Share the Chinese details of the top 10 PHP security development libraries

Source: Internet
Author: User

Share the Chinese details of the top 10 PHP security development libraries

1. PHP Intrusion Detection System

Php ids (PHP-Intrusion Detection System) is an advanced security layer that is easy to use, well-structured, fast, and specifically designed for PHP Web applications. This intrusion detection system neither provides any mitigation and anti-virus mechanisms, nor filters malicious input content, its function is simply to identify malicious activities targeted at the site by attackers and give a prompt reminder as needed. With a complete set of proven practices and strict filtering rules, the detection system will provide an impact rating value for any attack activity, this helps users more easily understand how to cope with current hacker attacks. There are a variety of specific response methods, including sending the log record to the development team via an emergency email, displaying a warning message about the attacker, or even immediately suspending the user's current session.

  2. PHP Password Lib

PHP-PasswordLib is designed to build a set of all-embracing cryptographic libraries and include all the methods to respond to encryption requirements. It is easy to install and use. It has scalability and is extremely powerful and can fully satisfy the discerning eyes of experienced developers.

  3. PHPSecLib

Phpseclib is designed to achieve strong compatibility. It runs on PHP4 + (PHP4 is required if PHP_Compat is used) without any other extensions. For users who focus on speed performance, mcrypt, gmp, and bcmath can also be used in sequence, but these three are not required.

  4. TCrypto

TCrypto is a simple and flexible PHP 5.3 + in-memory key-value repository. By default, cookies are used as the storage backend. TCrypto fully considers security at the beginning of construction. Security algorithms and modes, automation and Security Initialization Vector Generation capabilities, encryption and authentication key creation (Keytoll) have strong random characteristics and key conversion (I .e., versioning key) as an aid. TCrypto can be used as a set of scalable "Session Handlers. Especially when cookie is used as the storage backend, its scalability becomes more prominent. From this perspective, TCrypto is quite similar to Ruby on Rails sessions.

  5. HTML Purifier

HTML Purifier is a set of standardized HTML filter libraries written in PHP. HTML Purifier not only clears all malicious code (commonly known as XSS) through a fully audited security license whitelist, but also ensures that users' files meet the standard requirements, meeting W3C specifications is no longer a problem.

  6. URLcrypt

URLcrypt can easily and securely transmit short binary data fragments to URLs. With this feature, we can securely save user IDs, download expiration dates, and other common information. URLcrypt uses the 256-bit AES symmetric encryption mechanism to implement data security encryption. Its encoding and decoding libraries contain 32 characters and can be directly applied to URLs.

  7. Hybrid Auth

Hybrid Auth is an open source PHP library used to verify a variety of social services and ID providers. The supported services include OpenID, Facebook, LinkedIn, Google, Twitter, Windows Live, Foursquare, Vimeo, Yahoo, and PayPal. Users can easily integrate a single file or several lines of code into the current website by inserting a single file into the login/login page.

  8. Security Check-Sensiolabs

This tool is of great practical significance to beginners and experienced PHP programmers. Its operation principle is very simple. Users only need to upload their own. lock files, and all other work can be done by Sensiolabs. If you carefully check the data statistics, you will be aware of the large number of vulnerabilities discovered by them. We are likely to make our project output a large amount of malicious content without knowing it, and the appearance of Sensiolabs is enough to help us prevent problems in a more active way.

  9. PHP Login Project

The PHP Login Project is a set of scripts designed to add verification mechanisms to our PHP Project. There are a lot of related tutorials on the network, which can guide you to install them on different configuration types of servers, while providing the script to minimize and a single file version.

  10. SecurityMultiTool

This MultiTool library can recommend suitable security-related libraries, standardized security defense implementation, and security implementation solutions for common tasks. The purpose of this library is to provide both a utility and reference material for achieving the goal. No matter whether your applications are based on the Web application framework or not, we should include the SecurityMultiTool. After all, the Web application architecture alone is far from secure.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.