710leo / SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Home Page:https://www.owasp.org/index.php/Projects/OWASP_SecLists_Project

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed.

This project is maintained by Daniel Miessler and Jason Haddix.

Contributing

If you have any ideas for things we should include, please use one of the following methods to submit them:

  1. Send us pull requests
  2. Create an issue in the project (right side)
  3. Send us links through the issues feature, and we'll parse and incorporate them
  4. Email daniel.miessler@owasp.org or jason.haddix@owasp.org with content to add

Significant effort is made to give attribution for these lists whenever possible, and if you are a list owner or know who the original author/curator is, please let us know so we can give proper credit.

Attribution

  • Adam Muntner and for the FuzzDB content, including all authors from the FuzzDB project
  • Ron Bowes of SkullSecurity for collaborating and including all his lists here
  • Clarkson University for their research that led to the Clarkson list
  • All the authors listed in the XSS with context doc, which was found on pastebin and added to by us
  • Ferruh Mavitina for the begginings of the LFI Fuzz list
  • Kevin Johnson for laudnaum shells
  • RSnake for fierce hostname list
  • Charlie Campbell for Spanish word list, numerous other contributions
  • Rob Fuller for the IZMY list
  • Mark Burnett for the 10 million passwords list
  • shipCod3 for an SSH user/pass list
  • Steve Crapo for doing splitting work on a number of large lists
  • Thanks to Blessen Thomas for recommending Mario's/cure53's XSS vectors
  • Thanks to Danny Chrastil for submitting an anonymous JSON fuzzing list

::

About

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

https://www.owasp.org/index.php/Projects/OWASP_SecLists_Project


Languages

Language:Groff 72.9%Language:PHP 11.2%Language:ASP 10.8%Language:Shell 2.6%Language:Java 1.6%Language:ColdFusion 0.8%