x8 Logo

x8

1
Free
Visit Website

Hidden parameters discovery suite x8 is a hidden parameters discovery suite that helps you find and exploit hidden parameters in your applications. Features: * Automatic discovery of hidden parameters * Customizable filtering and sorting * Support for multiple protocols and data formats x8 is a powerful tool for security researchers and penetration testers who want to find and exploit hidden parameters in their applications.

FEATURES

ALTERNATIVES

Preparation process for participating in the Pacific Rim CCDC 2015.

A unified repository for different Metasploit Framework payloads.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

Cyber security platform for automating adversary emulation, red-team assistance, and incident response, built on the MITRE ATT&CK™ framework.

A DNS rebinding attack framework for security researchers and penetration testers.

SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.

An interactive multi-user web JS shell

A penetration testing tool for intercepting SSH connections and logging plaintext passwords.

PINNED