WebHackersWeapons/weapons/x8.yaml

13 lines
176 B
YAML
Raw Normal View History

2022-08-16 11:42:23 +00:00
---
name: x8
description: Hidden parameters discovery suite
2022-08-16 16:11:14 +00:00
url: https://github.com/Sh1Yo/x8
2022-08-16 11:42:23 +00:00
category: tool
2022-08-19 07:26:26 +00:00
type: Recon
platform:
- linux
- macos
- windows
lang: Rust
2022-08-16 11:42:23 +00:00
tags: []