awesome-dotnet-security

Awesome .NET Security Resources

GitHub

501 stars
24 watching
53 forks
last commit: about 2 years ago
Linked from 1 awesome list

awesomeawesome-listdotnetdotnet-coredotnet-frameworksecuritysecurity-testingsecurity-toolsstatic-analysis

Tools / Libraries

.NET Core Security Headers 263 11 months ago Middleware for adding security headers to an ASP.NET Core application
NetEscapades.AspNetCore.SecurityHeaders 660 4 days ago Small package to allow adding security headers to ASP.NET Core websites
HtmlSanitizer 1,550 2 months ago Cleans HTML to avoid XSS attacks
JWT .NET 2,126 11 days ago Jwt.Net, a JWT (JSON Web Token) implementation for .NET
NWebsec 541 over 1 year ago Security libraries for ASP.NET
AspNetSaml 361 7 months ago SAML client library, allows adding SAML single-sign-on to your ASP.NET app
AspNetCoreRateLimit 3,107 2 months ago Package that will let you set rate limits for your .NET Core Api

Tools / Static Code Analysis

GuardRails Continuous verification platform that integrates tightly with leading version control systems
Security Code Scan 931 3 months ago Vulnerability Patterns Detector for C# and VB.NET
Puma Scan 446 almost 2 years ago Puma Scan is a .NET software secure code analysis tool providing real time, continuous source code analysis
DevSkim 903 14 days ago DevSkim is a set of IDE plugins and rules that provide security "linting" capabilities
SonarQube 780 12 days ago SonarC# and SonarVB are static code analyser for C# and VB.​NET languages used as an extension for the SonarQube and SonarCloud platforms. It will allow you to produce stable and easily supported code by helping you to find and to correct bugs, vulnerabilities and smells in your code

Tools / Vulnerabilities and Security Advisories

RetireNET 178 almost 3 years ago CLI extension to check your project for known vulnerabilities
OWASP Dependency Check 6,336 4 days ago Detects publicly disclosed vulnerabilities in application dependencies

Tools / Vulnerabilities and Security Advisories / OWASP Dependency Check

NuGet tool package Nuget tool package for OWASP Dependency Check

Tools / Vulnerabilities and Security Advisories

Audit.NET 55 about 1 year ago Identify known vulnerabilities in .net NuGet dependencies
Snyk 4,906 10 days ago CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies
.NET Security Announcements 1,269 over 2 years ago Watch this repo to receive security announcements in .NET Core
Snyk Vulnerability DB Commercial but free listing of known vulnerabilities in NuGet libraries
Common Vulnerabilities and Exposures Vulnerabilities in .NET Core that were assigned a CVE
National Vulnerability Database .NET related known vulnerabilities in the National Vulnerability Database

Educational / Hacking Playgrounds

WebGoat.NET 220 10 months ago OWASP WebGoat.NET
Damn Vulnerable Thick Client App 143 about 4 years ago DVTA is a Vulnerable Thick Client Application developed in C# .NET
ASP.NET Vulnerable Site Online .NET application that can be used to practice hacking

Educational / Articles, Guides & Talks

Anti-Request Forgery Prevent Cross-Site Request Forgery (XSRF/CSRF) attacks
Prevent Cross-Site Scripting Prevent Cross-Site Scripting (XSS)
Protect Secrets in Development Safe storage of app secrets in development
.NET Security Cheat Sheet Quick, basic .NET security tips for developers
Hardening the security of your ASP.NET core apps Lessons learned after a third-party penetration test
Secure Coding Guidelines Microsoft's take on secure coding guidelines
Security Headers Adding Default Security Headers in .NET Core
The ASP.NET Core security headers guide Another take on adding security headers in ASP.NET Core
Security Best Practices for ASP.NET MVC Building Secure ASP.NET MVC Web Applications

Other / Reporting Bugs

Report a Security Issue

Backlinks from these awesome lists: