ameerkat / FiddlerClientCertificateSelectLinks
Fiddler extension which exposes a UI to select client certificates on request
☆15Updated 8 years ago
Alternatives and similar repositories for FiddlerClientCertificateSelect
Users that are interested in FiddlerClientCertificateSelect are comparing it to the libraries listed below
Sorting:
- A Fiddler extension for examining certificates.☆59Updated 5 years ago
- ☆11Updated 4 years ago
- ☆39Updated 12 years ago
- Dexer is an open source framework, written in C#, that reads and writes .DEX files (Dalvik Executable Format) used by the Android Open So…☆92Updated 3 months ago
- ☆22Updated 8 years ago
- A Windows installable package for the de4dot .NET deobfuscator☆69Updated 10 years ago
- Frida .NET bindings☆96Updated last week
- ☆16Updated 8 years ago
- PerfMonX is an enhanced Performance Monitor tool☆44Updated 6 years ago
- My small extension to add anti-anti-debbuging support to dnSpy☆43Updated 7 years ago
- WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things.☆55Updated 5 months ago
- WindowTitleEx shows the HWND, thread ID and process in Windows titles. Tray icon to remove these extra is included.☆19Updated 5 years ago
- .NET applications hacking toolset☆17Updated 4 years ago
- ☆106Updated 7 years ago
- .NET Resource Reflector☆18Updated 4 months ago
- Automatically exported from code.google.com/p/ospy☆97Updated 10 years ago
- ☆29Updated last week
- plugins for Exeinfo Pe☆20Updated last month
- Unpacking tool for Inno Setup installers☆37Updated last year
- Tool to extract contents from the memory of Windows systems.☆14Updated 2 years ago
- A plugin for ILSpy that loads references that have been embedded as resources with Costura.☆23Updated 4 years ago
- Remove a digital signature from DLL, EXE...☆23Updated 10 years ago
- Reads XRM-MS files☆17Updated 9 years ago
- API logging Library for Buster Sandbox Analyzer☆53Updated 5 years ago
- a gui for de4dot☆18Updated 6 years ago
- version 0.5.8☆17Updated 4 years ago
- Deobfuscator for Confuser 1.9.0.0 release☆162Updated 7 years ago
- Provides a way which you can load a .NET dll/exe from disk, modify/inject IL, and then run the assembly all in memory without modifying t…☆30Updated 8 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- Smuxi's fork of StarkSoftProxy, a HTTP/SOCKS proxy library for .NET☆27Updated 9 years ago