Convert Figma logo to code with AI

trickest logowordlists

Real-world infosec wordlists, updated regularly

1,347
167
1,347
1

Top Related Projects

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Automated & Manual Wordlists provided by Assetnote

🎯 Command Injection Payload List

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Quick Overview

The trickest/wordlists repository is a comprehensive collection of wordlists for various security testing and penetration testing purposes. It includes lists for common passwords, usernames, directories, and other frequently used terms in cybersecurity assessments. This repository serves as a valuable resource for security professionals and ethical hackers.

Pros

  • Extensive collection of wordlists covering a wide range of security testing scenarios
  • Regularly updated with new and relevant wordlists
  • Well-organized directory structure for easy navigation and access
  • Includes both common and specialized wordlists for different types of security assessments

Cons

  • Large repository size may require significant storage space
  • Some wordlists may contain outdated or less relevant entries
  • Potential for misuse if not used responsibly and ethically
  • Lack of detailed documentation for individual wordlists

Note: As this is not a code library, the code examples and getting started instructions sections have been omitted.

Competitor Comparisons

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Pros of SecLists

  • More comprehensive and diverse collection of wordlists
  • Better organized with clear categorization
  • Regularly updated and maintained by a large community

Cons of SecLists

  • Larger file size, which may be overwhelming for some users
  • Some lists may contain redundant or less relevant entries
  • Requires more time to navigate and find specific wordlists

Code Comparison

SecLists:

# Top 10 most common passwords
123456
password
123456789
12345678
12345
qwerty
123123
111111
abc123
1234567

Wordlists:

# Top 10 most common passwords
123456
123456789
qwerty
password
12345
qwerty123
1q2w3e
12345678
111111
1234567890

Both repositories provide similar content in their password lists, but SecLists often includes more extensive and varied wordlists across different categories. Wordlists tends to focus on more specific use cases and may have more curated lists for certain scenarios.

While SecLists offers a broader range of options, Wordlists can be more straightforward for users looking for quick, targeted wordlists without the need to sift through a larger collection.

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More comprehensive coverage of various security testing scenarios
  • Includes detailed explanations and methodologies for different attack vectors
  • Regularly updated with new techniques and payloads

Cons of PayloadsAllTheThings

  • Less focused on specific wordlists for brute-force attacks
  • May be overwhelming for beginners due to the vast amount of information
  • Requires more time to navigate and find specific payloads

Code Comparison

PayloadsAllTheThings (SQL Injection example):

' OR '1'='1
' OR 1=1--
' UNION SELECT NULL,NULL,NULL--

Wordlists (Common passwords example):

123456
password
qwerty

While PayloadsAllTheThings provides specific payloads for various attack scenarios, Wordlists focuses on providing extensive lists of common words, passwords, and patterns for brute-force attacks. PayloadsAllTheThings is more suitable for comprehensive security testing, while Wordlists is better for targeted dictionary-based attacks and password cracking.

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Pros of fuzzdb

  • More comprehensive and diverse set of fuzzing payloads
  • Better organized structure with categorized directories
  • Includes attack payloads for various vulnerabilities and scenarios

Cons of fuzzdb

  • Less frequently updated compared to wordlists
  • Larger repository size, which may be overwhelming for some users
  • Some outdated content that might not be relevant for modern applications

Code comparison

fuzzdb:

/etc/passwd
/etc/shadow
/etc/group
/etc/hosts
/etc/motd

wordlists:

admin
administrator
root
user
guest

Summary

fuzzdb offers a more extensive collection of fuzzing payloads with better organization, making it suitable for comprehensive security testing. However, it may contain outdated content and is updated less frequently. wordlists, on the other hand, provides a more focused and regularly updated set of wordlists, which can be beneficial for specific use cases like password cracking or directory brute-forcing.

The code comparison shows that fuzzdb includes system-specific file paths, while wordlists focuses on common usernames. This difference highlights the broader scope of fuzzdb compared to the more targeted approach of wordlists.

Ultimately, the choice between these repositories depends on the specific needs of the user and the type of security testing or penetration testing being conducted.

Automated & Manual Wordlists provided by Assetnote

Pros of assetnote/wordlists

  • Larger collection of wordlists, offering more comprehensive coverage
  • Includes specialized wordlists for specific technologies and platforms
  • Regular updates and maintenance, ensuring relevance for current security testing

Cons of assetnote/wordlists

  • Less organized structure compared to trickest/wordlists
  • May contain more redundant or less curated entries
  • Larger file sizes, potentially requiring more storage and processing time

Code comparison

wordlists:

admin
administrator
root
user
guest

assetnote/wordlists:

admin
administrator
root
user
guest
superuser
webmaster

Both repositories provide similar basic username wordlists, but assetnote/wordlists often includes more extensive variations and additional entries.

Summary

wordlists offers a well-organized and curated collection of wordlists, while assetnote/wordlists provides a larger, more comprehensive set of wordlists with regular updates. The choice between the two depends on the specific needs of the security testing project, balancing between a more focused, organized approach and a broader, more extensive coverage.

🎯 Command Injection Payload List

Pros of command-injection-payload-list

  • Focused specifically on command injection payloads, providing a more targeted resource for this type of vulnerability
  • Includes a variety of payload types, such as Linux, Windows, and generic command injections
  • Well-organized structure with clear categories for different payload types

Cons of command-injection-payload-list

  • Limited scope compared to wordlists, which covers a broader range of security testing scenarios
  • Smaller repository with fewer overall payloads and less frequent updates
  • Lacks additional tools or scripts for payload generation or manipulation

Code Comparison

command-injection-payload-list:

;netstat -a;
|netstat -a|
`netstat -a`

wordlists:

admin
password
123456
qwerty
letmein

The code snippets demonstrate the difference in focus between the two repositories. command-injection-payload-list provides specific command injection payloads, while wordlists offers more general-purpose wordlists for various security testing scenarios.

Both repositories serve valuable purposes in the security testing ecosystem. command-injection-payload-list is ideal for targeted command injection testing, while wordlists offers a comprehensive collection of wordlists for broader security assessments. The choice between the two depends on the specific testing requirements and the scope of the security assessment being conducted.

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Pros of IntruderPayloads

  • More focused on specific attack payloads and exploit techniques
  • Includes custom scripts and tools for penetration testing
  • Organized into categories based on attack types (e.g., XSS, SQLi, LFI)

Cons of IntruderPayloads

  • Less frequently updated compared to wordlists
  • Smaller overall collection of wordlists and payloads
  • May require more manual filtering for specific use cases

Code Comparison

IntruderPayloads:

<script>alert(1)</script>
<img src=x onerror=alert(1)>
"><script>alert(1)</script>

wordlists:

password123
admin
123456
qwerty
letmein

Summary

IntruderPayloads is more tailored for specific attack scenarios and includes custom tools, while wordlists offers a broader collection of general-purpose wordlists. IntruderPayloads may be more suitable for experienced penetration testers looking for targeted payloads, whereas wordlists provides a comprehensive resource for various security testing needs. The choice between the two depends on the specific requirements of the security testing project and the user's level of expertise.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Wordlists Tweet

Real-world infosec wordlists, updated regularly

Trickest Wordlists

Current Wordlists

Technologies

These wordlists are based on the source code of the CMSes/servers/frameworks listed here. The current wordlists include:

  • Wordpress
  • Joomla
  • Drupal
  • Magento
  • Ghost
  • Tomcat

There are 2 versions of each wordlist:

  • Base (example tomcat.txt): Lists the full paths of each file in the repository
webapps/examples/WEB-INF/classes/websocket/echo/servers.json
  • All levels (example tomcat-all-levels.txt): Includes all directory levels of the files in the base wordlist - if you have tried dsieve, this is going to look familiar! This wordlist will be larger than the base wordlist but it accounts for cases where the directory structure of the repository isn't mapped perfectly on the target.
webapps/examples/WEB-INF/classes/websocket/echo/servers.json
examples/WEB-INF/classes/websocket/echo/servers.json
WEB-INF/classes/websocket/echo/servers.json
websocket/echo/servers.json
echo/servers.json
servers.json

Robots

Inspired by Daniel Miessler's RobotsDisallowed project, these wordlists contain the robots.txt Allow and Disallow paths in the top 100, top 1000, and top 10000 websites according to Domcop's Open PageRank dataset.

Inventory Subdomains

This wordlist contains the subdomains found for each target on the Inventory project. It consists of 1.4 million words generated from the subdomains of over 50 public bug bounty programs.

Cloud Subdomains

This wordlist contains the subdomains found through enumerating cloud assets. It consists of 940k words generated from the subdomains extracted from the Common Names and Subject Alternative Names of over 7 million SSL certificates.

And more wordlists to come!

How it Works

Technologies

A Trickest workflow clones the repositories in technology-repositories.json, lists the paths of all their files, removes non-interesting files, generates combinations, and pushes the wordlists to this repository. Trickest Workflow

Robots

Another Trickest workflow gets the top 100, 1000, and 1000 websites from Domcop's Open PageRank dataset, uses meg to fetch their robots.txt files (Thanks, @tomnomnom!), removes irrelevant entries, cleans up the paths, and pushes the wordlists to this repository. Trickest Workflow

Contribution

All contributions/suggestions/questions are welcome! Feel free to create a new ticket via GitHub issues, tweet at us @trick3st, or join the conversation on Discord.

Build your own workflows!

We believe in the value of tinkering. Sign up for a demo on trickest.com to customize this workflow to your use case, get access to many more workflows, or build your own from scratch!