00xBAD / kali-wordlists
Default Kali Linux Wordlists (SecLists Included)
☆138Updated last year
Alternatives and similar repositories for kali-wordlists:
Users that are interested in kali-wordlists are comparing it to the libraries listed below
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆224Updated 3 years ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆329Updated 7 months ago
- ☆38Updated 3 years ago
- Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.☆180Updated 10 months ago
- SQL Injection Vulnerability Scanner made with Python☆361Updated last month
- Recolored Kali Linux wallpapers☆123Updated 11 months ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆244Updated 3 weeks ago
- Redirect All Traffic Through Tor Network For Kali Linux☆185Updated 3 weeks ago
- ☆18Updated last month
- list of usernames and email addresses for pentests☆102Updated 2 years ago
- Koth - TryHackMe Tricks☆167Updated last year
- Perfect wordlist for discovering directories and files on target site☆297Updated last year
- Bug Bounty Tools used on Twitch - Recon☆295Updated 7 months ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆186Updated 2 years ago
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.☆134Updated 6 months ago
- Maximize your bug bounty hunting efficiency with exp0s3d - the open-source tool that automates initial reconnaissance and vulnerability d…☆71Updated last month
- Shodan Dorks☆461Updated 2 years ago
- Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.☆46Updated last year
- capNcook - a dark web exploration tool☆67Updated last year
- notes and ramblings from my OSCP/PenTesting Studies☆85Updated last year
- ☆165Updated 9 months ago
- ☆28Updated last year
- A quick bug bounty guide for beginners☆58Updated last month
- LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities☆295Updated last year
- Autofill Phishing☆67Updated 4 months ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆121Updated 7 months ago
- There are many cheat sheets out there, but this is mine.☆35Updated last month
- my notes☆199Updated 3 months ago
- Hydra Password Cracking Cheetsheet☆396Updated 4 years ago
- Here are the most interesting Shodan dorks (according to me)☆77Updated last year