ameerkat / FiddlerClientCertificateSelectLinks
Fiddler extension which exposes a UI to select client certificates on request
☆15Updated 9 years ago
Alternatives and similar repositories for FiddlerClientCertificateSelect
Users that are interested in FiddlerClientCertificateSelect are comparing it to the libraries listed below
Sorting:
- A Fiddler extension for examining certificates.☆60Updated 5 years ago
- Dexer is an open source framework, written in C#, that reads and writes .DEX files (Dalvik Executable Format) used by the Android Open So…☆93Updated 3 weeks ago
- .NET Resource Reflector☆18Updated 8 months ago
- ☆39Updated 13 years ago
- ☆16Updated 8 years ago
- Tool to extract contents from the memory of Windows systems.☆14Updated 2 years ago
- .NET applications hacking toolset☆17Updated 4 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆43Updated 7 years ago
- Grepify the GUI Regex Text Scanner for Code Reviewers☆23Updated 12 years ago
- PerfMonX is an enhanced Performance Monitor tool☆44Updated 7 years ago
- Frida .NET bindings☆98Updated last month
- Brute Force password recovery for exported Windows PFX certificates☆17Updated 8 years ago
- Unpack *.apk\lib\{ABI}\libmonodroid_bundle_app.so☆35Updated 7 years ago
- ☆11Updated 4 years ago
- A Windows installable package for the de4dot .NET deobfuscator☆69Updated 11 years ago
- ☆22Updated 9 years ago
- A tool to extract a KeePass master password from memory☆88Updated 5 years ago
- Managed wrappers around the Windows API and some Native API☆35Updated 7 years ago
- Automatically exported from code.google.com/p/ospy☆98Updated 10 years ago
- ☆106Updated 7 years ago
- dnpatch script engine stand alone☆16Updated 8 years ago
- N-Name, lightweight dotNet DLL Obfuscator☆20Updated 2 years ago
- WindowTitleEx shows the HWND, thread ID and process in Windows titles. Tray icon to remove these extra is included.☆20Updated 5 years ago
- A plugin for ILSpy that loads references that have been embedded as resources with Costura.☆22Updated 4 years ago
- Provides a way which you can load a .NET dll/exe from disk, modify/inject IL, and then run the assembly all in memory without modifying t…☆29Updated 8 years ago
- Deobfuscator for Confuser 1.9.0.0 release☆163Updated 7 years ago
- WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things.☆59Updated last week
- API logging Library for Buster Sandbox Analyzer☆56Updated 5 years ago
- ☆22Updated 3 years ago
- A python script to automate the use of dex2jar tool along with cfr in order to decompile apk files instantly.☆19Updated 3 years ago