Convert Figma logo to code with AI

kkrypt0nn logowordlists

šŸ“œ A collection of wordlists for many different usages

1,118
227
1,118
1

Top Related Projects

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Password cracking rules for Hashcat based on statistics and industry patterns

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Quick Overview

The kkrypt0nn/wordlists repository is a collection of various wordlists for different purposes, primarily focused on cybersecurity and penetration testing. It includes lists for common passwords, usernames, directories, and other frequently used terms in security testing and brute-force attacks.

Pros

  • Comprehensive collection of wordlists for various security testing scenarios
  • Regularly updated with new and relevant content
  • Well-organized into categories for easy navigation
  • Free and open-source, making it accessible to security professionals and enthusiasts

Cons

  • Some wordlists may contain offensive or inappropriate content
  • Large file sizes for certain wordlists can be resource-intensive
  • Potential for misuse in malicious activities if not used responsibly
  • May require additional filtering or customization for specific use cases

Competitor Comparisons

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Pros of SecLists

  • Much larger collection of wordlists, covering a wide range of security testing scenarios
  • Regularly updated and maintained by a large community of contributors
  • Includes specialized lists for various purposes (e.g., web content discovery, passwords, usernames)

Cons of SecLists

  • Can be overwhelming due to its size and variety of lists
  • May require more storage space and longer download times
  • Some lists may contain redundant or less relevant entries for specific use cases

Code Comparison

While both repositories primarily consist of text-based wordlists, SecLists includes some additional file formats and structures. Here's a brief comparison of directory structures:

SecLists:

SecLists/
ā”œā”€ā”€ Discovery/
ā”‚   ā”œā”€ā”€ Web-Content/
ā”‚   ā””ā”€ā”€ DNS/
ā”œā”€ā”€ Passwords/
ā””ā”€ā”€ Usernames/

wordlists:

wordlists/
ā”œā”€ā”€ usernames/
ā””ā”€ā”€ passwords/

SecLists offers a more extensive and categorized structure, while wordlists provides a simpler organization focused on usernames and passwords.

Both repositories serve as valuable resources for security testing and penetration testing, with SecLists offering a more comprehensive collection at the cost of increased complexity, while wordlists provides a more focused and manageable set of lists for specific use cases.

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Pros of Probable-Wordlists

  • Larger collection of wordlists, offering more variety and options
  • Includes real-world leaked passwords, potentially more effective for penetration testing
  • Provides wordlists in multiple formats (txt, gz, xz) for convenience

Cons of Probable-Wordlists

  • Less frequently updated compared to wordlists
  • Larger file sizes, which may be inconvenient for some users
  • More complex organization, potentially making it harder to find specific lists

Code Comparison

While both repositories primarily consist of wordlist files rather than code, we can compare their directory structures:

Wordlists:

wordlists/
ā”œā”€ā”€ common-passwords.txt
ā”œā”€ā”€ directories.txt
ā”œā”€ā”€ usernames.txt
ā””ā”€ā”€ ...

Probable-Wordlists:

Probable-Wordlists/
ā”œā”€ā”€ Real-Passwords/
ā”‚   ā”œā”€ā”€ Top12Thousand-probable-v2.txt
ā”‚   ā””ā”€ā”€ ...
ā”œā”€ā”€ Dictionary-Style/
ā”‚   ā”œā”€ā”€ Top95Thousand-USA.txt
ā”‚   ā””ā”€ā”€ ...
ā””ā”€ā”€ ...

Probable-Wordlists has a more complex directory structure, organizing wordlists into categories, while wordlists uses a flatter structure with descriptive filenames.

Password cracking rules for Hashcat based on statistics and industry patterns

Pros of Hob0Rules

  • Focused on password cracking rules, providing a specialized tool for security professionals
  • Includes a comprehensive set of rules for various password patterns and common substitutions
  • Regularly updated with new rules based on real-world password analysis

Cons of Hob0Rules

  • Limited to password cracking rules, not providing general-purpose wordlists
  • May require more technical knowledge to effectively utilize the rules
  • Smaller community and fewer contributors compared to wordlists

Code Comparison

Hob0Rules (hob064.rule):

$1 $3 $7 $!
$1 $3 $7 $@
$1 $3 $7 $#

wordlists (example from a wordlist file):

password
123456
qwerty
admin
letmein

Summary

Hob0Rules is a specialized repository focusing on password cracking rules, offering a comprehensive set of rules for various password patterns. It's regularly updated but requires more technical knowledge to use effectively. In contrast, wordlists provides a broader collection of general-purpose wordlists, which can be more accessible for various applications beyond password cracking. The code comparison shows the difference in approach, with Hob0Rules offering rule-based transformations and wordlists providing plain text lists of common words and passwords.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More comprehensive coverage of various security testing scenarios
  • Regularly updated with new payloads and techniques
  • Includes detailed explanations and methodologies for different attack vectors

Cons of PayloadsAllTheThings

  • Larger repository size, potentially overwhelming for beginners
  • Less focused on specific wordlists for targeted attacks
  • May require more time to navigate and find relevant information

Code Comparison

While both repositories primarily contain text-based content rather than code, here's a comparison of their directory structures:

PayloadsAllTheThings:

ā”œā”€ā”€ API Key Leaks
ā”œā”€ā”€ AWS Amazon Bucket S3
ā”œā”€ā”€ CRLF Injection
ā”œā”€ā”€ CSRF Injection
ā”œā”€ā”€ ...

wordlists:

ā”œā”€ā”€ passwords
ā”œā”€ā”€ usernames
ā”œā”€ā”€ subdomains
ā”œā”€ā”€ ...

PayloadsAllTheThings offers a more diverse range of attack vectors and payloads, while wordlists focuses on specific categories of wordlists for targeted attacks. PayloadsAllTheThings provides more context and explanations for each technique, making it suitable for learning and reference. On the other hand, wordlists offers a more straightforward collection of lists that can be easily integrated into existing tools and scripts for specific tasks like password cracking or subdomain enumeration.

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Pros of fuzzdb

  • More comprehensive collection of fuzzing payloads and attack patterns
  • Regularly updated with new security testing resources
  • Organized into categories for easier navigation and use

Cons of fuzzdb

  • Larger repository size, which may be overwhelming for beginners
  • Less focused on specific wordlists for common tasks
  • May require more filtering to find relevant content for specific use cases

Code comparison

While both repositories primarily contain text-based wordlists and payloads, fuzzdb includes some script examples for using the data. Here's a brief comparison:

fuzzdb:

#!/usr/bin/python
import sys
import urllib
import urllib2

if len(sys.argv) != 2:
    print "Usage: "+sys.argv[0]+" <URL>"

wordlists:

No specific code examples provided in the repository.
Primarily contains text files with wordlists.

Summary

fuzzdb is a more extensive and regularly updated repository focused on security testing and fuzzing, while wordlists offers a simpler collection of wordlists for various purposes. fuzzdb provides a wider range of resources but may be more complex to navigate, whereas wordlists is more straightforward but less comprehensive.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Wordlists

A collection of wordlists for many different usages. They are sorted by their content. Feel free to request to add new wordlists.

Ć°ĀŸĀŒĀ Contributing

If you have a wordlist that you wish to see here, you can:

  • Join my discord server here
  • Post them here

If you already have a wordlist ready to be added, make sure to open a pull request.

Ć°ĀŸĀ“Āœ Wordlists

Togglable Wordlists
Discovery
Famous
Languages
Names
Passwords
Security Question Answers
Stressing
User Agents
Hardware Type Specific
Operating System Name
Software Name
Usernames
Vulnerabilities

Ć¢ĀšĀ ĆÆĀøĀ Disclaimer

These wordlists are for educational purposes only. I am not responsible of any of your actions you may do with the help of these wordlists.