00xZEROx00 / kali-wordlistsLinks
Default Kali Linux Wordlists (SecLists Included)
☆157Updated 4 months ago
Alternatives and similar repositories for kali-wordlists
Users that are interested in kali-wordlists are comparing it to the libraries listed below
Sorting:
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆231Updated 3 years ago
- Work in progress...☆508Updated last year
- Recolored Kali Linux wallpapers☆126Updated last year
- A curated list of wordlists for discovery, enumeration, fuzzing, and exploitation.☆80Updated 4 months ago
- list of usernames and email addresses for pentests☆148Updated 3 years ago
- Automate installation of extra pentest tools on Kali Linux☆55Updated 4 years ago
- capNcook - a dark web exploration tool☆76Updated last year
- Hydra Password Cracking Cheetsheet☆410Updated 5 years ago
- WiFi Penetration Testing Guide☆602Updated last year
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆52Updated 4 years ago
- ☆41Updated 3 years ago
- A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)☆47Updated last year
- RockYou2024 10 billion passwords leaked in the largest compilation of all time☆334Updated last year
- Autofill Phishing☆76Updated last month
- SQL Injection Vulnerability Scanner made with Python☆368Updated 7 months ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆373Updated last year
- Bookmarklet to find endpoints easily with one click☆68Updated last year
- Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.☆199Updated last year
- recon for bug hunters☆806Updated 3 weeks ago
- notes and ramblings from my OSCP/PenTesting Studies☆94Updated last year
- Shodan Dorks☆517Updated 2 years ago
- PentBox is a tool that allows us to create honeypot in our system this is written in ruby language.☆131Updated last week
- Information Gathering tool for a Website or IP address☆55Updated last year
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆62Updated 3 years ago
- A curated list of wordlists for bruteforcing and fuzzing☆1,084Updated 2 months ago
- Redirect All Traffic Through Tor Network For Kali Linux☆200Updated 6 months ago
- EthicalHacking, Python, Nmap, Metasploit☆187Updated 4 years ago
- Here are the most interesting Shodan dorks (according to me)☆93Updated last year
- ☆209Updated 7 months ago
- CVE-2024-21413 PoC for THM Lab☆154Updated last year