SecureAuthCorp / saidp-sdk-csharp
C# SDK for SecureAuth IdP API
☆11Updated last year
Alternatives and similar repositories for saidp-sdk-csharp:
Users that are interested in saidp-sdk-csharp are comparing it to the libraries listed below
- Public exploits☆15Updated 6 years ago
- .Net library to create Maltego transformations.☆18Updated last week
- Automatically exported from code.google.com/p/hookme☆13Updated 9 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Grepify the GUI Regex Text Scanner for Code Reviewers☆22Updated 11 years ago
- Auto Web Vulnerability Scanning Framework☆10Updated 9 years ago
- module for certexfil☆15Updated 2 years ago
- Synack Red Team Firewall Script☆10Updated 9 years ago
- Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execut…☆22Updated 3 years ago
- PoC: process watcher patterns to make killing a process hard.☆11Updated 6 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- .NET ASP.NET Security Analyser - Consolidation of multiple ASP.NET OWASP tools☆16Updated 9 years ago
- CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnuTLS, NSS☆13Updated 3 years ago
- How to write inline c# in xaml☆8Updated 11 years ago
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 4 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 3 years ago
- Minimalist Custom .NET Core Garbage Collector☆21Updated 4 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- ☆16Updated 2 years ago
- Collection of scripts that I have used on Red Team engagements☆16Updated 7 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- All TMF files that I extracted from Microsoft PDBs.☆12Updated 5 years ago
- ☆20Updated 11 years ago
- A .net Crackme Challenge made for the SecTalks Brisbane 2017 Capture the Flag Event. Writeup/solution included.☆23Updated 7 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- Automatic generator of YARA modules based in protocol buffers☆16Updated 3 weeks ago
- ☆18Updated 7 years ago
- ☆18Updated 6 years ago
- Just another tool to screenshot web servers☆16Updated 2 years ago