Top 20 NuGet security Packages

Morgan's CLR Advanced Runtime es un conjunto de funciones, extensiones y módulos que he encontrado útiles a lo largo de mis años de experiencia con lenguajes .Net, particularmente con Visual Basic. Trata de añadir características que no se encuentran fácilmente disponibles en .Net Framework, y ademá...
Cloud-based licensing service for developers and end-users.
Support libraries for using async security logs with encription or hidden
Security, Json Web Token, Password Service, Encrypt, Decrypt, Seguridad, Token de sesión, Servicio de contraseña, encriptador, desencriptador.
A command line tool that manages the cross-platform, managed-code Kerberos Ticket parsing, validation, and authentication library Kerberos.NET.
Encrypt strings using image pixels!
Package Description
Package Description
The Sqreen in app agent for .NET. Defense in depth for OWASP Top-10 attacks that’s easy to install, manage and scale.
Credential Management package is a wrapper for the Windows Credential Management API that supports both the old and the new style of UI.
Package Description
TrialMaker is a .NET library that provides trial licensing for .NET applications. It provides a simplified and easy way to integrate secure free-trial license generation and copy protection features. It also supports premium offline license generation for expired free-trials using its own License Ge...
TrialMaker is a .NET library that provides trial licensing for .NET applications. It provides a simplified and easy way to integrate secure free-trial license generation and copy protection features. It also supports premium offline license generation for expired free-trials using its own License Ge...
A (.NET) library for helping you to Encrypt and Decrypt data
Infrastructure components for use in Mvc/Web-Api Shuttle.Access implementations that retrieve the session information directly from the underlying data store.
Release includes the full lightweight API, as well as APIs for OpenPGP, CMS, TLS, X.509, PKCS#12, TSP, and Certificate Path validation.
Effortless .Net Encryption is a library that provides: Rijndael encryption/decyption, Hashing and Digest creation/validation and Password/salt creation.
BouncyCastle.Crypto is a cryptography API providing: -Generation and parsing of PKCS#12 files. -X.509: Generators and parsers for V1 and V3 certificates, V2 CRLs and attribute certificates. -PBE algorithms supported by PBEUtil: PBEwithMD2andDES-CBC, PBEwithMD2andRC2-CBC, PBEwithMD5andDES-CBC, PBE...
A metrics library for .NET inspired by the Codahale metrics library and Netflix servo.
Integration layer for Pkcs11Interop and iText (iTextSharp) libraries