字典列表

项目名 链接 URL 作者 备注
RW_Password https://github.com/r35tart/RW_Password r35tart 此项目用来提取收集以往泄露的密码中符合条件的强弱密码
SecLists https://github.com/danielmiessler/SecLists danielmiessler 列表类型包括用户名、密码、URL、敏感数据模式、模糊测试负载、Web Shell 等
Blasting_dictionary https://github.com/rootphantomer/Blasting_dictionary rootphantomer 爆破字典
Exploit-Dictionary https://github.com/epony4c/Exploit-Dictionary epony4c Exploit-Dictionary
SaiDict https://github.com/Stardustsky/SaiDict Stardustsky 弱口令,敏感目录,敏感文件等渗透测试常用攻击字典
SuperWordlist https://github.com/CrackerCat/SuperWordlist CrackerCat 基于实战沉淀下的各种弱口令字典
genpAss https://github.com/RicterZ/genpAss/tree/master RicterZ 中国特色的弱口令生成器
fuzzdb https://github.com/tennc/fuzzdb tennc Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
fuzzdb https://github.com/fuzzdb-project/fuzzdb fuzzdb-project FuzzDB 的创建旨在通过动态应用程序安全测试提高发现应用程序安全漏洞的可能性
fuzzDicts https://github.com/TheKingOfDuck/fuzzDicts TheKingOfDuck Web Pentesting Fuzz 字典
AboutSecurity https://github.com/ffffffff0x/AboutSecurity ffffffff0x 分享字典和 payload