Convert Figma logo to code with AI

jeanphorn logowordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

1,518
1,103
1,518
2

Top Related Projects

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

This repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.

:memo: A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Real-world infosec wordlists, updated regularly

Quick Overview

The jeanphorn/wordlist repository is a collection of various wordlists for different purposes, primarily focused on security testing and password cracking. It includes common passwords, usernames, and other frequently used terms in multiple languages, making it a valuable resource for penetration testers, security researchers, and ethical hackers.

Pros

  • Comprehensive collection of wordlists for various security testing scenarios
  • Includes lists in multiple languages, enhancing its global applicability
  • Regularly updated with new additions and improvements
  • Well-organized directory structure for easy navigation

Cons

  • Some wordlists may contain offensive or inappropriate content
  • Large file sizes can make downloading and storage challenging
  • Potential for misuse if not handled responsibly
  • Lack of detailed documentation or usage guidelines

Getting Started

To use the wordlists from this repository:

  1. Clone the repository:

    git clone https://github.com/jeanphorn/wordlist.git
    
  2. Navigate to the desired wordlist directory:

    cd wordlist/password
    
  3. Use the wordlists with your preferred security testing tools or scripts. For example, with John the Ripper:

    john --wordlist=common_passwords.txt target_hashes.txt
    

Remember to use these wordlists responsibly and only for authorized security testing purposes.

Competitor Comparisons

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Pros of SecLists

  • Much larger and more comprehensive collection of wordlists
  • Regularly updated and maintained by a large community
  • Organized into categories for different use cases (passwords, usernames, fuzzing, etc.)

Cons of SecLists

  • Can be overwhelming due to its size and numerous files
  • May require more time to find specific lists or customize for particular needs

Code comparison

While both repositories primarily contain text files rather than code, here's a comparison of their directory structures:

SecLists:

SecLists/
├── Discovery/
├── Fuzzing/
├── IOCs/
├── Passwords/
├── Payloads/
├── Usernames/
└── ...

wordlist:

wordlist/
├── cn/
├── en/
└── README.md

SecLists offers a more extensive and categorized structure, while wordlist provides a simpler organization based on language.

Summary

SecLists is a more comprehensive and actively maintained repository, offering a wide range of wordlists for various security testing purposes. It's well-organized but can be overwhelming due to its size. wordlist, on the other hand, is simpler and focuses on providing basic wordlists in Chinese and English, making it easier to navigate but less extensive in its offerings.

This repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.

Pros of google-10000-english

  • Larger word list with 10,000 most common English words
  • Words sorted by frequency of usage
  • Multiple list versions (all words, short words, medium words)

Cons of google-10000-english

  • Limited to English words only
  • Less diverse in terms of word types and categories
  • No additional language support or multilingual options

Code comparison

google-10000-english:

the
of
and
to
a

wordlist:

abandon
ability
able
about
above

Summary

google-10000-english provides a comprehensive list of the most common English words, sorted by frequency. It's ideal for projects requiring a large set of commonly used words. However, it lacks diversity in word types and is limited to English.

wordlist offers a more diverse selection of words, including various categories and potentially multiple languages. It may be better suited for projects requiring a broader range of vocabulary or multilingual support.

The choice between these repositories depends on the specific needs of your project, whether you prioritize frequency-based common words or a more diverse word selection.

:memo: A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion

Pros of english-words

  • Larger word list with over 466,000 English words
  • Includes multiple file formats (JSON, TXT) for easy integration
  • More actively maintained with recent updates

Cons of english-words

  • Lacks categorization or organization of words
  • May include some non-English or uncommon words

Code comparison

english-words:

with open('words_alpha.txt', 'r') as f:
    words = f.read().splitlines()

wordlist:

with open('wordlist.txt', 'r') as f:
    words = f.readlines()
words = [word.strip() for word in words]

Additional notes

  • english-words is more suitable for general-purpose English word lists and applications requiring a comprehensive vocabulary.
  • wordlist offers a smaller, curated list that may be more appropriate for specific use cases or when a more compact word list is needed.
  • Both repositories provide simple text files, making them easy to integrate into various projects and programming languages.
  • english-words has a larger community and more stars on GitHub, potentially indicating broader usage and support.
  • wordlist hasn't been updated recently, which may be a concern for some users looking for actively maintained resources.

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Pros of Probable-Wordlists

  • Larger collection of wordlists, offering more variety and options
  • Includes real-world password lists from data breaches, enhancing realism
  • Better organized with clear categorization and naming conventions

Cons of Probable-Wordlists

  • Significantly larger file sizes, potentially requiring more storage space
  • May contain sensitive or personal information from real data breaches
  • More complex structure, which could be overwhelming for beginners

Code Comparison

While both repositories primarily consist of text files containing wordlists, Probable-Wordlists includes some additional scripts for processing and analyzing the lists. Here's a brief comparison of their directory structures:

Wordlist:

wordlist/
├── cn_name.txt
├── english_name.txt
└── ...

Probable-Wordlists:

Probable-Wordlists/
├── Real-Passwords/
├── Dictionary-Style/
├── Analysis-Files/
└── Tools/

Probable-Wordlists offers a more structured approach with separate directories for different types of wordlists and additional tools, while Wordlist presents a simpler, flat structure with individual text files.

Real-world infosec wordlists, updated regularly

Pros of wordlists

  • Significantly larger collection of wordlists (1000+ files)
  • More diverse categories, including specialized lists for various purposes
  • Regularly updated with new contributions

Cons of wordlists

  • Less organized structure, making it harder to find specific lists
  • May contain redundant or overlapping content due to its size
  • Potentially overwhelming for users looking for simple, curated lists

Code comparison

wordlist:

with open('wordlist.txt', 'r') as f:
    words = f.read().splitlines()

wordlists:

cat wordlists/usernames/common-usernames-unix.txt | sort | uniq > cleaned-usernames.txt

Summary

wordlists offers a vast collection of wordlists for various purposes, making it suitable for advanced users and comprehensive security testing. However, its size and organization may be overwhelming for some users. wordlist provides a more focused and curated selection, which can be easier to navigate but may lack the breadth of wordlists. The choice between the two depends on the specific needs of the user and the complexity of their project.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force.

##IP Cameras Default Passwords Directory

The following is an alphabetical list of IP camera manufacturers and their default usernames and passwords. The goal is to help users quickly get started with cameras. At the bottom of the post, we examine the use and security concerns of using default passwords.

For each manufacturer, we list the username first and pasword section in the following format: username/password:

  • ACTi: admin/123456 or Admin/123456
  • American Dynamics: admin/admin or admin/9999
  • Arecont Vision: none
  • Avigilon: admin/admin
  • Axis: traditionally root/pass, new Axis cameras require password creation during first login
  • Basler: admin/admin
  • Bosch: none
  • Brickcom: admin/admin
  • Canon: root/camera
  • Cisco: No default password, requires creation during first login
  • Dahua: admin/admin
  • Digital Watchdog: admin/admin
  • DRS: admin/1234
  • DVTel: Admin/1234
  • DynaColor: Admin/1234
  • FLIR: admin/fliradmin
  • Foscam: admin/
  • GeoVision: admin/admin
  • Grandstream: admin/admin
  • Hikvision: admin/12345
  • Honeywell: admin/1234
  • IQinVision: root/system
  • IPX-DDK: root/admin or root/Admin\
  • JVC: admin/jvc
  • March: Networks: admin/
  • Mobotix: admin/meinsm
  • Panasonic: admin/12345
  • Pelco Sarix: admin/admin
  • Pixord: admin/admin
  • Samsung Electronics: root/root or admin/4321
  • Samsung Techwin (old): admin/1111111
  • Samsung (new): admin/4321
  • Sanyo: admin/admin
  • Scallop: admin/password
  • Sentry360 (mini): admin/1234
  • Sentry360 (pro): none
  • Sony: admin/admin
  • Speco: admin/1234
  • Stardot: admin/admin
  • Starvedia: admin/
  • Trendnet: admin/admin
  • Toshiba: root/ikwd
  • VideoIQ: supervisor/supervisor
  • Vivotek: root/
  • Ubiquiti: ubnt/ubnt
  • Wodsee: admin/