SecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed.

Also Read : DCOMrade : Powershell script for enumerating vulnerable DCOM Applications

Install

Zip

wget -c https://github.com/danielmiessler/SecLists/archive/master.zip -O SecList.zip \
&& unzip SecList.zip \
&& rm -f SecList.zip

Git (Small)

git clone –depth 1 https://github.com/danielmiessler/SecLists.git

Git (Complete)

git clone git@github.com:danielmiessler/SecLists.git

Kali Linux (Tool Page)

apt -y install seclists

Disclamier

Downloading this repository is likely to cause a false-positive alarm by your anti-virus or anti-malware software, the filepath should be whitelisted. There is nothing in Seclists or FuzzDB that can harm your computer as-is, however it’s not recommended to store these files on a server or other important system due to the risk of local file include attacks.

Credit : Daniel Miessler, Jason Haddix, and g0tmi1k.