rapPayne / WebGoat.Net
OWASP's official repository for WebGoat (ASP.NET version)
☆56Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for WebGoat.Net
- OWASP WebGoat.NET☆223Updated 10 months ago
- OWASP WebGoat.NET☆69Updated 9 years ago
- MsBuild task to warn about insecure NuGet libraries☆97Updated 4 years ago
- WebGoat.NETCore - port of original WebGoat.NET to .NET Core☆31Updated this week
- Roslyn analyzers that aim to help security audit on .NET applications.☆208Updated 6 years ago
- Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams wr…☆446Updated 2 years ago
- A web application that contains several unit tests for the purpose of .NET security☆31Updated 7 years ago
- ZAP Dot NET API☆35Updated last year
- Identify known vulnerabilities in .net nuget dependencies☆55Updated last year
- OWASP Top 10 Implemented in ASP.NET MVC☆15Updated 9 years ago
- Open source vulnerability scanner for .NET Core projects☆178Updated 2 years ago
- DevSkim plugin for Visual Studio.☆54Updated 4 years ago
- An MSBuildTask that checks for known vulnerabilities. Inspired by OWASP SafeNuGet.☆96Updated 3 weeks ago
- FxCop rules that aim to help security audit on .NET applications.☆14Updated 7 years ago
- .NET ASP.NET Security Analyser - Consolidation of multiple ASP.NET OWASP tools☆16Updated 9 years ago
- OWASP Testing Guide☆110Updated 8 years ago
- Visual Studio Team Services build/release task for running OWASP ZAP automated security tests☆30Updated 10 months ago
- A tool for scanning NET.TCP WCF endpoints to test the security of their binding configurations.☆27Updated 9 years ago
- .NET Core Assembly Loading Samples / Tests☆27Updated 6 years ago
- ☆40Updated 12 years ago
- Repository for OWASP Code Review document☆16Updated 10 years ago
- DevSkim plugin for VS Code.☆38Updated 4 years ago
- Microsoft Threat Modeling Template files☆180Updated last year
- Open-source, cross-platform, multi-purpose security auditing tool☆360Updated last year
- Documentation targeting the .Net community explaining how to install and use SonarQube to analyse .Net projects☆51Updated 2 years ago
- A system for protecting password-based authentication systems from online-guessing attacks.☆79Updated 8 years ago
- Your one stop shop for context-aware logging and diagnostics☆18Updated 6 years ago
- SDK for SonarQube Roslyn Analyzer Plugins☆85Updated 2 months ago
- Damn Vulnerable C# Application (API)☆71Updated 3 months ago
- Collects network traces of .NET applications.☆92Updated 3 years ago