OWASP / DotNet_ANSA
.NET ASP.NET Security Analyser - Consolidation of multiple ASP.NET OWASP tools
☆16Updated 9 years ago
Alternatives and similar repositories for DotNet_ANSA:
Users that are interested in DotNet_ANSA are comparing it to the libraries listed below
- Repository for OWASP Code Review document☆16Updated 10 years ago
- ☆14Updated 4 years ago
- OWASP WebGoat.NET☆69Updated 9 years ago
- MsBuild task to warn about insecure NuGet libraries☆97Updated 5 years ago
- OWASP's official repository for WebGoat (ASP.NET version)☆57Updated 2 years ago
- C# SDK for SecureAuth IdP API☆11Updated last year
- Clone of svn repository of http://insecurety.net/projects/web-malware/ project☆10Updated 10 years ago
- Android Testing☆16Updated 10 years ago
- Puma Prey contains vulnerable .NET target applications to test the Puma Scan rules against. This project contains Web Forms, MVC5, and Co…☆21Updated 9 months ago
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- The specification document for the Static Analysis Results Interchange Format (SARIF)☆57Updated 4 years ago
- Fluent API for the .NET Framework (used by the O2 Platform)☆63Updated 8 years ago
- A web application that contains several unit tests for the purpose of .NET security☆31Updated 7 years ago
- Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web☆43Updated 6 months ago
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated last year
- OWASP Testing Guide☆110Updated 9 years ago
- The OWASP Top 5 Machine Learning Risks[edit | edit source] The idea is to build the required resources which help software security comm…☆29Updated 6 years ago
- A system for protecting password-based authentication systems from online-guessing attacks.☆79Updated 8 years ago
- Quality domain agnostic regular expression pattern matcher that persists results to SARIF☆39Updated last year
- Content Security Policy Creation tools☆35Updated 9 years ago
- Intentionally Vulnerable Demo App: .NET MVC, WCF, WebAPI, Web Forms☆21Updated 11 months ago
- C# bindings for the Metasploit RPC☆21Updated 8 years ago
- WebGoat.NETCore - port of original WebGoat.NET to .NET Core☆32Updated 2 months ago
- Install, uninstall and control remote and local windows services☆13Updated 11 years ago
- ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustw…☆51Updated 7 months ago
- OWASP Top 10 Implemented in ASP.NET MVC☆15Updated 9 years ago
- .Net library to create Maltego transformations.☆18Updated 2 weeks ago
- .NET client for ARIN's Whois RESTful Web Service, the API to accessing ARIN's Whois data☆33Updated 6 years ago
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- ZAP Dot NET API☆35Updated last year