All Projects → Roslyn Security Guard → Similar Projects or Alternatives

675 Open source projects that are alternatives of or similar to Roslyn Security Guard

Opencspm
Open Cloud Security Posture Management Engine
Stars: ✭ 191 (-10.75%)
Mutual labels:  security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (-31.31%)
Mutual labels:  security-audit
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-19.16%)
Mutual labels:  security-audit
Live Share
Real-time collaborative development from the comfort of your favorite tools
Stars: ✭ 1,920 (+797.2%)
Mutual labels:  visual-studio
Zetaresourceeditor
Free multilingual, parallel .NET resource file editing
Stars: ✭ 204 (-4.67%)
Mutual labels:  visual-studio
Paket.visualstudio
Manage your Paket (http://fsprojects.github.io/Paket/) dependencies from Visual Studio!
Stars: ✭ 144 (-32.71%)
Mutual labels:  visual-studio
Vcpkg
C++ Library Manager for Windows, Linux, and MacOS
Stars: ✭ 14,449 (+6651.87%)
Mutual labels:  visual-studio
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-12.62%)
Mutual labels:  security-audit
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-9.35%)
Mutual labels:  security-audit
Visualstudiostandalone
Make your Visual Studio Portable
Stars: ✭ 177 (-17.29%)
Mutual labels:  visual-studio
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-26.64%)
Mutual labels:  security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+700.47%)
Mutual labels:  security-audit
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (-34.58%)
Mutual labels:  security-audit
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (-20.56%)
Mutual labels:  security-audit
Umldoclet
Automatically generate PlantUML diagrams in javadoc
Stars: ✭ 138 (-35.51%)
Mutual labels:  code-analysis
Caffe Yolov3 Windows
A windows caffe implementation of YOLO detection network
Stars: ✭ 210 (-1.87%)
Mutual labels:  visual-studio
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (-35.98%)
Mutual labels:  security-audit
Monogame.forms
MonoGame.Forms is the easiest way of integrating a MonoGame render window into your Windows Forms project. It should make your life much easier, when you want to create your own editor environment.
Stars: ✭ 165 (-22.9%)
Mutual labels:  visual-studio
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-36.92%)
Mutual labels:  security-audit
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-14.49%)
Mutual labels:  security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+752.34%)
Mutual labels:  security-audit
Vstest Docs
Documentation for the Visual Studio Test Platform.
Stars: ✭ 165 (-22.9%)
Mutual labels:  visual-studio
Cppdebuggervisualizers
C++ Debugger Visualizers
Stars: ✭ 134 (-37.38%)
Mutual labels:  visual-studio
Pluginframework
Everything is a Plugin in .NET
Stars: ✭ 197 (-7.94%)
Mutual labels:  roslyn
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+800.93%)
Mutual labels:  security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-23.36%)
Mutual labels:  security-audit
Dotnet Script
Run C# scripts from the .NET CLI.
Stars: ✭ 1,881 (+778.97%)
Mutual labels:  roslyn
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (-15.42%)
Mutual labels:  security-audit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+977.1%)
Mutual labels:  security-audit
Unreal Library
A decompiler library for Unreal packages such as .upk and .u files, supporting Unreal Engine 1, 2, and 3.
Stars: ✭ 123 (-42.52%)
Mutual labels:  visual-studio
Ducible
A tool to make Windows builds reproducible.
Stars: ✭ 211 (-1.4%)
Mutual labels:  visual-studio
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-42.52%)
Mutual labels:  security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-24.3%)
Mutual labels:  security-audit
Feram
Feram finds & fixes bugs in your commits
Stars: ✭ 122 (-42.99%)
Mutual labels:  code-analysis
Bodyclose
Analyzer: checks whether HTTP response body is closed and a re-use of TCP connection is not blocked.
Stars: ✭ 181 (-15.42%)
Mutual labels:  code-analysis
Ycmd
A code-completion & code-comprehension server
Stars: ✭ 1,575 (+635.98%)
Mutual labels:  code-analysis
Vssetup.powershell
PowerShell module to interact with Visual Studio Setup
Stars: ✭ 160 (-25.23%)
Mutual labels:  visual-studio
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-45.79%)
Mutual labels:  security-audit
Ex check
One task to efficiently run all code analysis & testing tools in an Elixir project. Born out of 💜 to Elixir and pragmatism.
Stars: ✭ 198 (-7.48%)
Mutual labels:  code-analysis
Servicestackvs
ServiceStackVS - Visual Studio extension for ServiceStack
Stars: ✭ 117 (-45.33%)
Mutual labels:  visual-studio
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-26.17%)
Mutual labels:  security-audit
Monokai Vs 2015
Monokai theme for Visual Studio 2015/2017
Stars: ✭ 116 (-45.79%)
Mutual labels:  visual-studio
Cvdrone
CV Drone (= OpenCV + AR.Drone)
Stars: ✭ 178 (-16.82%)
Mutual labels:  visual-studio
Dainty Vs
Dainty for Visual Studio – A color theme generator using Lab color space
Stars: ✭ 115 (-46.26%)
Mutual labels:  visual-studio
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-26.17%)
Mutual labels:  security-audit
Linqbridgevs
Dumps the content of variables during debugging in Visual Studio to LINQPad
Stars: ✭ 114 (-46.73%)
Mutual labels:  visual-studio
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (-69.16%)
Mutual labels:  security-audit
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-48.13%)
Mutual labels:  security-audit
Glyphfriend
Glyphfriend is a Visual Studio Extension to add previews for various icon/glyph fonts to Visual Studio.
Stars: ✭ 157 (-26.64%)
Mutual labels:  visual-studio
Moderncppci
This is an example of doing a Modern C++ project with CI
Stars: ✭ 109 (-49.07%)
Mutual labels:  visual-studio
Skiasharpfiddle
A SkiaSharp Playground
Stars: ✭ 109 (-49.07%)
Mutual labels:  roslyn
Awesome Security Audits
A collection of public security audits.
Stars: ✭ 175 (-18.22%)
Mutual labels:  security-audit
Cs2cpp
C# to C++ transpiler (Cs2Cpp) (Powered by Roslyn)
Stars: ✭ 155 (-27.57%)
Mutual labels:  roslyn
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-49.53%)
Mutual labels:  security-audit
Cross Channel chinese Localization project
[LEGACY] CROSS † CHANNEL 中文化 (汉化) 项目,源代码以及网站。(全翻译文本、全平台移植源码已公开!欢迎修改&学习!)CROSS † CHANNEL Chinese Localization Project, source codes and websites. (All translations and scripts are open, welcome on any improvements!)
Stars: ✭ 107 (-50%)
Mutual labels:  visual-studio
Sharpscada
C# SCADA
Stars: ✭ 2,043 (+854.67%)
Mutual labels:  visual-studio
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+989.72%)
Mutual labels:  security-audit
Imagevisualizer
Visual Studio 2019 Image Visualizer
Stars: ✭ 105 (-50.93%)
Mutual labels:  visual-studio
Rubysonar
an advanced semantic indexer for Ruby
Stars: ✭ 175 (-18.22%)
Mutual labels:  code-analysis
Curl To Csharp
curl to C# converter
Stars: ✭ 153 (-28.5%)
Mutual labels:  roslyn
61-120 of 675 similar projects