cyber-security-resources/cracking_passwords/SecLists.md
2021-01-11 15:50:41 -05:00

814 B

Daniel Miessler's SecLists is the Bomb!

SecLists include numerous wordlists that can be used for web application discovery, fuzzing, password cracking with millions of passwords from breaches, default passwords, pattern-matching, payloads, usernames, web-shells, and more.

You can install it using the following methods:

Zip

wget -c https://github.com/danielmiessler/SecLists/archive/master.zip -O SecList.zip \
  && unzip SecList.zip \
  && rm -f SecList.zip

Git (Small)

git clone --depth 1 https://github.com/danielmiessler/SecLists.git

Git (Complete)

git clone https://github.com/danielmiessler/SecLists.git

Kali Linux (Tool Page)

apt -y install seclists