00xBAD / kali-wordlists
Default Kali Linux Wordlists (SecLists Included)
☆131Updated last year
Alternatives and similar repositories for kali-wordlists:
Users that are interested in kali-wordlists are comparing it to the libraries listed below
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆216Updated 2 years ago
- clone from https://sourceforge.net/projects/crunch-wordlist/☆107Updated 8 years ago
- ☆37Updated 3 years ago
- list of usernames and email addresses for pentests☆73Updated 2 years ago
- Koth - TryHackMe Tricks☆156Updated last year
- Recolored Kali Linux wallpapers☆111Updated 8 months ago
- Bookmarklet to find endpoints easily with one click☆46Updated 8 months ago
- Installs parrotOS repository and commonly used tools from parrotOS in ubuntu/debian☆51Updated 2 years ago
- capNcook - a dark web exploration tool☆58Updated 9 months ago
- Collection of reverse shells for red team operations.☆479Updated this week
- Burp Suite Professional Activation☆147Updated 6 months ago
- ☆27Updated last year
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆186Updated 2 years ago
- A simple github action to retrieve tryhackme static badge image and display it on your profile README☆135Updated 7 months ago
- VulNyx is a free platform for hackers where you can learn & practice cybersecurity with our vulnerable virtual machines.☆40Updated 9 months ago
- || CEH Notes ||☆77Updated 3 weeks ago
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆33Updated 3 years ago
- Automate installation of extra pentest tools on Kali Linux☆50Updated 3 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆42Updated 3 years ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆42Updated 2 years ago
- Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.☆42Updated last year
- All Solutions☆108Updated 8 months ago
- Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.☆171Updated 7 months ago
- Analysis of Swedish password usage☆13Updated 7 months ago
- capNcook - a dark web exploration tool☆92Updated 3 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆73Updated last year
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆275Updated 4 months ago
- Notes I took while preparing for eJPT certification by INE Security (passed 19/20, fka eLearn Security)☆146Updated 2 months ago
- tricks I discovered while playing king of the hill☆13Updated last year
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆224Updated 2 months ago