hmaverickadams / SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SecLists
- eCPPTv2 Notes☆13Updated 3 years ago
- Scripts and things that I have created when I was doing OSCP.☆42Updated 5 years ago
- Scripts created to use with the OSCP exercises☆46Updated 2 years ago
- ☆48Updated last year
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆196Updated 5 years ago
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆47Updated 7 months ago
- ☆72Updated 3 years ago
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- List of advanced XSS payloads☆83Updated 8 years ago
- #cheat sheet for OSWP☆77Updated 3 years ago
- ☆62Updated 2 years ago
- ☆11Updated 2 years ago
- ☆63Updated 2 years ago
- ☆150Updated 3 years ago
- ☆135Updated 3 years ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆88Updated 5 months ago
- When it comes to exploiting web application security, this is a methodology. Enumeration and Networking guidelines are also listed to hel…☆24Updated 2 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆23Updated 3 weeks ago
- A collection of resources I'm using while working toward the OSCP☆76Updated 2 years ago
- This Repo will help you to prepare better for CEH - Practical Exam☆48Updated 8 months ago
- Repository with some necessary information for you to create your PenTest consultancy☆92Updated 2 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆40Updated 3 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆22Updated last year
- OSCP tools and notes☆41Updated 5 years ago
- ☆76Updated last year
- CSbyGB - Gabrielle B's new Blog!☆23Updated 11 months ago
- OWASP based Web Application Security Testing Checklist☆65Updated 3 months ago
- OSCP ( Offensive Security Certified Professional )☆177Updated 3 years ago
- PNPT Exam Preparation - TCM Security☆158Updated 3 years ago