skickar / SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
☆15Updated 3 years ago
Alternatives and similar repositories for SecLists:
Users that are interested in SecLists are comparing it to the libraries listed below
- Class☆10Updated 4 years ago
- The class resources for the v3 deauther☆20Updated 4 years ago
- ESP32 Camera Hacking Workshop☆14Updated 5 years ago
- Files and challenges for the OSINT workshop including examples☆23Updated 5 years ago
- Files for the Wi-Fi duck workshop☆12Updated 5 years ago
- Bash Scripting Examples☆23Updated 3 years ago
- Target files to hack☆15Updated 4 years ago
- Collecion of scripts to be run on the pineapple mk7 by Hak5☆17Updated last year
- Detects near-by devices such as cell phones, tablets, and laptops. Does this through 802.11, Bluetooth, cell phone protocols, etc..☆16Updated 11 years ago
- Open Source Hardware using an ESP-12 with CNLohr's USB implementation.☆31Updated 5 years ago
- Files for the WI-Fi hacking workshop☆30Updated 4 years ago
- Radio Signals Recognition Manual☆26Updated 2 years ago
- Legacy version of binary hashcat for Linux (64 bits). Used on airgeddon docker container.☆17Updated 8 years ago
- Some scripts and stuff for wardriving and wifi hacks .... works great on kali and ubuntu 32 bit ...Reaver likes 32 bit binaries.☆26Updated 3 years ago
- RfCat - swiss-army knife of ISM band radio☆20Updated 3 years ago
- Enable Monitor mode & Packet Injection in Raspberry Pi☆24Updated 3 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆12Updated 7 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆34Updated last year
- Awesome-Cellular-Hacking☆68Updated 3 years ago
- Wi-Fi Hacking Workshop☆14Updated 4 years ago
- ☆39Updated 6 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆13Updated 3 years ago
- Packaging scripts and related configs for distributing Kismet☆37Updated last month
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆16Updated 5 years ago
- Kali Linux Bugs & Problems Automatic Fix Script☆13Updated 7 years ago
- [Under Development] This is a modification to the Ubertooth One firmware developed by Great Scott Gadgets. The modified firmware is able …☆14Updated 3 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- Module PMKIDAttack for WiFi Pineapple☆11Updated 2 years ago
- Awesome BLE Hack repository☆11Updated 5 years ago