Bug Bounty Wordlists

Karan Arora
InfoSec Write-ups
Published in
2 min readJun 16, 2021

--

An all in one bug bounty wordlists repository

Wordlists are an important part of researching a particular target.

Why this repository?

Personally, I have used a lot of word lists that are already available on the internet and I have also made some of my personal wordlists.

And we all know that it becomes a hassle to curate and organize all the wordlists accordingly and sometimes when we are using a new workstation then it becomes a kinda repetitive task.

To avoid this unnecessary hassle, I thought of creating a single repository that will contain almost all the wordlists in a single place.

Repository ⬇

git clone https://github.com/Karanxa/Bug-Bounty-Wordlists.git

These wordlists are made and divided for the following technologies.

  1. Admin Panels
  2. API
  3. CGI
  4. Config Files
  5. Dot Files
  6. EC2
  7. Env files
  8. Github Dorks
  9. Google Dorks
  10. HT Access
  11. K8S
  12. Keys
  13. Logs
  14. Ngnix
  15. NPMRC
  16. Open Redirects
  17. Perl-Files
  18. PhpMyAdmin
  19. Php Unit Files
  20. Different Property files
  21. SQL
  22. Tomcat
  23. WebConfig
  24. Windows LFI
  25. WordPress
  26. YAML

Will be adding more and updating on the regular basis.

Note: I am also shortlisting and making some wordlists from already present large wordlists ( seclists, assetnote, etc.) for more efficiency.

I would really appreciate it if the community comes forward and contributes to this repository. #Togetherwehitharder

Keep hunting !!

Support me here ⬇

https://www.paypal.com/paypalme/karanxarora

Twitter ⬇

https://twitter.com/Itskaranxa

IF YOU FELT THIS WAS WORTH YOUR TIME THEN

SUBSCRIBE FOR MORE. STAY CURIOUS !!

--

--