an early stage of development. Many things may not work or work not as intended. System requirements PHP 8.0 and higher
PHP shells that work on Linux OS, macOS, and Windows OS.
PHP Reverse Shell Just a little refresh on the popular PHP reverse shell script pentestmonkey/php-reverse-shell. Credits to the original author! Works
Charcoal Content Management System (CMS) Module
Charcoal CMS The CMS Charcoal Module (Content Management System). Provides basic objects to build a website. Notably, Section (or page), News, Event a
🔒 a simple login screen done in php with connection to mysql
login.php What is a login system? login (derived from the English log in) or logon or signin, is the process to access a restricted computer system ma
A multilingual, extensible, community oriented CMS developed in PHP
ImpressCMS is a community developed Content Management System. With this tool maintaining the content of a website becomes as easy as writing a word d
Application with SQL Injection vulnerability and possible privilege escalation
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
A Concrete CMS package to add interfaces to translate multilingual content. You can translate content manually, or use cloud API.
Concrete CMS add-on: Macareux Content Translator Concrete CMS has powerful features to manage multilingual content by its default. You can add languag
A Laravel package to scrub sensitive information that breaks operational security policies from being leaked on accident or not by developers.
A Laravel package to scrub sensitive information that breaks operational security policies from being leaked on accident or not by developers.
🔒 Laravel validation rule that checks if a password has been exposed in a data breach.
🔒 Laravel Password Exposed Validation Rule This package provides a Laravel validation rule that checks if a password has been exposed in a data breac
⚡ Php snippets, random stuff, demos, functions, fast message system, agnostic and framework free - 100% compactible ;) ⚡
⚡ Php8 FPM Nginx Fast, Scripts, Pearls & Treasures 🚀 Want to run and test asap ? docker-compose up -d phpgit_php8;ip=$(docker-machine ip default);ech
Github Action which checks Security issues scanning package manager files
security-checker-action This action checks your composer.lock for known vulnerabilities in your package dependencies. Inputs lock optional The path to
A PSR-15 middleware to handle content negotiation
Content negotiation middleware Motivation Packages like middlewares/negotiation do a very good job to detect the correct content type based on the Acc
Strong cryptography tools and password hashing
laminas-crypt 🇷🇺 Русским гражданам Мы, участники Laminas, родились и живем в разных странах. У многих из нас есть друзья, родственники и коллеги как
HTML sanitizer, written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values.
TYPO3 HTML Sanitizer ℹ️ Common safe HTML tags & attributes as given in \TYPO3\HtmlSanitizer\Builder\CommonBuilder still might be adjusted, extended or
Major Security Vulnerability on PrestaShop Websites - CVE-2022-31101
Fix Major Security Vulnerability on PrestaShop Websites 🚀 CVE-2022-31101 detector and fixer! A newly found exploit could allow remote attackers to ta
Use Ciphersweet in your Laravel project
In your project, you might store sensitive personal data in your database. Should an unauthorised person get access to your DB, all sensitive can be read which is obviously not good.
Pagekit is a modular and lightweight CMS built with Symfony components and Vue.js.
Pagekit Pagekit is a modular and lightweight CMS built with Symfony components and Vue.js. Homepage - Learn more about Pagekit Documentation - User an
Audit your PHP version for known CVEs and patches
PHP Version Audit PHP Version Audit is a convenience tool to easily check a given PHP version against a regularly updated list of CVE exploits, new re
Disable direct access to your sites /wp-login.php script, plus user notifications based on actions.
WordPress Login Locker Disable direct access to your sites /wp-login.php script plus user notifications based on actions. Package Installation (via Co
e107 Bootstrap CMS (Content Management System) v2 with PHP, MySQL, HTML5, jQuery and Twitter Bootstrap
e107 is a free and open-source content management system (CMS) which allows you to manage and publish your content online with ease. Developers can save time in building websites and powerful online applications. Users can avoid programming completely! Blogs, websites, intranets – e107 does it all.
GDPR compliant TYPO3 content elements which work great with PIWIK Consent Manager.
PIWIK Consent Manager TYPO3 extension PIWIK Consent Manager integration in order to make TYPO3 content elements GDPR compliant. You can click on the i
PHP Meminfo is a PHP extension that gives you insights on the PHP memory content
MEMINFO PHP Meminfo is a PHP extension that gives you insights on the PHP memory content. Its main goal is to help you understand memory leaks: by loo
Web page performance/seo/security/accessibility analysis, browser-less for PHP
Web page performance/seo/security/accessibility analysis, browser-less for PHP
Project template for starting your new project based on the Sulu content management system
Sulu is a highly extensible open-source PHP content management system based on the Symfony framework. Sulu is developed to deliver robust multi-lingua
CrimeFlare - This tools can help you to see the real IP behind CloudFlare protected websites
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
A dockerized PHP application containing some file upload vulnerability challenges (scenarios)
File Upload Vulnerability Scenarios (Challenges) This repository is a dockerized PHP application containing some file upload vulnerability challenges
Feindura - Flat File Content Management System
feindura - Flat File Content Management System Copyright (C) Fabian Vogelsteller [frozeman.de] published under the GNU General Public License version
Added Laravel functionality to Enlightn Security Checker
Added Laravel functionality to Enlightn Security Checker. Adds a command to check for, and optionally emails you, vulnerabilities when they affect you.
Pico is a stupidly simple, blazing fast, flat file CMS.
Pico is a stupidly simple, blazing fast, flat file CMS.
Mecha is a flat-file content management system for minimalists.
Mecha CMS Mecha is a flat-file content management system for minimalists. Front-End The default layout uses only Serif and Mono fonts. Different opera
PHP library for Two Factor Authentication (TFA / 2FA)
PHP library for Two Factor Authentication PHP library for two-factor (or multi-factor) authentication using TOTP and QR-codes. Inspired by, based on b
Create and validate signed URLs with a limited lifetime
This package can create URLs with a limited lifetime. This is done by adding an expiration date and a signature to the URL.
Passbolt - Open source password manager for teams
Passbolt - Open source password manager for teams
The Security component provides a complete security system for your web application.
Security Component The Security component provides a complete security system for your web application. It ships with facilities for authenticating us
Snuffleupagus is a PHP 7+ and 8+ module designed to drastically raise the cost of attacks against websites, by killing entire bug classes
Snuffleupagus is a PHP 7+ and 8+ module designed to drastically raise the cost of attacks against websites, by killing entire bug classes
Contenta is a content API and CMS based on Drupal 8
Contenta is a content API and CMS based on Drupal 8. It provides a standard, jsonapi-based platform for building decoupled applications and websites.
A multitool library offering access to recommended security related libraries, standardised implementations of security defences, and secure implementations of commonly performed tasks.
SecurityMultiTool A multitool library offering access to recommended security related libraries, standardised implementations of security defences, an
Sulu is an open-source content management platform based on the Symfony PHP framework
This repository is no longer the recommended way to start a sulu project. Please have a look at the documentation to find out how to start a new proje
Programmatically create and render barcodes as images or in PDFs
laminas-barcode 🇷🇺 Русским гражданам Мы, участники Laminas, родились и живем в разных странах. У многих из нас есть друзья, родственники и коллеги к
Secure package for WP CLI, built to provide an easier way of securing your WordPress installation
wp-cli/secure-command Official website: Hackthewp.com Manages common security aspects of WordPress. Supports nginx and Apache. Basic Usage This packag
PHP Secure Headers
Secure Headers Add security related headers to HTTP response. The package includes Service Providers for easy Laravel integration. Version Installatio
An advanced yet user-friendly content management system, based on the full stack Symfony framework combined with a whole host of community bundles
An advanced yet user-friendly content management system, based on the full stack Symfony framework combined with a whole host of community bundles. It provides a full featured, multi-language CMS system with an innovative page and form assembling process, versioning, workflow, translation and media managers and much more.
Laminas\Console is a component to design and implement console applications in PHP.
laminas-console This package is abandoned and will receive no further development! We recommend using laminas/laminas-cli. Laminas\Console is a compon
A wrapper of voku/anti-xss for Laravel
Laravel Security Laravel Security was created by, and is maintained by Graham Campbell, and is a voku/anti-xss wrapper for Laravel, using graham-campb
A flexible, elegant, fast and easy-to-use content management system written in PHP
Textpattern CMS A flexible, elegant, fast and easy-to-use content management system written in PHP. Textpattern is free and open source software.
This package brings back the policy authorization for MenuItem
This package brings back the policy authorization for MenuItem. Also, the well-known canSee method is added to MenuItem and MenuSection. Empty menu sections are automatically hidden.
Symfony bundle that provides Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications
CSRF Cookie Bundle This Symfony bundle provides Cross Site Request Forgery (CSRF or XSRF) protection for client-side applications requesting endpoints
ExpressionEngine is a mature, flexible, secure, free open-source content management system.
ExpressionEngine is a flexible, feature-rich, free open-source content management platform that empowers hundreds of thousands of individuals and organizations around the world to easily manage their web site.
Google Two-Factor Authentication Package for Laravel
Google2FA for Laravel Google Two-Factor Authentication Package for Laravel Google2FA is a PHP implementation of the Google Two-Factor Authentication M
Sanity Blogging Content Studio
Sanity Blogging Content Studio Congratulations, you have now installed the Sanity Content Studio, an open source real-time content editing environment
Middleware to minify the Html, CSS and Javascript content using wyrihaximus/compress
middlewares/minifier Middleware to minify the Html, CSS and Javascript content using wyrihaximus/compress and the following compressors by default: wy
MISP - Threat Intelligence Sharing Platform
MISP is an open source software solution for collecting, storing, distributing and sharing cyber security indicators and threats about cyber security incidents analysis and malware analysis. MISP is designed by and for incident analysts, security and ICT professionals or malware reversers to support their day-to-day operations to share structured information efficiently.
Damn Vulnerable PHP Application (DVPA)
Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges
An utility component for XML usage and best practices in PHP
An utility component for XML usage and best practices in PHP
Regexp Security Cheatsheet
Regexp Security Cheatsheet Research was done to find "weak places" in regular expressions of Web Application Firewalls (WAFs). Repository contains SAS
A full-featured home hosted Cloud Drive, Personal Assistant, App Launcher, File Converter, Streamer, Share Tool & More!
A Fully Featured home-hosted Cloud Storage platform and Personal Assistant that Converts files, OCR's images & documents, Creates archives, Scans for viruses, Protects your server, Keeps itself up-to-date, and Runs your own AppLauncher!
A laboratory for learning secure web and mobile development in a practical manner
A laboratory for learning secure web and mobile development in a practical manner. Build your lab By provisioning local environments via docker-compos
Create and update progress bars in different environments
Create and update progress bars in different environments
Laminas\Text is a component to work on text strings
laminas-text This package is considered feature-complete, and is now in security-only maintenance mode, following a decision by the Technical Steering
laminas-xml2json provides functionality for converting XML structures to JSON
laminas-xml2json This package is considered feature-complete, and is now in security-only maintenance mode, following a decision by the Technical Stee
EmailReplyParser is a PHP library for parsing plain text email content, based on GitHub's email_reply_parser library written in Ruby
EmailReplyParser EmailReplyParser is a PHP library for parsing plain text email content, based on GitHub's email_reply_parser library written in Ruby.
Create cryptographically secure pseudo-random numbers, and manage big integers
laminas-math This package is considered feature-complete, and is now in security-only maintenance mode, following a decision by the Technical Steering
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed.
🔒 Password Exposed Helper Function - Check if a password has been exposed in a data breach.
🔒 Password Exposed Helper Function This PHP package provides a password_exposed helper function, that uses the haveibeenpwned.com API to check if a p
Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable.
Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment.
laminas-di integration for laminas-servicemanager
laminas-servicemanager-di This package is considered feature-complete, and is now in security-only maintenance mode, following a decision by the Techn
phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code
phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code.
WordPress Content Framework
WP Content Framework WordPressのプラグインやテーマ開発用のフレームワークです。 Table of Contents Details 要件 手順 プラグインからの利用 テーマからの利用 モジュール 画面の追加 API の追加 filter の追加 cron の追加 カスタ
Datenstrom Yellow is for people who make small websites.
Datenstrom Yellow is for people who make small websites.
PHP Secure Configuration Checker
PHP Secure Configuration Checker Check current PHP configuration for potential security flaws. Simply access this file from your webserver or run on C
Clear all your logs in [linux/windows] servers 🛡️
Log-killer Log Killer is tool for [Linux/Windows] Servers This tool will delete all your logs just download the tool and run it on the server if your
provides a nested object property based user interface for accessing this configuration data within application code
laminas-config This package is considered feature-complete, and is now in security-only maintenance mode, following a decision by the Technical Steeri
laminas-memory manages data in an environment with limited memory
Memory objects (memory containers) are generated by the memory manager, and transparently swapped/loaded when required.
Pico is a stupidly simple, blazing fast, flat file CMS.
Pico is a stupidly simple, blazing fast, flat file CMS.
Secure WordPress login with two factor authentication
This plugin allows you to secure your WordPress login with two factor authentication. The users will have to enter a one time password every time they log in.
Commands and implementations for common tasks for the PHP Content Repository (PHPCR) API.
PHPCR Utilities Commands and implementations for common tasks for the PHP Content Repository (PHPCR) API. If you are using or implementing PHPCR you p
This package is considered feature-complete, and is now in security-only maintenance mode
laminas-soap This package is considered feature-complete, and is now in security-only maintenance mode, following a decision by the Technical Steering
Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSRF tokens.
Security Component - CSRF The Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSR
Read and write OpenAPI 3.0.x YAML and JSON files and make the content accessible in PHP objects.
php-openapi Read and write OpenAPI 3.0.x YAML and JSON files and make the content accessible in PHP objects. It also provides a CLI tool for validatin
Security issues for Magento have left a big question mark in the community of online stores
Magento 2 Security extension FREE. Security extension gives store owners the ability to detect the IP addresses that are intentionally attacking their store at any given time. Therefore, they have timely measures to prevent this issue such as blocking those IP addresses or sending warning emails to store owners.
Laravel Nova Ban simplify blocking and banning Eloquent models.
Laravel Nova Ban Introduction Behind the scenes cybercog/laravel-ban is used. Contents Installation Usage Prepare bannable model Prepare bannable mode
Security Component - Guard
The Guard component brings many layers of authentication together, making it much easier to create complex authentication systems where you have total control.
Simple PHP templating system for user editable templates.
Simple template Simple PHP templating system for user editable templates. Idea Most applications need to render templates that insert safely treated v
Simple, beautiful, open source publishing.
Simple, beautiful publishing. Website Documentation Created by Cory LaViska Maintained by Marc Apfelbaum Requirements PHP 7.1+ with curl, gd lib, mbst
This is my attempt at building a decent SVG sanitizer in PHP. The work is laregely borrowed from DOMPurify.
svg-sanitizer This is my attempt at building a decent SVG sanitizer in PHP. The work is laregely borrowed from DOMPurify. Installation Either require
Laravel Security was created by, and is maintained by Graham Campbell, and is a voku/anti-xss wrapper for Laravel, using graham-campbell/security-core
Laravel Security Laravel Security was created by, and is maintained by Graham Campbell, and is a voku/anti-xss wrapper for Laravel, using graham-campb
A simple way to know if you are on the list of major security breaches like "HIBP", but it is specific for Iran.
Leakfa.com A simple way to know if you are on the list of major security breaches like "HIBP", but it is specific for Iran. Service content This produ
Full symfony website application cms + app all in one
Symfony Web App All in one cms website + Inventori Invoice Accounting Application A new modern web app with content management system for build websit
FalconOne Lite is an Open Source solution deployed and updated on a daily basis to help prevent terror and crime globally
FalconOne Lite is an Open Source solution deployed and updated on a daily basis to help prevent terror and crime globally. By using advanced tools, functions and stealth strategies, FalconOne community is focused on making a friendly and fast solution for effective results.
Library that offers Input Filtering based on Annotations for use with Objects. Check out 2.dev for 2.0 pre-release.
DMS Filter Component This library provides a service that can be used to filter object values based on annotations Install Use composer to add DMS\Fil
List of Magento extensions with known security issues.
Magento Vulnerability Database List of Magento 1 and 2 integrations with known security issues. Objective: easily identify insecure 3rd party software
「🌎」Web Exploration Laboratory
「 🌎 」About Web Exploration Laboratory The Web Exploration Laboratory (WEL) is a project created for people just entering the information security bus
A Magento community sourced security pre-flight checklist.
Magento Security Checklist This is a community sourced checklist of security measures to take before launching your store. Think of it as a pre-flight