A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.

Overview

Codex - Wordlist Generator

Please let me know what you think! https://github.com/Codex-Major/Wordlist-Generator/discussions

Install:

git clone http://www.github.com/codex-Major/Wordlist-Generator
cd Wordlist-Generator
python3 codex.py

New things

  1. You may now supply more than three wordtypes for concatenation.
  2. Full CLI Usage.

Common usage:

python3 codex.py -c colors.txt -t color -r -of modifiedColors.txt

python3 codex.py -w formnumber4 -of pins.txt -rng 1000

python3 codex.py -a /usr/share/wordlists/dirb/common.txt -t web --confirm
  (One of my favorites.)

The CONF.json file

Inside your CONF.json file are three things... verbose, prettify_json, and symbols.

Verbose - If "True", adds verbosity to the program. If "False", disables alot of the chatter.
Prettify - If "True", allows for much easier navigation and reading of your DICTIONARY.json.
Symbols - *WIP

Commands:

(-h)elp | Gives this output.

    (-w)rite | Writes a new File with the specified wordtypes.
        
        [?] If no path is given, the new text file is created in the same
             directory that this script resides in.
          
            E.g.: 
                -w /path/to/any/dir/newFilename.rtf color:animal:formnumber3
                -w /wordlists/newFilename.txt color:noun:formnumber3
                -w newFilename.txt verb:noun:number

        [?] It is no longer necessary that you supply any : for one type.
            
            E.g.: [*] These all write the same thing
                -w newFilename.txt number
                -w newFilename.txt :number:
                -w newFilename.txt ::number

-a verbs.txt verbs -a nouns.txt nouns ">
    (-a)dd | Adds words from a specified file to the script's wordlists.
        
        [!] Files must have each line contain a single word.
        [!] If a word has " or \\ in it, this script will try to remove it.
            
            Acceptable:
                        word1
                        word2
                        word3
                        word4
                        word5

            Unacceptable:
                        "word1"
                        \word

        [!] Add can only add from one file at a time.

            E.g.: -a /path/to/wordlist/Words.txt 
   
    
                -a verbs.txt verbs
                -a nouns.txt nouns

   

    (-c)heck | Checks a file for existing words and words with symbols in them.

        [!] Acceptable wordlists contain a single word in each line with no symbols.
            [?] Unacceptable Symbols: \ and "

    [*] Args:| {this will change as more lists are added to DICTIONARY.json} |

        [*] color - I.e. ["red", "yellow", "blue"]

        [*] adjective - I.e. ["small", "shiny", "pretty"]

        [*] animal - I.e. ["cat", "dog", "fish"]

        [*] noun - I.e ["banana", "race", "car"]

        [*] verb - I.e. ["jump", "run", "swim"]
            [*] "ing" is added to the end of most verbs

        [*] number - I.e. [""]

        [*] formnumber2 - I.e. [00, 01, 02, 03]

        [*] formnumber3 - I.e. [000, 001, 002, 003]
        
        [*] formnumber4 - I.e. [0000, 0001, 0002, 0003]
        (and so on... 9 max.)

    [?] E.g.:\n 
        [?] color:animal:formnumber3  - #1,646,352 words.
            [*]Writes things like: redshark001 or greentiger999.

        [?] noun:noun:formnumber2  - #22,498,789 words.
            [*]Writes things like: roomservice02 or waterdamage999.

        [?] adj:noun:number  - #256,383,360 words.
            [*]Writes things like: poisonapple2 or ancientpalace123.

        [?] :number: will write one decimal: 1 ;

        [?] :formnumber2: - will write two decimals: 01 ;

        [?] :formnumber4: - #9999 integers.
            [*] Writes four-digit pins.

        [?] :formnumber9: - will write nine decimals: 000000001

Owner
Codex
Just a lonely cyber-ninja.
Codex
Hammer-DDos - Hammer DDos With Python

Hammer-DDos $ apt update $ apt upgrade $ apt install python $ apt install git $

1 Jan 24, 2022
IDA loader for Apple's iBoot, SecureROM and AVPBooter

IDA iBoot Loader IDA loader for Apple's iBoot, SecureROM and AVPBooter Installation Copy iboot-loader.py to the loaders folder in IDA directory. Credi

matteyeux 74 Dec 23, 2022
JS Deobfuscation is a Python script that deobfuscate JS code and it's time saver for you.

JS Deobfuscation is a Python script that deobfuscate JS code and it's time saver for you. Although it may not work with high degrees of obfuscation, it's a pretty nice tool to help you even if it's j

Quatrecentquatre 3 May 01, 2022
Ingest GreyNoise.io malicious feed for CVE-2021-44228 and apply null routes

log4j-nullroute Quick script to ingest IP feed from greynoise.io for log4j (CVE-2021-44228) and null route bad addresses. Works w/Cisco IOS-XE and Ari

Ryan 5 Sep 12, 2022
Virus-Builder - This tool will generate a virus that can only destroy Windows computer

Virus-Builder - This tool will generate a virus that can only destroy Windows computer. You can also configure to auto run in usb drive

Saad 16 Dec 30, 2022
Discord-email-spammer-exploit - A discord email spammer exploit with python

Discord-email-spammer-exploit was made by Love ❌ code ✅ 🎈 ・Description First it

Rdimo 25 Aug 13, 2022
I hacked my own webcam from a Kali Linux VM in my local network, using Ettercap to do the MiTM ARP poisoning attack, sniffing with Wireshark, and using metasploit

plan I - Linux Fundamentals Les utilisateurs et les droits Installer des programmes avec apt-get Surveiller l'activité du système Exécuter des program

148 Dec 22, 2022
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬

mailcat The only cat who can find existing email addresses by nickname. Usage First install requirements: pip3 install -r requirements.txt Then just

282 Dec 30, 2022
Undetectable Keylogger that reports to Discord

FUD Keylogger That Reports To Discord This python script will capture all of the keystrokes within a given time frame and report them to a Discord Ser

Dimitris Kalopisis 36 Dec 20, 2022
Learning to compose soft prompts for compositional zero-shot learning.

Compositional Soft Prompting (CSP) Compositional soft prompting (CSP), a parameter-efficient learning technique to improve the zero-shot compositional

Bats Research 32 Jan 02, 2023
Script Crack Facebook Yang Kaya Akan Teh Hijau 🚶‍♂

r-mbf Script Crack Facebook 🚶‍♂ Bukti Recode [•] Install Script $ pkg update && pkg upgrade $ pkg install python $ pkg install git $ pip install requ

O'Hayo Smrn 3 Apr 02, 2022
Automatic ProxyShell Exploit

proxyshell-auto usage: proxyshell.py [-h] -t T Automatic Exploit ProxyShell optional arguments: -h, --help show this help message and exit -t T

lulz 93 Jan 05, 2023
Implementation of an attack on a tropical algebra discrete logarithm based protocol

Implementation of an attack on a tropical algebra discrete logarithm based protocol This code implements the attack detailed in the paper: On the trop

3 Dec 30, 2021
JavaScript Raider is a coverage-guided JavaScript fuzzing framework designed for the v8 JavaScript engine

JavaScript Raider is a coverage-guided JavaScript fuzzing framework designed for the v8 JavaScript engine

105 Dec 05, 2022
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Prince Prafull 4 Jan 10, 2022
A blind SQL injection script that uses binary search aka bisection method to dump datas from database.

Blind SQL Injection I wrote this script to solve PortSwigger Web Security Academy's particular Blind SQL injection with conditional responses lab. Bec

Şefik Efe 2 Oct 29, 2022
log4j burp scanner

log4jscanner log4j burp插件 特点如下: 0x01 基于Cookie字段、XFF头字段、UA头字段发送payload 0x02 基于域名的唯一性,将host带入dnslog中 插件主要识别五种形式: 1.get请求,a=1&b=2&c=3 2.post请求,a=1&b=2&c=

1 Jun 30, 2022
Proof-of-concept obfuscation toolkit for C# post-exploitation tools

InvisibilityCloak Proof-of-concept obfuscation toolkit for C# post-exploitation tools. This will perform the below actions for a C# visual studio proj

259 Dec 19, 2022
an impacket-dependent script exploiting CVE-2019-1040

dcpwn an impacket-dependent script exploiting CVE-2019-1040, with code partly borrowed from those security researchers that I'd like to say thanks to.

QAX A-Team 71 Nov 30, 2022
CC CAMERA HACKING TOOL

CAM-HACK CC CAMERA HACKING TOOL Installation On Termux $ apt update

Aryan 10 Sep 25, 2022