Coder Social home page Coder Social logo

awesome-php-security's Introduction


A curated list of awesome PHP Security related resources.

Awesome

List inspired by the awesome list thing.

Supported by: GuardRails.io

Contents

Tools

Web Framework Hardening

Static Code Analysis

  • Enlightn - Enlightn is a static and dynamic analysis tool to improve the security of Laravel applications.
  • Exakat - Exakat is a PHP static code analysis, with serious Security reviews.
  • phpcs-security-audit - phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code.
    • docker pull guardrails/phpcs-security-audit
  • progpilot - A static analyzer for security purposes.
  • Parse - The Parse scanner is a static scanning tool to review your PHP code for potential security-related issues.
  • SonarPHP from SonarQube - A static code analyser for PHP language used as an extension for the SonarQube platform (200+ rules, Supports up to PHP 8, Import of unit test and coverage results, Support of custom rules)
  • Snyk Code PHP support (beta) and available in Snyk free tier

Vulnerabilities and Security Advisories

Educational

Hacking Playground

  • DVWA - Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable.
  • Insecure PHP Example - This is an example application built using Silex for routing to provide examples of SQL Injection, plain text passwords and XSS.

Guides

Companies

  • GuardRails - A GitHub App that gives you instant security feedback in your Pull Requests.
  • RIPS - RIPS is the leading security analysis solution for PHP
  • Snyk - A developer-first solution that automates finding & fixing vulnerabilities in your dependencies.
  • Sqreen - Automated security for your web apps - real time application security protection.
  • Paragon Initiative Enterprises - PHP Security and Cryptography consultants, open source library publishers.

Contributing

Found an awesome project, package, article, other type of resources related to PHP Security? Submit a pull request! Just follow the guidelines. Thank you!

Inspiration

This awesome list was inspired by awesome-nodejs-security and awesome-ruby-security.

License

CC0

awesome-php-security's People

Contributors

alexslipknot avatar developersteve avatar jvoisin avatar noraj avatar ocramius avatar paragonie-scott avatar paras-malhotra avatar streichsbaer avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

awesome-php-security's Issues

A general collection of items to consider

(I can send a pull request for any/all of these, if so desired):

New category: Community

Secure PHP INI example repo

All:

Thanks for making this / contributing to the general PHP ecosystem.

I am currently working on a quick guide for how to secure the php.ini file. There were a lot of directives I felt weren't covered that much in the documentation, and some of these provide some decent "defense-in-depth".

When I'm done, can I create a pull request to add this repo?

https://github.com/danehrlich1/very-secure-php-ini

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.