• Stars
    star
    208
  • Rank 187,954 (Top 4 %)
  • Language
    Python
  • Created almost 7 years ago
  • Updated over 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Wordlist for content(directory) bruteforce discovering with Burp or dirsearch

Buy Me A Coffee

I'm grateful for the support received by Tutanota

Content Bruteforcing Wordlist

Wordlist for content(directory) bruteforce discovering with Burp Suite extension Turbo Intruder

  • burp-wordlist.txt - size: 211236829 - sha256sum: bbf3d3e0e94934b7dbb59d9b587fb0782b76b154584ead774e18e03c849bc01b

wget "https://localdomain.pw/Content-Bruteforcing-Wordlist/burp-wordlist.txt?ver=211236829" -O burp-wordlist.txt

Usage:

See the example: turbo-intruder-example.py

https://github.com/cujanovic/Content-Bruteforcing-Wordlist/blob/master/turbo-intruder-example.py

Use Burp Suite extension Turbo Intruder for scanning with pipeline=True

https://github.com/PortSwigger/turbo-intruder/blob/master/resources/examples/basic.py

More Repositories

1

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources
Python
2,332
star
2

Open-Redirect-Payloads

Open Redirect Payloads
Shell
569
star
3

Markdown-XSS-Payloads

XSS payloads for exploiting Markdown syntax
441
star
4

CRLF-Injection-Payloads

Payloads for CRLF Injection
208
star
5

subdomain-bruteforce-list

subdomain bruteforce list
96
star
6

Virtual-host-wordlist

Virtual host wordlist
50
star
7

CVE-2016-8610-PoC

CVE-2016-8610 (SSL Death Alert) PoC
Python
34
star
8

Linux-default-files-images-location

Default Linux files/images location
28
star
9

XXE-FTP-HTTP-Server

Ruby
25
star
10

dirsearch-wordlist

Serbian/English wordlist for https://github.com/maurosoria/dirsearch
18
star
11

nginx-dynamic-tls-records-patch

Add TLS Dynamic Record Resizing to Nginx
16
star
12

nginx-http2-spdy-patch

Patch to make NGINX support HTTP/2 and SPDY simultaneously
11
star
13

grsecurity-patches

Unofficial grsecurity patch archive https://grsecurity.net
10
star
14

params

9
star
15

ssspl

SSS is a simple socks server written in perl that implements the SOCKS v5 protocol.
Perl
8
star
16

XSS-Testing-Page

PHP
8
star
17

resolvers

Free DNS resolvers
6
star
18

goaltdns

Go
6
star
19

burp-copy-to-clipboard-for-vulnreport

Burp Copy to Clipboard for VulnReport
Java
5
star
20

hosts-file.net

4
star
21

Content-Type-Text-Plain-Considered-Harmful

Content-Type Text/Plain Considered Harmful
PHP
4
star
22

blooming-password

Blooming Password
Go
4
star
23

Internet-Explorer-11-Content-Type-JSON-bug

Internet Explorer 11 bug to exploit application JSON response to XSS
PHP
4
star
24

cujanovic

3
star
25

cf-pngcrush-patch

pngcrush fork for CF - patch
3
star
26

openvpn

Shell
3
star