SecWiki / SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
☆13Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for SecLists
- This is a webshell open source project☆29Updated 9 years ago
- Curated list of public penetration testing reports released by several consulting firms☆12Updated 8 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- check cmd execute☆12Updated 7 years ago
- This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后门扫描…☆14Updated 9 years ago
- 投诉太狠啊,换个地方自己下吧☆15Updated 8 years ago
- 用于还原svn仓库,支持1.6,1.7☆25Updated 8 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- scripts used in my pentest work.☆44Updated 8 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Struts2 Vuls Scanner base perl script☆21Updated 8 years ago
- A cms discover recognize tool in python☆19Updated 8 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- ☆4Updated last year
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- Struts2 S2-045-Nmap NSE script☆49Updated 7 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- a poc framework to test hosts via zoomeye sdk☆32Updated 7 years ago
- shodan☆20Updated 7 years ago
- MS17-010 exploits, payloads, and scanners☆91Updated 7 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- spring mvc cve-2014-3625☆32Updated 8 years ago
- 分布式的sqlmapapi☆11Updated 8 years ago
- 根据Golismero源码二次开发的分布式漏洞扫描器(调试版)☆19Updated 8 years ago
- TomcatBrute tool☆12Updated 8 years ago
- ☆45Updated 8 years ago