deanf1 / dotnet-security-unit-tests
A web application that contains several unit tests for the purpose of .NET security
☆31Updated 7 years ago
Alternatives and similar repositories for dotnet-security-unit-tests:
Users that are interested in dotnet-security-unit-tests are comparing it to the libraries listed below
- A tool for scanning NET.TCP WCF endpoints to test the security of their binding configurations.☆28Updated 9 years ago
- OWASP WebGoat.NET☆69Updated 9 years ago
- .NET Deserialization Passive Scanner☆45Updated 7 years ago
- Link sources to sinks in C# applications.☆144Updated 2 years ago
- OWASP's official repository for WebGoat (ASP.NET version)☆57Updated 2 years ago
- MsBuild task to warn about insecure NuGet libraries☆98Updated 5 years ago
- Scans for .NET Deserialization Bugs in .NET Assemblies☆78Updated 5 months ago
- Damn Vulnerable Thick Client App☆149Updated 4 years ago
- WebGoat.NETCore - port of original WebGoat.NET to .NET Core☆35Updated 5 months ago
- ☆75Updated 8 months ago
- Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams wr…☆448Updated 2 years ago
- Puma Prey contains vulnerable .NET target applications to test the Puma Scan rules against. This project contains Web Forms, MVC5, and Co…☆21Updated last year
- Lateral Movement graph for Azure Active Directory☆122Updated 2 years ago
- SQLC2 is a PowerShell script for deploying and managing a command and control system that uses SQL Server as both the control server and …☆76Updated 2 years ago
- This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msb…☆46Updated 5 years ago
- ☆182Updated 3 years ago
- A .Net Core MVC webshell☆11Updated 6 years ago
- ☆20Updated 5 years ago
- ZAP Dot NET API☆35Updated last year
- A simple tool to manipulate window objects in Windows☆44Updated 8 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆291Updated 4 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆53Updated 11 years ago
- Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series☆102Updated last year
- MSBuildShell, a Powershell Host running within MSBuild.exe☆287Updated 5 years ago
- A proof-of-concept tool for detection and exploitation Object Injection Vulnerabilities in .NET applications☆63Updated 4 years ago
- OWASP WebGoat.NET☆232Updated last year
- Abusing Exchange via EWS☆148Updated 4 years ago
- Roslyn analyzers that aim to help security audit on .NET applications.☆209Updated 7 years ago
- Vulnerable ASP based Web Application☆18Updated 6 years ago
- A python based library to interact with .net webservices with net.tcp binding. Supports MC-NMF, MC-NMFTB and MS-NNS and contains a proxy …☆57Updated 4 years ago