ONsec-Lab / SecLists
SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
☆11Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for SecLists
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Updated version of SWFIntruder☆26Updated 8 years ago
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- Burp plugin which supports in finding privilege escalation vulnerabilities☆40Updated 2 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- ISR-sqlget It's a blind SQL injection tool developed in Perl.☆14Updated 11 years ago
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 4 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 5 years ago
- Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related…☆10Updated 9 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Juniper backdoor☆12Updated 8 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Collection of scanner checks missing in Burp☆15Updated 2 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 4 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆16Updated 11 years ago
- ☆20Updated 10 months ago
- Windows Privesc Check☆20Updated 10 years ago
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 4 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 8 years ago
- BurpJDSer-ng☆26Updated this week
- ☆16Updated 9 years ago