All Projects → jbe2277 → Dotnetpad

jbe2277 / Dotnetpad

Licence: mit
The Waf DotNetPad is a simple and fast code editor that makes fun to program with C# or Visual Basic.

Programming Languages

csharp
926 projects

Projects that are alternatives of or similar to Dotnetpad

Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+970.3%)
Mutual labels:  waf
Gistlyn
Run Roslyn Gists
Stars: ✭ 75 (-25.74%)
Mutual labels:  roslyn
Roslynpad
A cross-platform C# editor based on Roslyn and AvalonEdit
Stars: ✭ 1,310 (+1197.03%)
Mutual labels:  roslyn
Csharpextensions
A set of annotations and analyzers that add additional constraints to your codebase
Stars: ✭ 59 (-41.58%)
Mutual labels:  roslyn
Forge
A Generic Low-Code Framework Built on a Config-Driven Tree Walker
Stars: ✭ 70 (-30.69%)
Mutual labels:  roslyn
Hooman
http interceptor to hoomanize cloudflare requests
Stars: ✭ 82 (-18.81%)
Mutual labels:  waf
Lua Resty Waf
High-performance WAF built on the OpenResty stack
Stars: ✭ 1,053 (+942.57%)
Mutual labels:  waf
Uno.sourcegeneration
A Roslyn based C# source generation framework
Stars: ✭ 99 (-1.98%)
Mutual labels:  roslyn
Git Rocket Filter
Rewrite git branches in a powerful way
Stars: ✭ 73 (-27.72%)
Mutual labels:  roslyn
Jab
C# Source Generator based dependency injection container implementation.
Stars: ✭ 87 (-13.86%)
Mutual labels:  roslyn
Terraform Aws Waf Owasp Top 10 Rules
A Terraform module to create AWF WAF Rules for OWASP Top 10 security risks protection.
Stars: ✭ 62 (-38.61%)
Mutual labels:  waf
Enhanced Syntax Highlighting
[Marketplace] Lightweight "editor classifier extension" for Visual Studio based on the async Roslyn APIs to enhanced highlighting custom tags in C# code.
Stars: ✭ 69 (-31.68%)
Mutual labels:  roslyn
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+1131.68%)
Mutual labels:  waf
Ironclad
Web Application Firewall (WAF) on Kubernetes
Stars: ✭ 58 (-42.57%)
Mutual labels:  waf
Conan
Lightweight fork of the .NET Compiler Platform ("Roslyn") by adding a compiler plugin infrastructure
Stars: ✭ 96 (-4.95%)
Mutual labels:  roslyn
Omnisharp Roslyn
OmniSharp server (HTTP, STDIO) based on Roslyn workspaces
Stars: ✭ 1,062 (+951.49%)
Mutual labels:  roslyn
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-19.8%)
Mutual labels:  waf
Stack Trace Explorer
Stack Trace Explorer is a Visual Studio plug-in that pretty prints a stack trace by turning types, methods, and paths into hyper links
Stars: ✭ 100 (-0.99%)
Mutual labels:  roslyn
Awesome Cloud Security
Curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.
Stars: ✭ 98 (-2.97%)
Mutual labels:  waf
Cidram
CIDRAM: Classless Inter-Domain Routing Access Manager.
Stars: ✭ 86 (-14.85%)
Mutual labels:  waf

Waf DotNetPad

Please see jbe2277.github.io/dotnetpad for more information.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].