SecLists in kdeldycke/awesome-iam

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

updated at April 28, 2024, 12:47 p.m.

PHP

1,892 +9

53,693 +155

23,312 +13

GitHub