Posts

Showing posts from February, 2018

How to Get ADFS SAML Response in C#

     ADFS  For  Active Directory Federation Services which can Installed on IIS Server. We Will See About How To Configure ADFS in IIS SERVER. ADFS is One of The  Single Sign-On Technology from Microsoft.         After Configured Login Process Held on Central ADFS Server to Your Own Post Page. You Can Configure that Post Page which Control Method's Comes The ADFS Response.         ADFS Response is Secured and Encrypted. Do Not Take Information Without Decrypt the Response. ADFS Response like Locked Home, If Need To open the Door We Need to use Key(Certificate) then Break the Latch(ADFS Response). In this Section How to Decrypt ADFS Response Process Explained Detaily.       ADFS Response: <samlp:Response Consent= "urn:oasis:names:tc:SAML:2.0:consent:unspecified"     Destination= "https://example.com/adfsauthlogin/login"     ID= "_73cad836-4090-4812-9d2e-bfda9adc01f1" IssueInstant= "2018-02-18T06:17:20.476Z" Version=

Get Adfs Decrypted SAML Value in C#

     In This Section, We Can See about How to Get Data From ADFS SAML Decrypted Response. Next Session We See about How to Get SAML Encrypted Response From ADFS. Below I Show the Decrypted Response.        Last Part We See About Decrypted the SAML Response. In this Section How to Read ADFS Decrypted Response to Data Information or Decode the ADFS Response. SAML Decrypted Response: < Subject xmlns= "urn:oasis:names:tc:SAML:2.0:assertion" > < NameID >test1011</ NameID > < SubjectConfirmation Method = "urn:oasis:names:tc:SAML:2.0:cm:bearer" >     < SubjectConfirmationData NotOnOrAfter = "2018-02-22T04:29:26.735Z" Recipient = "https://example.com/adfsauthlogin/login" /> </ SubjectConfirmation > </ Subject > < Conditions NotBefore = "2018-02-22T04:24:26.673Z" NotOnOrAfter = "2018-02-22T05:24:26.673Z" xmlns= "urn:oasis:names:tc:SAML:2.0:assertion&quo