Convert Figma logo to code with AI

danielmiessler logoSecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

56,766
23,701
56,766
35

Top Related Projects

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

šŸŽÆ Command Injection Payload List

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

10,004

This is a webshell open source project

15,708

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Quick Overview

SecLists is a collection of multiple types of lists used during security assessments. It includes usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. This project aims to be the most comprehensive, up-to-date, and useful collection of security testing wordlists available.

Pros

  • Comprehensive collection of various security-related lists
  • Regularly updated with community contributions
  • Well-organized directory structure for easy navigation
  • Useful for a wide range of security testing scenarios

Cons

  • Large repository size (over 1GB) may be overwhelming for some users
  • Some lists may contain outdated or less relevant entries
  • Potential for misuse if not handled responsibly
  • May require additional tools or scripts to effectively utilize certain lists

Note: As SecLists is not a code library but a collection of wordlists and other security-related data, the code example and getting started sections have been omitted as per the instructions.

Competitor Comparisons

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More comprehensive coverage of modern web application security topics
  • Better organized with clear categories and subcategories
  • Includes practical examples and techniques for each vulnerability type

Cons of PayloadsAllTheThings

  • Less focused on wordlists and dictionaries
  • May not be as suitable for automated scanning tools
  • Updates might be less frequent compared to SecLists

Code Comparison

PayloadsAllTheThings (SQL Injection example):

' OR '1'='1
' OR 1 -- -
' OR '1'='1' #

SecLists (SQL Injection example):

'
"
1'1
1 exec sp_ (or exec xp_)
1 and 1=1
1' and 1=(select count(*) from tablenames); --

PayloadsAllTheThings focuses on providing concise, commonly used payloads, while SecLists offers a broader range of potential injection strings, including more complex examples.

Both repositories are valuable resources for security professionals, with PayloadsAllTheThings excelling in providing context and explanations, and SecLists offering a more extensive collection of wordlists and payloads for various testing scenarios.

šŸŽÆ Command Injection Payload List

Pros of command-injection-payload-list

  • Focused specifically on command injection payloads, making it easier to find relevant content
  • Regularly updated with new payloads and techniques
  • Well-organized structure with clear categories for different types of command injection attacks

Cons of command-injection-payload-list

  • Limited scope compared to SecLists, which covers a broader range of security testing scenarios
  • Fewer contributors and less community involvement
  • Smaller overall collection of payloads and resources

Code Comparison

SecLists example (Directory structure):

ā”œā”€ā”€ Discovery
ā”‚   ā”œā”€ā”€ DNS
ā”‚   ā”œā”€ā”€ Web-Content
ā”‚   ā””ā”€ā”€ ...
ā”œā”€ā”€ Fuzzing
ā”‚   ā”œā”€ā”€ Databases
ā”‚   ā”œā”€ā”€ User-Agents
ā”‚   ā””ā”€ā”€ ...
ā””ā”€ā”€ Passwords
    ā”œā”€ā”€ Common-Credentials
    ā”œā”€ā”€ Default-Credentials
    ā””ā”€ā”€ ...

command-injection-payload-list example (Content structure):

# Linux
;ls -la
`id`
$(touch /tmp/foo)

# Windows
& ipconfig
| dir
%0Atype%20C:\Windows\win.ini

The SecLists repository provides a comprehensive collection of lists for various security testing purposes, while command-injection-payload-list focuses specifically on command injection payloads. SecLists offers a broader range of resources but may require more navigation to find specific payloads. command-injection-payload-list provides a more targeted approach for command injection testing but lacks the extensive coverage of other security testing scenarios.

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Pros of fuzzdb

  • More focused on web application security testing
  • Includes specific attack payloads for various web technologies
  • Regularly updated with new fuzzing patterns and attack vectors

Cons of fuzzdb

  • Smaller overall collection compared to SecLists
  • Less comprehensive coverage of non-web security testing scenarios
  • May require more manual curation for specific use cases

Code Comparison

fuzzdb example (SQL injection):

' OR '1'='1
' OR 1=1--
' UNION SELECT NULL,NULL,NULL--

SecLists example (SQL injection):

' OR '1'='1
' OR 1=1--
' UNION SELECT NULL,NULL,NULL--
' UNION ALL SELECT NULL,NULL,NULL--
1' ORDER BY 1--+

Both repositories provide similar SQL injection payloads, but SecLists often includes a wider variety of variations for each attack type.

fuzzdb is more tailored for web application security testing, offering specific payloads for different web technologies and frameworks. It's regularly updated with new fuzzing patterns and attack vectors, making it valuable for staying current with web-based threats.

SecLists, on the other hand, offers a more comprehensive collection covering various security testing scenarios beyond web applications. It includes wordlists for password cracking, DNS subdomain enumeration, and other non-web-specific tasks, making it a more versatile resource for general security testing.

10,004

This is a webshell open source project

Pros of webshell

  • Focused specifically on webshells, providing a comprehensive collection for testing and analysis
  • Includes webshells in various programming languages, offering broader coverage
  • Regularly updated with new webshell samples and variants

Cons of webshell

  • Narrower scope, limited to webshells only
  • Potentially higher risk of false positives in antivirus scans due to malicious content
  • Less structured organization compared to SecLists

Code Comparison

webshell (PHP example):

<?php @eval($_POST['cmd']);?>

SecLists (Password list example):

123456
password
12345678
qwerty
123456789

The webshell repository contains actual webshell code, while SecLists focuses on wordlists and patterns for security testing. The code snippets demonstrate the different nature of these repositories, with webshell providing functional malicious code and SecLists offering data for testing purposes.

SecLists is a more comprehensive security testing resource, covering various aspects of penetration testing and vulnerability assessment. It includes wordlists, payloads, and patterns for multiple security testing scenarios. On the other hand, webshell is a specialized collection of webshells, which can be valuable for specific security research and analysis related to web application compromises.

15,708

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Pros of PEASS-ng

  • Focused on privilege escalation and system enumeration
  • Actively maintained with frequent updates
  • Includes both Windows and Linux tools in a single repository

Cons of PEASS-ng

  • More specialized, not as comprehensive for general security testing
  • Requires more technical knowledge to use effectively
  • Smaller community and fewer contributors compared to SecLists

Code Comparison

PEASS-ng (linPEAS):

if [ "$MACPEAS" ]; then
    print_2title "System Info"
    print_2title "Analyze MacOS"
    system_info
    check_macos_sd
else
    print_2title "Processes, Crons, Timers, Services and Sockets"

SecLists (Web-Shells):

<?php
if(isset($_REQUEST['cmd'])){
        echo "<pre>";
        $cmd = ($_REQUEST['cmd']);
        system($cmd);
        echo "</pre>";
        die;
}
?>

The code snippets demonstrate the different focus areas of each project. PEASS-ng's linPEAS script is tailored for system enumeration, while SecLists includes various security-related resources like web shells.

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Pros of IntruderPayloads

  • More focused on specific attack payloads for web application testing
  • Includes specialized payloads for specific vulnerabilities (e.g., SQLi, XSS)
  • Regularly updated with new and emerging attack vectors

Cons of IntruderPayloads

  • Smaller overall collection compared to SecLists
  • Less comprehensive in terms of general security testing resources
  • May require more manual filtering for specific use cases

Code Comparison

IntruderPayloads:

' OR '1'='1
' UNION SELECT null, username, password FROM users--
<script>alert('XSS')</script>

SecLists:

admin' --
' OR 1=1--
<img src=x onerror=alert(1)>
../../../../etc/passwd

IntruderPayloads focuses on specific attack payloads, while SecLists provides a broader range of security testing resources. IntruderPayloads is more suitable for targeted web application testing, whereas SecLists offers a comprehensive collection for various security testing scenarios. Both repositories are valuable tools for security professionals, with the choice depending on the specific testing requirements and scope of the project.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

seclists.png

About SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed.

This project is maintained by Daniel Miessler, Jason Haddix, and g0tmi1k.


Repository details

Size of a complete clone of SecLists is currently at 1.5 GB

Cloning this repository should take 4-5 minutes at 5MB/s speeds.


Install

Zip

wget -c https://github.com/danielmiessler/SecLists/archive/master.zip -O SecList.zip \
  && unzip SecList.zip \
  && rm -f SecList.zip

Git (Small)

git clone --depth 1 \
  https://github.com/danielmiessler/SecLists.git

Git (Complete)

git clone https://github.com/danielmiessler/SecLists.git

Kali Linux (Tool Page)

apt -y install seclists

BlackArch (Tool Page)

sudo pacman -S seclists

Attribution

See CONTRIBUTORS.md


Contributing

See CONTRIBUTING.md


Similar Projects


Licensing

This project is licensed under the MIT license.

MIT License Ć¢Ā€Ā”

NOTE: Downloading this repository is likely to cause a false-positive alarm by your anti-virus or anti-malware software, the filepath should be whitelisted. There is nothing in SecLists that can harm your computer as-is, however it's not recommended to store these files on a server or other important system due to the risk of local file include attacks.