00xBAD / kali-wordlists
Default Kali Linux Wordlists (SecLists Included)
☆125Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for kali-wordlists
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆212Updated 2 years ago
- Hydra Password Cracking Cheetsheet☆384Updated 4 years ago
- Simple Python SSH Brute Forcing (Credential Stuffing)☆203Updated last year
- Burp Suite Professional Activation☆129Updated 4 months ago
- Automate installation of extra pentest tools on Kali Linux☆44Updated 3 years ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆234Updated 2 months ago
- Collection of reverse shells for red team operations.☆463Updated last month
- Installs parrotOS repository and commonly used tools from parrotOS in ubuntu/debian☆42Updated 2 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆38Updated 3 years ago
- Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.☆153Updated 4 months ago
- Shodan Dorks☆424Updated last year
- Recolored Kali Linux wallpapers☆101Updated 5 months ago
- SQL Injection Vulnerability Scanner made with Python☆333Updated last year
- Work in progress...☆450Updated last month
- Automated exploit scanner for cameras on the internet☆169Updated 7 months ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆231Updated last month
- Koth - TryHackMe Tricks☆147Updated last year
- Redirect All Traffic Through Tor Network For Kali Linux☆139Updated 4 months ago
- Infoga - Email OSINT☆43Updated 3 years ago
- Shodan Dorks☆232Updated 2 months ago
- WiFi Penetration Testing Guide☆419Updated 10 months ago
- A curated list wordlists for bruteforcing and fuzzing☆777Updated last month
- Here are the most interesting Shodan dorks (according to me)☆69Updated 11 months ago
- PHP 8.1.0-dev Backdoor System Shell Script☆83Updated 3 years ago
- A framework like a metasploit containg a variety of modules for pentesting or ethical hacking. This repo willl be updated and new modules…☆109Updated this week
- Nessus is one of the many vulnerability scanners used during vulnerability assessments☆83Updated 2 years ago
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆218Updated this week
- Get Burp Suite Professional for Free on || https://sites.google.com/view/pentesting-club/home☆115Updated 4 months ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆185Updated 2 years ago