OWASP / DotNet_ANSA
.NET ASP.NET Security Analyser - Consolidation of multiple ASP.NET OWASP tools
☆16Updated 10 years ago
Alternatives and similar repositories for DotNet_ANSA:
Users that are interested in DotNet_ANSA are comparing it to the libraries listed below
- Repository for OWASP Code Review document☆16Updated 10 years ago
- ☆15Updated 4 years ago
- OWASP WebGoat.NET☆69Updated 9 years ago
- Clone of svn repository of http://insecurety.net/projects/web-malware/ project☆10Updated 10 years ago
- Casper is a tiny system tray application that can be used to view the invisible windows on your desktop.☆11Updated 8 years ago
- OWASP's official repository for WebGoat (ASP.NET version)☆57Updated 2 years ago
- MsBuild task to warn about insecure NuGet libraries☆97Updated 5 years ago
- Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web☆43Updated 10 months ago
- Automatically exported from code.google.com/p/hookme☆13Updated 9 years ago
- C# SDK for SecureAuth IdP API☆11Updated last year
- This repo contains code for the parser to extract data from .tm7 and .tb7 files. The project can by consumed as a NuGet package that pars…☆14Updated last year
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated last week
- Android Testing☆16Updated 11 years ago
- Code for modeling and managing credentials in Metasploit, implemented as a Rails Engine☆29Updated last week
- Grepify the GUI Regex Text Scanner for Code Reviewers☆22Updated 12 years ago
- OWASP Top Ten☆48Updated 3 years ago
- Automation Forensics Tool for Windows☆45Updated 7 years ago
- C# bindings for the Metasploit RPC☆21Updated 8 years ago
- Intentionally Vulnerable Demo App: .NET MVC, WCF, WebAPI, Web Forms☆21Updated last year
- ☆26Updated 4 years ago
- Oracle Database 12c password brute forcer☆28Updated 9 years ago
- ZAP Admin☆29Updated last week
- ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustw…☆52Updated 10 months ago
- This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msb…☆46Updated 5 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- Exploitdb website search module written in python to ease you task ... No local db for exploitdb is need ...It just uses google dorks an…☆12Updated 5 years ago
- DPE - Default Password Enumeration☆34Updated 11 years ago
- A .net Crackme Challenge made for the SecTalks Brisbane 2017 Capture the Flag Event. Writeup/solution included.☆23Updated 7 years ago
- Downloads shellcode over HTTP and executes in memory. Now with threading! Rejoice!☆21Updated 9 years ago