initstring / SecListsLinks
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
☆11Updated 5 years ago
Alternatives and similar repositories for SecLists
Users that are interested in SecLists are comparing it to the libraries listed below
Sorting:
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆18Updated 5 years ago
- A quick-and-easy bash script installing and launching EvilGinx2, a phishing reverse-proxy☆29Updated 6 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 3 years ago
- Find open databases - Powered by Binaryedge.io☆14Updated 5 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆86Updated 6 years ago
- ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting☆13Updated 3 years ago
- Generate FUD Ransomeware For Windows, Linux and MAC OS☆22Updated 2 years ago
- Simple Tool for webhacking☆11Updated 2 years ago
- A simple script for checking anonymous login as well as bruteforcing ftp accounts.☆11Updated 2 years ago
- Usage of WH-HackerExploit (WH-Boomber) Hacking Tool for attacking targets without prior mutual consent is illegal. It's the end user's re…☆22Updated 5 years ago
- Ded Security Framework is a tool aimed at security professionals☆36Updated last year
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- Fully FUD keylogger that can bypass windows 11 & windows 10 defender protection and all kinds of Antivirus protections also.☆19Updated 4 years ago
- Python RAT with reverse connection and asymmetric encrypted communications☆16Updated 5 years ago
- An efficient tool To Find click jacking vulnerabilities in easiest way with poc☆27Updated 3 years ago
- Hax is a mini-tool with really useful hacking tools.☆20Updated 2 years ago
- Automated Mass Exploiter☆11Updated 6 years ago
- Needed a way to filter all my pwnagotchi handshakes.☆13Updated 5 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆18Updated 3 years ago
- USB Rubber Ducky Script, Dransomware is ransomware which will encrypt data without root privileges.☆20Updated 3 years ago
- A Simple Script For SSH BruteForce☆38Updated 2 years ago
- this tool can deploy malware using wifi that it can be downloaded by the user.☆13Updated last year
- Automated Pentest Recon Scanner☆14Updated 8 years ago
- A Domain-Recon Automated Tool.☆14Updated 2 years ago
- A custom script I created because I got tired of installing my tools manually!☆16Updated 2 years ago
- A tool designed to analyse email headers☆37Updated 3 years ago
- ☆17Updated 7 years ago
- A OSINT tool to obtain a target's phone number just by having his email address☆30Updated 6 years ago
- Obtain an email full profile including reputation, consistency, deliverability, social networks account linked, plus more data points.☆29Updated 2 years ago
- Funter (Forms Hunter) is a tool that hunts all forms and inputs found in a list of urls.☆18Updated 2 years ago