Awesome Dotnet Security Save

Awesome .NET Security Resources

Project README

A curated list of awesome .NET Security related resources.

Awesome

List inspired by the awesome list thing.

Supported by: GuardRails.io


Contents

Tools

Libraries

Static Code Analysis

  • GuardRails - Continuous verification platform that integrates tightly with leading version control systems.
  • Security Code Scan - Vulnerability Patterns Detector for C# and VB.NET.
  • Puma Scan - Puma Scan is a .NET software secure code analysis tool providing real time, continuous source code analysis.
  • DevSkim - DevSkim is a set of IDE plugins and rules that provide security "linting" capabilities.
  • SonarQube - SonarC# and SonarVB are static code analyser for C# and VB.​NET languages used as an extension for the SonarQube and SonarCloud platforms. It will allow you to produce stable and easily supported code by helping you to find and to correct bugs, vulnerabilities and smells in your code.

Vulnerabilities and Security Advisories

Educational

Hacking Playgrounds

Articles, Guides & Talks

Other

Reporting Bugs

Contributing

Found an awesome project, package, article, or another type of resources related to .NET Security? Submit a pull request! Just follow the guidelines. Thank you!

License

CC0

Open Source Agenda is not affiliated with "Awesome Dotnet Security" Project. README Source: guardrailsio/awesome-dotnet-security

Open Source Agenda Badge

Open Source Agenda Rating