3ndG4me / KaliLists
Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.
β219Updated 2 years ago
Alternatives and similar repositories for KaliLists:
Users that are interested in KaliLists are comparing it to the libraries listed below
- Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.β171Updated 7 months ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.β94Updated 3 years ago
- π― RFI/LFI Payload Listβ557Updated 7 months ago
- Hydra Password Cracking Cheetsheetβ395Updated 4 years ago
- Cheatsheet to exploit and learn SQL Injection.β137Updated 2 years ago
- Bug Bounty Tools used on Twitch - Reconβ289Updated 5 months ago
- Collection of reverse shells for red team operations.β478Updated last week
- Wordlists for Fuzzingβ94Updated 4 years ago
- list of usernames and email addresses for pentestsβ80Updated 2 years ago
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.β225Updated 3 months ago
- List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.β290Updated 5 months ago
- Fetch, install and search wordlist archives from websites and torrent peers.β504Updated 10 months ago
- checklist for testing the web applicationsβ236Updated last year
- π― Directory Payload Listβ158Updated 7 months ago
- β230Updated 3 years ago
- Personal compilation of wordlists & dictionaries for everything. Users, passwords, directories, files, vulnerabilities, fuzzing, injectioβ¦β269Updated 4 years ago
- π― CSV Injection Payloadsβ205Updated 7 months ago
- Infosec Wordlists and more.β802Updated last year
- Here are the most interesting Shodan dorks (according to me)β75Updated last year
- Simple and accurate guide for linux privilege escalation tacticsβ196Updated last year
- A wordlist repository with human-curated and reviewed content.β101Updated last year
- TryHackMe rooms, tips and tricks, and other CTF writeupsβ121Updated last month
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0β63Updated 2 years ago
- Notes Taken for HTB Machines & InfoSec Community.β359Updated 2 years ago
- A curated list wordlists for bruteforcing and fuzzingβ864Updated 4 months ago
- Short checklists for penetration testing methodologyβ189Updated last year
- A hacking tool for bug bounties. Sharing and modifying is encouraged!β236Updated 2 years ago
- Single Page Cheatsheet for common MSF Venom One Linersβ257Updated 5 years ago
- Simple Python Script For Performing XMLRPC Dictionary Attackβ133Updated 4 years ago
- Local file inclusion exploitation toolβ834Updated last year