SecLists in kdeldycke/awesome-iam

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

created at Feb. 19, 2012, 1:30 a.m.

PHP

1,881 +0

53,391 +139

23,293 +4

GitHub