SecLists icon indicating copy to clipboard operation
SecLists copied to clipboard

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensi...

Results 187 SecLists issues
Sort by recently updated
recently updated
newest added

Checklists, report templates and the likes help me to streamline my workflow, be systematic and learn. Wouldn't be great to have checklists / templates consolidated for each security task here?...

question
proposal
help wanted

I need to ping this creator and see if we can get this added. If anyone wants to take it, I'd appreciate it. https://github.com/FlameOfIgnis/Pwdb-Public

enhancement
help wanted

I had a look at lang-german.txt ---8

bug
help wanted

https://github.com/danielmiessler/SecLists/blob/d19c482b7516838d456b12745ff02dd186b33a1e/Pattern-Matching/grepstrings-auditing-php.md#command-execution The following also allow code exec in PHP: - passthru() - proc_open() - popen() - backticks: \`cmd\`

help wanted

Hi, How about to create wordlist in Discovery/Web-Content/CMS with unique endpoints of most popular CMSs to fingerprint usage of them? It should contain non-security-impact endpoints than usually should not be...

enhancement
proposal
help wanted

I've got this cloned onto my system and the directory takes up 778M of which 380M is the .git directory. This seems excessive. Might it be worthwhile to run garbage...

maintenance
help wanted

Many of the XSS payload files are not directly consumable by fuzzing applications, such as Burp Intruder. I think it would be great if there were seperate fuzzing files to...

maintenance
help wanted

## Add `WEB-INF` list. Used to test LFI on j2ee webapps. ### Reference: - [https://gist.github.com/harisec/519dc6b45c6b594908c37d9ac19edbc3](https://gist.github.com/harisec/519dc6b45c6b594908c37d9ac19edbc3) - [https://github.com/projectdiscovery/nuclei-templates/blob/master/vulnerabilities/generic/generic-j2ee-lfi.yaml](https://github.com/projectdiscovery/nuclei-templates/blob/master/vulnerabilities/generic/generic-j2ee-lfi.yaml) - [https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LFIModule.java](https://github.com/ilmila/J2EEScan/blob/master/src/main/java/burp/j2ee/issues/impl/LFIModule.java)