00xBAD / kali-wordlists
Default Kali Linux Wordlists (SecLists Included)
☆125Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for kali-wordlists
- Koth - TryHackMe Tricks☆150Updated last year
- capNcook - a dark web exploration tool☆55Updated 7 months ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆38Updated 3 years ago
- notes and ramblings from my OSCP/PenTesting Studies☆68Updated last year
- Automate installation of extra pentest tools on Kali Linux☆44Updated 3 years ago
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆214Updated 2 years ago
- Notes I took while preparing for eJPT certification by INE Security (passed 19/20, fka eLearn Security)☆144Updated 2 weeks ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆245Updated 2 months ago
- Burp Suite Professional Activation☆129Updated 4 months ago
- SQL Injection Vulnerability Scanner made with Python☆335Updated last year
- Recolored Kali Linux wallpapers☆101Updated 5 months ago
- ☆36Updated 3 years ago
- CVE-2024-21413 PoC for THM Lab☆49Updated 8 months ago
- My OSCP Prep Sandbox!!☆123Updated 5 months ago
- Here Are Some Popular Hacking PDF☆238Updated 5 months ago
- clone from https://sourceforge.net/projects/crunch-wordlist/☆103Updated 8 years ago
- Bug Bounty Tools used on Twitch - Recon☆271Updated 2 months ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆185Updated 2 years ago
- my notes☆155Updated last month
- Bookmarklet to find endpoints easily with one click☆42Updated 6 months ago
- Work in progress...☆453Updated 2 months ago
- A curated list of wordlists for discovery, enumeration, fuzzing, and exploitation.☆45Updated last year
- HackBar is a security audit tool that will enable you to pentest websites more easily. ... You can use it to check site security by perfo…☆127Updated 4 years ago
- my kali desktop setup☆265Updated 5 months ago
- Cheatsheet to exploit and learn SQL Injection.☆134Updated 2 years ago
- Cheatsheet from the PJPT course of TCM security.☆12Updated 10 months ago
- Automated exploit scanner for cameras on the internet☆169Updated 8 months ago
- Collection of reverse shells for red team operations.☆466Updated last month
- A curated list wordlists for bruteforcing and fuzzing☆791Updated last month
- ☆154Updated 4 months ago