Monday, April 29, 2024
HomeToolsSAMLRaider

SAMLRaider

Burp Suite extension, SAML Raider, is used to test SAML infrastructures. It has two main features: managing X.509 certificates and manipulating SAML messages.

 

Roland Bischofberger and Emanuel Duss (@mindfuckup) developed this programme as part of their bachelor thesis at the Hochschule für Technik Rapperswil (HSR). 

 

Features:

  • Sign SAML assertions and messages
  • Remove Signatures
  • Perform the eight basic XSW attacks
  • Edit SAML messages
  • Insert XSLT and XXE attack payloads
  • Supported Bindings: Redirect Binding, POST Binding, URI Binding, SOAP Binding
  • Supported Profiles: Web Services Security SAML Token Profile, SAML Webbrowser Single Sign-on Profile

 

The intended use for the tool is strictly educational and should not be used for any other purpose.

 

Download Link: https://github.com/CompassSecurity/SAMLRaider

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us