XSpear Logo

XSpear

0
Free
Visit Website

Powerfull XSS Scanning and Parameter analysis tool

FEATURES

ALTERNATIVES

A tool that simplifies the installation of tools and configuration for Kali Linux

A guide on using Apache mod_rewrite to strengthen phishing attacks and bypass mobile device restrictions

A Go client to communicate with Chaos DB API

A C++ staged shellcode loader with evasion capabilities, compatible with Sliver and other shellcode sources, designed for offensive security testing.

A tool that scans for accessibility tools backdoors via RDP

A tool for detecting and taking over subdomains with dead DNS records

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

Preparation process for participating in the Pacific Rim CCDC 2015.

PINNED