danielmiessler/SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

PHPClassic ASPShellPerlJavaASP.NETOther
This is stars and forks stats for /danielmiessler/SecLists repository. As of 24 Apr, 2024 this repository has 49338 stars and 23237 forks.

About SecLists SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed. This project is maintained by Daniel Miessler, Jason Haddix, and g0tmi1k. Install Zip wget...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
aschmelyun/github-receiptsPHP1850130
ultramsg/php-whatsapp-chatbotPHP410270
invoiceninja/invoiceninjaPHPBladeHTML7.3k+82.1k+3
omegaup/omegaupPHPVueTypeScript19702580
pmmp/PocketMine-MPPHPOther3.1k-11.8k+7
PrestaShop/PrestaShopPHPTypeScriptTwig7.5k+204.7k+8
Licoy/wordpress-theme-puockPHPJavaScriptLess1.8k03600
aschmelyun/cleaverPHPBladeJavaScript280-1220
openmediavault/openmediavaultPHPTypeScriptPython4.1k+64300
solstice23/argon-themePHPJavaScript3.8k04890