x8 Logo

x8

1
Free
1 saves
Updated 11 March 2025
Visit Website

Hidden parameters discovery suite x8 is a hidden parameters discovery suite that helps you find and exploit hidden parameters in your applications. Features: * Automatic discovery of hidden parameters * Customizable filtering and sorting * Support for multiple protocols and data formats x8 is a powerful tool for security researchers and penetration testers who want to find and exploit hidden parameters in their applications.

FEATURES

SIMILAR TOOLS

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

A subdomain enumeration tool for penetration testers and security researchers.

Tool for randomizing Cobalt Strike Malleable C2 profiles to evade static, signature-based detection controls.

A collection of scripts for Turbo Intruder, a penetration testing tool

LinEnum is a tool for Linux enumeration that provides detailed system information and performs various checks and tasks.

Ophcrack is a free Windows password cracker based on rainbow tables with various features for password recovery.

A lightweight and portable Docker container for penetration testers and CTF players

A collection of tests for Local File Inclusion (LFI) vulnerabilities using Burp Suite.

A penetration testing tool that focuses on web browser exploitation

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved