ghidra-scripts VS SecLists

Compare ghidra-scripts vs SecLists and see what are their differences.

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research. (by 0xdea)

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. (by danielmiessler)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
ghidra-scripts SecLists
49 177
210 53,392
- -
7.0 9.6
3 months ago 4 days ago
Java PHP
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ghidra-scripts

Posts with mentions or reviews of ghidra-scripts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-02.

SecLists

Posts with mentions or reviews of SecLists. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-14.

What are some alternatives?

When comparing ghidra-scripts and SecLists you can also consider the following projects:

Probable-Wordlists - Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

gobuster - Directory/File, DNS and VHost busting tool written in Go

big-list-of-naughty-strings - The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

wpscan - WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

btcrecover - An open source Bitcoin wallet password and seed recovery tool designed for the case where you already know most of your password/seed, but need assistance in trying different possible combinations.

english-words - :memo: A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion

naive-hashcat - Crack password hashes without the fuss :cat2:

rockyou2021

403fuzzer - Fuzz 403/401ing endpoints for bypasses

passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way.

zxcvbn - Low-Budget Password Strength Estimation

SQLMap - Automatic SQL injection and database takeover tool