All Projects → cujanovic → Content Bruteforcing Wordlist

cujanovic / Content Bruteforcing Wordlist

Wordlist for content(directory) bruteforce discovering with Burp or dirsearch

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Content Bruteforcing Wordlist

Thc Hydra
hydra
Stars: ✭ 5,645 (+3163.01%)
Mutual labels:  pentesting, pentest-tool, bruteforce, brute-force
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4088.44%)
Mutual labels:  pentesting, bruteforce, brute-force, pentest-tool
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+69.94%)
Mutual labels:  bruteforce, burpsuite, pentest-tool
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-16.76%)
Mutual labels:  pentesting, pentest-tool, burpsuite
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-79.19%)
Mutual labels:  bruteforce, brute-force, pentest-tool
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-82.08%)
Mutual labels:  bruteforce, brute-force, pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-3.47%)
Mutual labels:  pentesting, pentest-tool, brute-force
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+524.86%)
Mutual labels:  pentesting, pentest-tool, burpsuite
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-43.93%)
Mutual labels:  pentesting, bruteforce, brute-force
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+893.06%)
Mutual labels:  pentesting, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-24.86%)
Mutual labels:  pentesting, pentest-tool
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-0.58%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-30.06%)
Mutual labels:  pentesting, pentest-tool
Faitagram
(Doesn't work anymore)
Stars: ✭ 117 (-32.37%)
Mutual labels:  bruteforce, brute-force
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-23.7%)
Mutual labels:  pentesting, pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-32.95%)
Mutual labels:  pentesting, pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-13.29%)
Mutual labels:  pentesting, pentest-tool
Yotter
yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage
Stars: ✭ 118 (-31.79%)
Mutual labels:  directory, bruteforce
Pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
Stars: ✭ 2,055 (+1087.86%)
Mutual labels:  bruteforce, brute-force
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-0.58%)
Mutual labels:  pentesting, pentest-tool

Buy Me A Coffee

Content Bruteforcing Wordlist

Wordlist for content(directory) bruteforce discovering with Burp Suite extension Turbo Intruder

  • burp-wordlist.txt - size: 211236829 - sha256sum: bbf3d3e0e94934b7dbb59d9b587fb0782b76b154584ead774e18e03c849bc01b

wget "https://localdomain.pw/Content-Bruteforcing-Wordlist/burp-wordlist.txt?ver=211236829" -O burp-wordlist.txt

Usage:

See the example: turbo-intruder-example.py

https://github.com/cujanovic/Content-Bruteforcing-Wordlist/blob/master/turbo-intruder-example.py

Use Burp Suite extension Turbo Intruder for scanning with pipeline=True

https://github.com/PortSwigger/turbo-intruder/blob/master/resources/examples/basic.py

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].