cztomczak / dbkiss
MySQL and PosgreSQL databases administration tool in a single PHP file
☆16Updated last year
Alternatives and similar repositories for dbkiss:
Users that are interested in dbkiss are comparing it to the libraries listed below
- Lightweight In-App Web Application Firewall for PHP☆43Updated 4 years ago
- A php based obfuscation tool for obfuscating scripts using various methods ¯\_(ツ)_/¯☆16Updated 3 years ago
- A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any yea…☆80Updated 7 years ago
- Single PHP library file for protection over Cross-Site Request Forgery☆66Updated last year
- Detect changed files using PHP/MySQL/CRON☆37Updated 8 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- Advanced Web Browser Fingerprinting☆44Updated 8 years ago
- A centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.☆77Updated 5 years ago
- WebCOP Firewall is advanced and PHP based web application firewall. Doesnt ask for root privileges.☆25Updated 6 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 5 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated 2 years ago
- Simple PHP shell script, yet powerful enough.☆51Updated 8 years ago
- Creating an image gallery from a folder of images automatically☆19Updated 4 years ago
- hMailServer Password Decrypter☆11Updated 8 years ago
- A simple PHP class to gather visitor information, and store it in a database using MYSQLi☆19Updated 7 years ago
- Php Scanner for malicious files (/!\ this tool is not maintained anymore)☆35Updated 8 years ago
- Utility to generate similar IDN domain names☆48Updated 7 years ago
- Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incident…☆23Updated 5 years ago
- The objective of this class is offer an automatic system of protection for developers's projects and simplify some security operations as…☆38Updated 5 months ago
- This is a collection of known malware and threats found on various Linux/web servers. Also find known ways to detect☆12Updated 4 years ago
- PHP Script demonstrating a smart honey pot.☆17Updated 11 years ago
- Compress and Obfuscate PHP code☆51Updated 5 years ago
- A tool to hunt for publicly accessible DigitalOcean Spaces☆155Updated 5 years ago
- small script to detect web application firewall on any website☆42Updated 8 years ago
- AWS S3 Sensitive Data Search☆36Updated 3 years ago
- Check a list of websites if they have a specific cms installed and show their versions.☆25Updated 4 years ago
- Small snippets of code we often find useful☆54Updated 9 years ago
- PHP tool to scan ADOdb code for SQL Injections☆31Updated 8 years ago
- A jQuery plugin to add a cookies consent banner on a website.☆13Updated 2 years ago
- Credentials Checking Framework☆54Updated 2 years ago