SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and m
Go to file
2024-01-07 09:32:33 -06:00
.bin used formatting strings instead 2023-11-30 00:18:50 +08:00
.github/workflows Named checkout job 2023-11-26 21:59:48 +08:00
Discovery [Github Action] Automated trickest wordlists update. 2024-01-07 00:22:12 +00:00
Fuzzing Create 403.md 2023-12-27 13:38:21 -07:00
IOCs Fix #259 - Recover from bad merge 2019-01-07 15:40:56 +00:00
Miscellaneous Update HTML tags 2023-10-17 12:51:55 +02:00
Passwords Update 10-million-password-list-top-100000.txt 2024-01-07 09:32:33 -06:00
Pattern-Matching A SINGULAR BACKTICK 2023-11-24 23:00:28 +08:00
Payloads Zipped the max-length folder 2022-06-23 19:50:05 -03:00
Usernames add more entries 2023-06-16 03:10:52 +02:00
Web-Shells updated to laudanum v1.0 2023-05-18 17:39:10 +05:30
.gitattributes added git attributes to keep line ends standardised 2020-05-27 14:16:24 +01:00
.gitignore ignore .working_space 2023-11-26 02:45:41 +08:00
CONTRIBUTING.md Update CONTRIBUTING.md 2018-06-13 12:07:34 +01:00
CONTRIBUTORS.md Update for 2023.4 2023-11-23 17:57:57 +00:00
LICENSE Create LICENSE 2018-06-13 12:04:57 +01:00
README.md [Github Action] Automated readme update. 2023-12-08 07:12:30 +00:00
SecLists.png Header Image 2023-03-10 10:55:08 -05:00

seclists.png

About SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed.

This project is maintained by Daniel Miessler, Jason Haddix, and g0tmi1k.


Repository details

Size of a complete clone of SecLists is currently at 1.0 GB

Cloning this repository should take 3-4 minutes at 5MB/s speeds.


Install

Zip

wget -c https://github.com/danielmiessler/SecLists/archive/master.zip -O SecList.zip \
  && unzip SecList.zip \
  && rm -f SecList.zip

Git (Small)

git clone --depth 1 \
  https://github.com/danielmiessler/SecLists.git

Git (Complete)

git clone https://github.com/danielmiessler/SecLists.git

Kali Linux (Tool Page)

apt -y install seclists

Attribution

See CONTRIBUTORS.md


Contributing

See CONTRIBUTING.md


Similar Projects


Licensing

This project is licensed under the MIT license.

MIT License

NOTE: Downloading this repository is likely to cause a false-positive alarm by your anti-virus or anti-malware software, the filepath should be whitelisted. There is nothing in SecLists that can harm your computer as-is, however it's not recommended to store these files on a server or other important system due to the risk of local file include attacks.