SecLists @ BlackHat Arsenal 2015

Post on 16-Apr-2017

2466 Views

Category:

Technology

1 Downloads

Preview:

Click to see full reader

Transcript

SecListsThe pentester’s companion

Why SecLists

Integrations

✓ Burp ✓ Kali ✓ Other distros ✓ Other tools

Contribution

✓ Submit via GitHub ✓ Submit via pull request ✓ Submit lists ✓ Submit recommendations ✓ Flame

Attribution

✓ Kali ✓ Burp, ZAP ✓ Expanding Polyglots ✓ Expanding magic strings ✓ Expanding DOM XSS lists ✓ Dangerous functions ✓ SSRF file handlers ✓ Killer scripts ✓ NetSec lists / syntax / etc ✓ net use, nmap, tcpdump,

psexec, metasploit, sqlmap, hydra, medusa, ncrack, netstat,ncat, ,

project++

SecListsThe pentester’s companion

SecListsThe pentester’s companion

✓ https://github.com/danielmiessler ✓ @danielmiessler ✓ daniel@danielmiessler.com

✓ https://github.com/jhaddix ✓ @jhaddix ✓ j.haddix56@gmail.com

https://github.com/danielmiessler/SecLists

top related