⌨️
Penetration testing & ethical hacking concepts
Ctrlk
  • Introduction
  • 💿Virtual Machines
    • VirtualBox
    • VMware
  • 🕵️OSINT
    • What is OSINT?
    • Google dorks
    • Metadata
    • Social media
  • Tools
  • 😨Social Engineering
    • What is social engineering?
    • 7 tricks of social engineering
    • Email phishing
    • Typosquatting
    • Compiled resources
  • 😈MitM attack
    • What is MitM attack?
    • ARP spoof/poison
    • DNS spoof/poison
    • HTTP MitM attack
    • ICMP redirect attack
    • DHCP spoofing
    • Evil twin attack
    • Experiment (guest network)
    • Compiled resources
  • 🔌UPnP exploitation
    • What is UPnP?
    • What is SSDP?
    • IGD functions
    • LAN devices
    • Compiled resources
  • Network Reconnaissance & Attacks
    • What is network recon & attacks?
  • 1️⃣ Network live host discovery
    • What is network live host discovery?
    • nmap
    • arp-scan
    • masscan
  • 2️⃣ Network port scan/services enumeration
    • What is network port scan/services enumeration?
    • nmap
    • netcat
    • rustscan
  • 3️⃣ Network services vulnerability scanning & exploitation
    • What is network vulnerability scanning/exploitation?
    • 20/21 ~ FTP
    • 22 ~ SSH
    • 25 ~ SMTP
    • 53 ~ DNS
    • 80/443 ~ HTTP/HTTPS
    • 88 ~ Kerberos
    • 110 ~ POP3
    • 111/2049 ~ RPC/NFS
    • 139/445 ~ SMB
    • 143 ~ IMAP
    • 161 ~ SNMP
    • 3389 ~ RDP
  • Vulnerability & exploitation
    • Database
    • Metasploit
    • Msfvenom
  • Misconfigurations
  • Reverse Engineering/Binary Exploitation
    • General readings
    • Assembly
    • Computer architecture
    • Buffer Overflow
    • Tools
  • Hardware Exploitation
    • Resource
    • Techniques
  • Web Exploitation
    • Introduction
    • Injection attacks
    • Server-Side attacks
    • Client-Side attacks
    • HTTP Request Smuggling
    • Web Content Discovery
    • Authentication/session management
  • Webshell
  • Web API pentesting
  • OWASP
  • General web knowledge
  • Framework specific
  • Methodology
  • 🛣️Attacks on routing protocols
    • What are attacks on routing protocols?
    • BGP hijacking
  • 🏕️To explore
    • MQTT
    • Routersploit
    • DNS rebinding attack
    • LLMNR/mDNS poisoning
  • 👤Anonymity
    • VPN
    • Proxychains
    • TOR
    • Obfuscation
  • Credentials brute-force/cracking
    • Introduction
    • Windows SAM database
    • Dictionary attack
    • Rainbow attack
    • Tools
  • Post-exploitation
    • Gaining shell
    • Repository
    • Lateral movement & Pivoting
  • Privilege escalation
    • Linux
    • Windows
  • Ⓜ️MITRE ATT&CK
    • Introduction
    • OS Credential Dumping (T1003)
  • 🧰Tools/services
    • Introduction
    • Web application pentesting
    • Information gathering/reconnaissance
    • Network recon & attacks
    • General
    • Wordlists
      • cewl
  • Professional report writing
    • Report template
  • Tasks on-the-go
  • Practice
  • Forensics
    • Steganography
  • Operational Security (OpSec)
    • Hardening
  • Safe document viewer
  • Challenge write-ups
    • CTFs/Labs/Challenges compilation
    • OverTheWire
    • TryHackMe
    • PicoCTF
    • HackTheBox
    • VulnHub
    • OWASP
    • CSCV 2025
  • AI prompt
    • ChatGPT
  • Windows/Active Directory
    • Introduction
    • Initial Access
    • Enumeration
    • Lateral movement & Pivoting
    • Exploitation techniques
    • Credentials harvesting
    • General
    • Tools
    • Methodology
    • Experimentations
  • 🐉OSCP
    • Resources
    • Practice labs
Powered by GitBook
On this page
  • Daniel Miessler's SecLists
  • Fuzzdb
  • wfuzz
  • dirb
  • Metasploit
  • /usr/share/wordlists in Kali Linux
  1. 🧰Tools/services

Wordlists

Daniel Miessler's SecLists

LogoGitHub - danielmiessler/SecLists: SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.GitHub

Fuzzdb

LogoGitHub - fuzzdb-project/fuzzdb: Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.GitHub

wfuzz

In Kali Linux: /usr/share/wfuzz/wordlist directory

Logowfuzz/wordlist at master · xmendez/wfuzzGitHub

dirb

Kali Linux: /usr/share/dirb/wordlists directory

Logodirb/wordlists at master · v0re/dirbGitHub

Metasploit

Logometasploit-framework/data/wordlists at master · rapid7/metasploit-frameworkGitHub

/usr/share/wordlists in Kali Linux

  1. rockyou.txt

  2. ...

PreviousimpacketNextcewl

Last updated 11 months ago