OWASP / DotNet_ANSA
.NET ASP.NET Security Analyser - Consolidation of multiple ASP.NET OWASP tools
☆16Updated 9 years ago
Alternatives and similar repositories for DotNet_ANSA:
Users that are interested in DotNet_ANSA are comparing it to the libraries listed below
- Repository for OWASP Code Review document☆16Updated 10 years ago
- ☆15Updated 4 years ago
- OWASP WebGoat.NET☆69Updated 9 years ago
- C# SDK for SecureAuth IdP API☆11Updated last year
- MsBuild task to warn about insecure NuGet libraries☆98Updated 5 years ago
- Android Testing☆16Updated 11 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- This repo contains code for the parser to extract data from .tm7 and .tb7 files. The project can by consumed as a NuGet package that pars…☆14Updated last year
- ZAP Admin☆29Updated this week
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated 2 years ago
- ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustw…☆52Updated 9 months ago
- .Net library to create Maltego transformations.☆18Updated last month
- Modulo's Open Distributed SCAP Infrastructure Collector, or modSIC, makes it easier for security analysts to scan an environment vulnerab…☆15Updated 7 years ago
- Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web☆43Updated 9 months ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- ☆20Updated 5 years ago
- Clone of svn repository of http://insecurety.net/projects/web-malware/ project☆10Updated 10 years ago
- Quality domain agnostic regular expression pattern matcher that persists results to SARIF☆40Updated last month
- Source code of IronWASP☆116Updated 11 years ago
- ☆40Updated 12 years ago
- Content Security Policy Creation tools☆35Updated 9 years ago
- .NET client for ARIN's Whois RESTful Web Service, the API to accessing ARIN's Whois data☆34Updated 6 years ago
- OWASP's official repository for WebGoat (ASP.NET version)☆57Updated 2 years ago
- OWASP Top Ten☆48Updated 3 years ago
- C# bindings for the Metasploit RPC☆21Updated 8 years ago
- Scanner for document roots/URLs.☆14Updated 13 years ago
- Certificate Export Utility☆26Updated 4 years ago
- This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msb…☆46Updated 5 years ago
- A system for protecting password-based authentication systems from online-guessing attacks.☆79Updated 8 years ago