Enumeration with Wordlists
Wordlists for assets, usernames and passwords for your pentest
Directory Enumeration
gobuster
Gobuster to burp --proxy, hide responses with specific response length (--ex*), ignore TLS cert (-k)
gobuster dir --url https://a/api --wordlist /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-small.txt -k -r -b 500,404 -t 1 --timeout 25s --exclude-length 47340 --proxy http://127.0.0.1:8080 -o gobuster-apwfuzzWfuzz
Wfuzz can ignore specific HTTP response status codes.
wfuzz -c --hc 302 -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-small.txt https://example.com/FUZZwfuzz with HTTP proxy
Chain wfuzz with HTTP Proxy such Burp, handy when a dictionary is too big. You can specify maximum timeout for a request (--req-delay 1000) and number of threats (-t1). Use (-Z) to ignore connection errors.
wfuzz -t1 -c --hc 302 --req-delay 1000 -Z --sc 200,202,204,307,403 -f ./wfuzz_out.txt -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-small.txt -p 127.0.0.1:8080:HTTP https://example.com/FUZZ kiterunner
https://github.com/assetnote/kiterunner
kr scan http://10.10.0.200:5000/users -A=httparchive_apiroutes_2024_01_28.txt -x 1 kiterunnerREST API FUZZY LIST
https://www.sqrsec.com/api-fuzzing-lists
REST API - OpenAPI, Swagger
Admin panels
https://github.com/Karanxa/Bug-Bounty-Wordlists/blob/main/admin.txt
Usernames
https://github.com/danielmiessler/SecLists/tree/master/Usernames
https://github.com/insidetrust/statistically-likely-usernames
Passwords
https://wiki.skullsecurity.org/index.php/Passwords
Accounts
A quick list for application and user accounts enumeration
Projects
References
Stok epic video about wordlists.
Last updated
Was this helpful?