fuzzdb VS big-list-of-naughty-strings

Compare fuzzdb vs big-list-of-naughty-strings and see what are their differences.

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery. (by fuzzdb-project)

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data. (by minimaxir)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fuzzdb big-list-of-naughty-strings
4 41
7,973 45,892
0.8% -
0.0 0.0
6 months ago 27 days ago
PHP Python
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fuzzdb

Posts with mentions or reviews of fuzzdb. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-15.

big-list-of-naughty-strings

Posts with mentions or reviews of big-list-of-naughty-strings. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-20.

What are some alternatives?

When comparing fuzzdb and big-list-of-naughty-strings you can also consider the following projects:

xss-payload-list - 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

OneListForAll - Rockyou for web fuzzing

CheatSheetSeries - The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Open-Redirect-Payloads - Open Redirect Payloads

ms-teams-rce

fuzz.txt - Potentially dangerous files

eslint-plugin-no-unsanitized - Custom ESLint rule to disallows unsafe innerHTML, outerHTML, insertAdjacentHTML and alike

AwesomeXSS - Awesome XSS stuff

javascript-questions - A long list of (advanced) JavaScript questions, and their explanations :sparkles:

Bug-Bounty-Wordlists - A repository that includes all the important wordlists used while bug hunting.

content - The content behind MDN Web Docs