Posted on Jan 1, 0001

X8 - Hidden parameters discovery suite

The tool helps to find hidden parameters that can be vulnerable or can reveal interesting functionality that other hunters miss. Greater accuracy is achieved thanks to the line-by-line comparison of pages, comparison of response code and reflections. More details


Request smuggler - Http request smuggling vulnerability scanner

Check whether the server can be vulnerable to http request smuggling vulnerability. More details