Go to file
github-actions[bot] db7a1968a1 [Github Action] Automated trickest wordlists update. 2024-07-02 11:03:18 +00:00
.bin [Github Action] Automated trickest wordlists update. 2024-07-02 11:03:18 +00:00
.github chore: fixed merge conflict 2024-06-13 03:30:00 -03:00
Ai/LLM_Testing chore(docs): Improved formatting of README.md in LLM_Testing 2024-04-24 06:13:41 -03:00
Discovery [Github Action] Automated trickest wordlists update. 2024-07-02 11:03:18 +00:00
Fuzzing Merge pull request #996 from molangning/patch-country-codes 2024-06-11 16:37:04 +01:00
IOCs Fix #259 - Recover from bad merge 2019-01-07 15:40:56 +00:00
Miscellaneous Merge pull request #1003 from molangning/patch-normalise-line-endings 2024-04-05 15:22:24 +01:00
Passwords [Github Action] Automated trickest wordlists update. 2024-06-11 16:03:51 +00:00
Pattern-Matching Imported and cleaned php magic hashes 2024-02-16 05:50:44 +00:00
Payloads Zipped the max-length folder 2022-06-23 19:50:05 -03:00
Usernames add more entries 2023-06-16 03:10:52 +02:00
Web-Shells updated to laudanum v1.0 2023-05-18 17:39:10 +05:30
.gitattributes added git attributes to keep line ends standardised 2020-05-27 14:16:24 +01:00
.gitignore ignore .working_space 2023-11-26 02:45:41 +08:00
CONTRIBUTING.md feat(docs): Created more specific guidelines for writing documentation effectively 2024-04-29 08:02:17 -03:00
CONTRIBUTORS.md 2024.2 2024-06-11 17:55:55 +01:00
LICENSE Create LICENSE 2018-06-13 12:04:57 +01:00
README.md Merge pull request #1010 from YouFoundAlpha/master 2024-06-11 16:32:46 +01:00
SecLists.png Header Image 2023-03-10 10:55:08 -05:00

README.md

seclists.png

About SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed.

This project is maintained by Daniel Miessler, Jason Haddix, and g0tmi1k.


Repository details

Size of a complete clone of SecLists is currently at 1.4 GB

Cloning this repository should take 4-5 minutes at 5MB/s speeds.


Install

Zip

wget -c https://github.com/danielmiessler/SecLists/archive/master.zip -O SecList.zip \
  && unzip SecList.zip \
  && rm -f SecList.zip

Git (Small)

git clone --depth 1 \
  https://github.com/danielmiessler/SecLists.git

Git (Complete)

git clone https://github.com/danielmiessler/SecLists.git

Kali Linux (Tool Page)

apt -y install seclists

BlackArch (Tool Page)

sudo pacman -S seclists

Attribution

See CONTRIBUTORS.md


Contributing

See CONTRIBUTING.md


Similar Projects


Licensing

This project is licensed under the MIT license.

MIT License

NOTE: Downloading this repository is likely to cause a false-positive alarm by your anti-virus or anti-malware software, the filepath should be whitelisted. There is nothing in SecLists that can harm your computer as-is, however it's not recommended to store these files on a server or other important system due to the risk of local file include attacks.