skickar / SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SecLists
- Files for the Wi-Fi duck workshop☆12Updated 4 years ago
- The class resources for the v3 deauther☆20Updated 4 years ago
- ESP32 Camera Hacking Workshop☆13Updated 4 years ago
- Files and challenges for the OSINT workshop including examples☆21Updated 4 years ago
- Bash Scripting Examples☆21Updated 2 years ago
- Target files to hack☆14Updated 4 years ago
- Wi-Fi Hacking Workshop☆14Updated 3 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆33Updated last year
- System Files for the Hak5 Shark Jack☆41Updated 2 months ago
- Radio Signals Recognition Manual☆24Updated last year
- Detects near-by devices such as cell phones, tablets, and laptops. Does this through 802.11, Bluetooth, cell phone protocols, etc..☆15Updated 10 years ago
- This repository is a mirror of https://git.openwrt.org/openwrt/openwrt.git It is for reference only and is not active for check-ins or fo…☆15Updated 3 years ago
- ShockWave looks up for every connected device on the local network, then starts sending deauthentication packets to each of them. It is b…☆23Updated 5 years ago
- ☆39Updated 5 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.☆31Updated 3 years ago
- Wireless EMP (WEMP) - A simple shell script that kicks all devices off of a network for as long as desired☆32Updated 7 years ago
- Hacking Tools For All Debian-based OS☆42Updated 6 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆14Updated 5 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆28Updated last year
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆17Updated 4 years ago
- An Android NFC-App for reading, writing, analysing, etc. MIFARE Classic RFID-Tags.☆11Updated 5 years ago
- Binaries & source code for the Wi-Fi Nugget☆60Updated 3 years ago
- Ducky Script for Arduino Leonardo Mini & Arduino Uno + Payload to Arduino Converter☆30Updated 6 years ago
- Some Malduino ducky scripts☆25Updated 7 years ago
- O.MG Cable and Plug flashing tool designed to allow easy flashing on WebSerial/WebUSB compatible browsers☆23Updated 2 weeks ago
- The WiFi Penetration Toolkit☆24Updated 3 years ago
- My custom payloads for the Hak5 BashBunny☆20Updated 7 years ago