Giter Site home page Giter Site logo

pentest-fuzz-dict's Introduction

PentesterSpecialDict

渗透测试工程专用字典 🕶️

🎉 Dictionary for penetration testers happy hacker 🎉

⏰ 持续更新 Continually updated ...

字典结构

├── README.md
├── all-attacks
│   ├── 00-fuzz.txt
│   ├── all-attacks-payloads.txt
│   ├── big-number-maximum-fuzz.txt
│   ├── bypass-403-500-waf.txt
│   ├── email-injection.txt
│   ├── grafana-fuzz.txt
│   ├── interesting-metacharacter.txt
│   ├── null-fuzz.txt
│   ├── test-bypass-fuzz.txt
│   ├── test_path.txt
│   ├── url-hex-fuzz.txt
│   └── url-payloads.txt
├── american-wordlist
│   └── top10000-username.txt
├── chinese-wordlist
│   ├── _username.txt
│   ├── all-users-dict.txt
│   ├── big-tel-phone.txt
│   ├── create-user.py
│   ├── test-phone.txt
│   ├── top10000-users.txt
│   ├── top100w-zhangwei-01.txt
│   ├── top100w-zhangwei-02.txt
│   ├── top200-zhangw.txt
│   ├── top200-zw.txt
│   ├── top3000-zhangwei.txt
│   ├── top500-group.txt
│   ├── top500-users.txt
│   ├── top500-张伟.txt
│   ├── top70000-users.txt
│   └── username-list.txt
├── dns-wordlist
│   ├── subname-so-big.txt
│   ├── subnames-oneforall.txt
│   └── top-3k-domain.txt
├── file-include
│   ├── common-unix-file-locations.txt
│   ├── common-windows-file-locations.txt
│   ├── fil-file-paths.txt
│   └── fil-payloads-scanner.txt
├── file-upload
│   ├── alt-extensions-asp.txt
│   ├── alt-extensions-jsp.txt
│   ├── alt-extensions-perl.txt
│   ├── alt-extensions-php.txt
│   ├── file-extension-list.txt
│   ├── jsp-upload-fuzz.txt
│   ├── raft-large-extensions-lowercase.txt
│   ├── raft-large-extensions.txt
│   ├── raft-medium-extensions-lowercase.txt
│   ├── raft-medium-extensions.txt
│   └── raft-small-extensions-lowercase.txt
├── http-protocol
│   ├── content-type.txt
│   ├── filter-domain.txt
│   ├── http-methods-fuzz.txt
│   └── user-agents-fuzz.txt
├── jsonp-attacks
│   └── callback-param.txt
├── lot-dict
│   ├── acount.txt
│   └── password.txt
├── os-command-execution
│   ├── command-execution-vuln-scanner.txt
│   ├── linux-commands-fuzz.txt
│   ├── osx-commands-fuzz.txt
│   ├── powershell-commands-fuzz.txt
│   └── windows-cmd-commands-fuzz.txt
├── password-attacks
│   ├── 13w-password.txt
│   ├── 2015-password.txt
│   ├── 3-num-verification-code.txt
│   ├── 4-num-verification-code.txt
│   ├── 6-num-verification-code.txt
│   ├── all-pass.txt
│   ├── password-rule.txt
│   ├── password.txt
│   ├── rdp-password-big-dic.txt
│   ├── rdp-password.txt
│   ├── router-password.txt
│   ├── somd5-top1w.txt
│   ├── ssh-password.txt
│   ├── strong-password
│   │   ├── README.md
│   │   ├── RW_Password.py
│   │   ├── 密码字典4952222条.txt
│   │   ├── 符合四个条件的6位数密码1633条.txt
│   │   ├── 符合四个条件的8位数密码1420条.txt
│   │   ├── 数字和字母同时存在的6位数密码76905条.txt
│   │   ├── 数字和字母同时存在的8位数密码60850条.txt
│   │   ├── 某集团下发的弱口令字典.txt
│   │   ├── 四个条件至少满足三个的6位数密码107965条.txt
│   │   ├── 四个条件至少满足三个的8位数密码91286条.txt
│   │   ├── 至少存在一个字母一个数字一个特殊符号的6位数密码27566条.txt
│   │   ├── 至少存在一个字母一个数字一个特殊符号的8位数密码26860条.txt
│   │   ├── 至少存在一个大写字母一个小写字母一个数字的6位数密码75945条.txt
│   │   ├── 至少存在一个大写字母一个小写字母一个数字的8位数密码59995条.txt
│   │   ├── 至少存在一个大写字母一个小写字母一个数字不能有三个相同的字符和特殊符号的6位数密码76905条.txt
│   │   └── 至少存在一个大写字母一个小写字母一个数字不能有三个相同的字符和特殊符号的8位数密码60850条.txt
│   ├── top100-passwords.txt
│   ├── top1000.txt
│   ├── top100pass.txt
│   ├── top19576.txt
│   ├── top20-passwords.txt
│   ├── top3000.txt
│   ├── top6000.txt
│   ├── webshell-password .txt
│   ├── wifi-top2000-passwd.txt
│   ├── 设备密码
│   │   ├── default-password-list.xlsx
│   │   └── 四千个厂商默认帐号密码、默认密码.xlsx
│   ├── 万能密码.txt
│   ├── 默认验证码.txt
│   └── 键盘密码组合.txt
├── sql-injection
│   ├── blind-injection-fuzz.txt
│   ├── login-password-injection-fuzz.txt
│   ├── mssql-payloads-fuzz.txt
│   ├── mysql-payloads-fuzz.txt
│   ├── oracle-payloads-fuzz.txt
│   ├── sql-fuzz.txt
│   ├── sql-injection-parameter.txt
│   ├── union-select-bypass.txt
│   └── upload_injection.txt
├── ssrf-attacks
│   ├── localhost-fuzz.txt
│   ├── ssrf-fuzz.txt
│   └── ssrf-protocol.txt
├── ssti-attacks
│   ├── ssti-fuzz-big.txt
│   └── ssti-fuzz.txt
├── web-directory-attacks
│   ├── all-web-path.txt
│   ├── api-fuzz.txt
│   ├── birthday-fuzz.txt
│   ├── burp-backups-filename-fuzz.txt
│   ├── burp-backups-filename-suffix-fuzz.txt
│   ├── dict
│   │   ├── 2600条ASP.txt
│   │   ├── 2600条ASPX.txt
│   │   ├── 2600条PHP.txt
│   │   ├── ASP.txt
│   │   ├── ASPX.txt
│   │   ├── DIR.txt
│   │   ├── DIR超强.txt
│   │   ├── JSP.txt
│   │   ├── MDB.txt
│   │   ├── PHP.txt
│   │   ├── WebShell.txt
│   │   ├── asp字典.txt
│   │   ├── cgi.txt
│   │   ├── cgi_bin.txt
│   │   ├── error.txt
│   │   ├── ewebeditor.txt
│   │   ├── login2.txt
│   │   ├── php字典.txt
│   │   ├── rar.txt
│   │   ├── upfile.txt
│   │   ├── 文件+上传+数据库1000条.txt
│   │   ├── 后台+目录.txt
│   │   ├── 后台.txt
│   │   ├── 特殊.txt
│   │   ├── 目录.txt
│   │   ├── 数据库.txt
│   │   ├── 网站目录+后台地址.txt
│   │   ├── 常规路径.txt
│   │   ├── 提纯目录.txt
│   │   ├── 综合目录.txt
│   │   ├── 网站目录1.txt
│   │   ├── 网站目录600条.txt
│   │   ├── 不常用目录.txt
│   │   ├── 专业备份扫描.txt
│   │   ├── 超全目录字典.txt
│   │   └── 目录配置映射错误.txt
│   ├── dir-fuzz.txt
│   ├── filename-fuzz.txt
│   ├── image-size-fuzz.txt
│   ├── information-disclosure
│   │   ├── backend.txt
│   │   ├── change-log.txt
│   │   ├── compressed-backup-files.txt
│   │   ├── dev-config.txt
│   │   ├── dynamic.txt
│   │   ├── fast.txt
│   │   ├── file.txt
│   │   ├── log.txt
│   │   ├── springboot.txt
│   │   ├── test.txt
│   │   └── web_path_file_fast.txt
│   ├── parameter-fuzz-small.txt
│   ├── parameter-fuzz.txt
│   ├── path-fuzz
│   │   ├── aspx.txt
│   │   ├── cgi-bin.txt
│   │   ├── fuzz-php.php
│   │   ├── java
│   │   │   ├── axis.txt
│   │   │   ├── java_servelt.txt
│   │   │   ├── jboss.txt
│   │   │   ├── services.txt
│   │   │   ├── springboot.txt
│   │   │   ├── springclound.txt
│   │   │   ├── tomcat.txt
│   │   │   ├── tomcat_manager.txt
│   │   │   ├── weblogic.txt
│   │   │   └── websphere.txt
│   │   ├── js-file-fuzz.txt
│   │   ├── js.txt
│   │   ├── jsf.txt
│   │   ├── jsp-big.txt
│   │   ├── jsp.txt
│   │   ├── kibana.txt
│   │   ├── php.txt
│   │   ├── pl.txt
│   │   ├── proxy-pac.txt
│   │   ├── ruby-rails.txt
│   │   └── xml.txt
│   ├── poc.txt
│   ├── site-backups.txt
│   ├── src-bug.txt
│   └── thinkphp-fuzz-controller.txt
├── xml-attacks
│   └── xml-attacks.txt
└── xss-attacks
    ├── html-tags.txt
    ├── javascript-events-tags.txt
    ├── xss-payloads-fuzz.txt
    └── xss-swf-fuzz.txt

23 directories, 207 files

pentest-fuzz-dict's People

Contributors

a3vilc0de avatar

Stargazers

e3pem avatar Josh avatar  avatar  avatar James avatar  avatar Lu xFly avatar  avatar Hui Wang avatar  avatar l6kmw avatar  avatar rabbit avatar en0th avatar  avatar morni. avatar  avatar  avatar  avatar  avatar  avatar  avatar 罗比·帕科宁 avatar  avatar Einaudi avatar marsdace avatar EatMans avatar hhh12138 avatar  avatar Implex avatar 3lytsd avatar  avatar 0a0 avatar  avatar 3cH0_Nu1L avatar OKAY_TC avatar RabBit avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar Lex avatar Gunner avatar  avatar n1rvana avatar 空巢老猫 avatar winkho avatar  avatar 剁椒鱼头没剁椒 avatar  avatar  avatar  avatar  avatar 天魂 avatar QinyinSafe avatar  avatar  avatar  avatar  avatar  avatar coelxo avatar lucky avatar 夜梓月 avatar  avatar  avatar  avatar sectest avatar  avatar okc avatar xssssssss avatar  avatar  avatar  avatar JiaLi Wang avatar  avatar geekfar avatar 苏木 avatar 不吃洋芋 avatar  avatar  avatar GGb0nd avatar ᴊᴀʜɪᴅ avatar Utsav Singh avatar  avatar Lenox avatar  avatar Kirin avatar  avatar  avatar Dur4ndal avatar hellg avatar  avatar La2zyMa9 avatar jjan X avatar  avatar shley avatar  avatar

Watchers

James Cloos avatar Raleigh Guevarra avatar  avatar AjMaChInE avatar aiasted avatar 0x24bin avatar  avatar Conan avatar  avatar  avatar SamEng avatar AmazingDM avatar  avatar  avatar Zenitram avatar Artillery avatar Ali Zeynalli avatar  avatar Filipe João Mendes Rosa avatar Flechablanca19 avatar  avatar 0x65 avatar jack avatar  avatar ch3n avatar BrainFuck Developer avatar Aditya S avatar YouReTs avatar ExpLang avatar ybdt avatar  avatar  avatar  avatar  avatar  avatar

pentest-fuzz-dict's Issues

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.