hmaverickadams / SecListsLinks
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
☆23Updated 2 years ago
Alternatives and similar repositories for SecLists
Users that are interested in SecLists are comparing it to the libraries listed below
Sorting:
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆49Updated 4 years ago
- ☆73Updated 9 months ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆68Updated last month
- Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course☆123Updated 3 years ago
- ☆138Updated 3 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆238Updated 6 years ago
- eCPPTv2 Notes☆13Updated 4 years ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆248Updated 3 months ago
- Enhance your hacking toolkit with my Chrome Extension. Designed for ethical hacking and red team activities, it offers tailored features …☆44Updated 6 months ago
- OSCP ( Offensive Security Certified Professional )☆190Updated 4 years ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆64Updated 3 years ago
- Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Resea…☆121Updated 3 years ago
- ☆206Updated 3 years ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆201Updated 6 months ago
- High quality and text versions of cheat sheets from Cyber Detective Twitter☆34Updated last year
- Minimalist notes for CEH-practical Cert.☆38Updated 3 years ago
- PNPT Exam Preparation - TCM Security☆169Updated 4 years ago
- ☆69Updated 3 years ago
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆75Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆76Updated 2 years ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆77Updated 8 months ago
- Short checklists for penetration testing methodology☆195Updated 2 years ago
- ☆58Updated 2 years ago
- My notes taken during eJPT labs - in preparation for the exam☆117Updated last year
- ☆154Updated 4 years ago
- CEH Practical☆56Updated 2 years ago
- ☆212Updated 3 years ago
- My notes while studying for the PNPT from TCM Security.☆81Updated last year
- Extract Windows Wi-Fi Passwords to Remote URL☆269Updated 3 years ago
- CSbyGB PenTips Gitbook☆113Updated last week