| by Scott Kilroy | No comments

How to Install SysPass Password Manager on Rocky Linux

SysPass is an open-source password manager written in PHP with AES-256 CTR encryption. It's designed for centralized and collaborative password management. In this tutorial, you will install SysPass Password Manager with Apache2, MariaDB, and PHP on the Rocky Linux server.

Share Button

Source: Howtoforge Linux Howtos und Tutorials

Leave a Reply