WebHackersWeapons/weapons/ParamPamPam.yaml

14 lines
234 B
YAML
Raw Normal View History

2023-02-20 05:18:32 -07:00
---
name: ParamPamPam
description: This tool for brute discover GET and POST parameters.
url: https://github.com/Bo0oM/ParamPamPam
category: tool
type: Fuzzer
platform:
- linux
- macos
- windows
lang: Python
tags:
- param
- cache-vuln