SecLists in kdeldycke/awesome-iam

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

updated at May 12, 2024, 9:15 a.m.

PHP

1,895 +0

53,999 +153

23,351 +17

GitHub