Share 10 of the most outstanding PHP Security Development Ku Zhangwen Detailed Introduction

Source: Internet
Author: User
Tags auth php language ruby on rails

1. PHP Intrusion Detection System

The PHP IDS (ie php-intrusion detection system) is a set of advanced security layers that are easy to use, well structured, and are designed to work well with PHP-class Web applications. This intrusion detection system does not provide any mitigation and anti-virus mechanism, and will not filter the malicious input content, its role is simply to identify the attackers against the site of malicious activities, and in the way everyone needs to make timely reminders. With a set of practice-tested and fairly rigorous filtering rules, the detection system gives an impact rating value for any attack activity, helping users more easily understand how to respond to current hacker attacks. There are a variety of ways to respond, including simply sending a log record through an emergency message to the development team, displaying a warning message about an attacker, or even immediately aborting a user's current session.

  2. PHP Password Lib

Php-passwordlib is designed to build an all-encompassing cipher library that encompasses all the ways in which encryption needs are addressed. It is easy to install and easy to use, scalable, extremely powerful, and fully capable of meeting the discerning eyes of the most experienced developer.

  3. Phpseclib

Phpseclib's design goal is to achieve a strong compatibility effect. It runs on the basis of php4+ (if Php_compat is required PHP4) and does not require any other extensions. For those who pay attention to the speed performance, they can also use MCrypt, GMP and Bcmath (in order), but the three are not necessary.

  4.TCrypto

Tcrypto is a simple and highly flexible PHP 5.3+ memory key-value repository. By default, it uses cookies as the storage backend. At the beginning of the Tcrypto, security is fully taken into account. Security algorithms and patterns are readily available, automation and security initialization vector generation ability, encryption and authentication key creation (Keytoll) has a very strong random characteristics, and has key conversion (that is, versioning key) as the auxiliary. Tcrypto can be used as a set of extensible "session handlers". Especially in the use of cookies as a storage backend, its scalability will be more prominent. From this perspective, Tcrypto is somewhat similar to Ruby on Rails sessions.

  5. HTML Purifier

HTML purifier is a set of standardized HTML filtering libraries written in PHP language. Not only will HTML purifier be able to clear all malicious code (commonly known as XSS) through a fully audited white list of security licenses, but it will also ensure that the user's files meet standard requirements--with its help, meeting the rules of the global audience is no longer a problem.

  6. Urlcrypt

Urlcrypt can easily and securely transfer short binary pieces of data to a URL. With it, we can save user IDs, download expiration dates, and other common information in a secure way. Urlcrypt uses 256-bit AES symmetric encryption mechanism to achieve data security encryption, its encoding and decoding library contains 32 characters, and can be directly applied to the URL.

  7. Hybrid Auth

Hybrid Auth is a set of open source PHP libraries for validating multiple social services and ID suppliers. The types of services supported include OpenID, Facebook, lead UK, Google, Twitter, Windows Live, Foursquare, Vimeo, Yahoo, PayPal, and so on. Users can easily integrate with existing Web sites by inserting a single file or several lines of code into the login/login page.

  8. Security –sensiolabs

This tool is very practical for both novice and seasoned PHP programmers. Its operating principle is very simple, users only need to upload their own. Lock file, the other work can be all to Sensiolabs to complete. If you take a serious look at data statistics, you will realize how large the number of vulnerabilities it has found. We are likely to unknowingly let our projects output a lot of malicious content, and the presence of sensiolabs is enough to help us in a more proactive manner.

  9. PHP Login Project

PHP Login Project is a set of scripts designed to add validation mechanisms to our PHP project. There are a number of related tutorials on the network that can guide you through installing them on servers of different configuration types, while providing a minimum of the script and a single file version.

  Securitymultitool

This set of Multitool libraries can recommend appropriate security-related libraries, standardized security defense implementations, and common mission security implementation solutions. The goal of this set of libraries is to provide both a practical trunk tool and a reference material to achieve the goal. Regardless of whether everyone's application is based on a Web application framework, we should all incorporate Securitymultitool-after all, the Web application architecture alone is far from secure.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.