A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.

Overview

Codex - Wordlist Generator

Please let me know what you think! https://github.com/Codex-Major/Wordlist-Generator/discussions

Install:

git clone http://www.github.com/codex-Major/Wordlist-Generator
cd Wordlist-Generator
python3 codex.py

New things

  1. You may now supply more than three wordtypes for concatenation.
  2. Full CLI Usage.

Common usage:

python3 codex.py -c colors.txt -t color -r -of modifiedColors.txt

python3 codex.py -w formnumber4 -of pins.txt -rng 1000

python3 codex.py -a /usr/share/wordlists/dirb/common.txt -t web --confirm
  (One of my favorites.)

The CONF.json file

Inside your CONF.json file are three things... verbose, prettify_json, and symbols.

Verbose - If "True", adds verbosity to the program. If "False", disables alot of the chatter.
Prettify - If "True", allows for much easier navigation and reading of your DICTIONARY.json.
Symbols - *WIP

Commands:

(-h)elp | Gives this output.

    (-w)rite | Writes a new File with the specified wordtypes.
        
        [?] If no path is given, the new text file is created in the same
             directory that this script resides in.
          
            E.g.: 
                -w /path/to/any/dir/newFilename.rtf color:animal:formnumber3
                -w /wordlists/newFilename.txt color:noun:formnumber3
                -w newFilename.txt verb:noun:number

        [?] It is no longer necessary that you supply any : for one type.
            
            E.g.: [*] These all write the same thing
                -w newFilename.txt number
                -w newFilename.txt :number:
                -w newFilename.txt ::number

-a verbs.txt verbs -a nouns.txt nouns ">
    (-a)dd | Adds words from a specified file to the script's wordlists.
        
        [!] Files must have each line contain a single word.
        [!] If a word has " or \\ in it, this script will try to remove it.
            
            Acceptable:
                        word1
                        word2
                        word3
                        word4
                        word5

            Unacceptable:
                        "word1"
                        \word

        [!] Add can only add from one file at a time.

            E.g.: -a /path/to/wordlist/Words.txt 
   
    
                -a verbs.txt verbs
                -a nouns.txt nouns

   

    (-c)heck | Checks a file for existing words and words with symbols in them.

        [!] Acceptable wordlists contain a single word in each line with no symbols.
            [?] Unacceptable Symbols: \ and "

    [*] Args:| {this will change as more lists are added to DICTIONARY.json} |

        [*] color - I.e. ["red", "yellow", "blue"]

        [*] adjective - I.e. ["small", "shiny", "pretty"]

        [*] animal - I.e. ["cat", "dog", "fish"]

        [*] noun - I.e ["banana", "race", "car"]

        [*] verb - I.e. ["jump", "run", "swim"]
            [*] "ing" is added to the end of most verbs

        [*] number - I.e. [""]

        [*] formnumber2 - I.e. [00, 01, 02, 03]

        [*] formnumber3 - I.e. [000, 001, 002, 003]
        
        [*] formnumber4 - I.e. [0000, 0001, 0002, 0003]
        (and so on... 9 max.)

    [?] E.g.:\n 
        [?] color:animal:formnumber3  - #1,646,352 words.
            [*]Writes things like: redshark001 or greentiger999.

        [?] noun:noun:formnumber2  - #22,498,789 words.
            [*]Writes things like: roomservice02 or waterdamage999.

        [?] adj:noun:number  - #256,383,360 words.
            [*]Writes things like: poisonapple2 or ancientpalace123.

        [?] :number: will write one decimal: 1 ;

        [?] :formnumber2: - will write two decimals: 01 ;

        [?] :formnumber4: - #9999 integers.
            [*] Writes four-digit pins.

        [?] :formnumber9: - will write nine decimals: 000000001

Owner
Codex
Just a lonely cyber-ninja.
Codex
Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets.

Yuyu Scanner Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets. installation ! run as root

Justakazh 20 Nov 24, 2022
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)

log4j-finder A Python3 script to scan the filesystem to find Log4j2 that is vulnerable to Log4Shell (CVE-2021-44228) It scans recursively both on disk

Fox-IT 431 Dec 22, 2022
SSL / TLS Checking Tool written in Python3

ssts-chk SSL / TLS Checking Tool written in Python3. This tool will perform the following functions: Connect the target given Analyze the secure conne

Douglas Berdeaux 2 Feb 12, 2022
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix Framework is an environment for writing, testing and using exploit code. 🖼 Screenshots 🎪 Community PwnWiki Forums 🔑 Licen

42 Aug 09, 2022
自动化爆破子域名,并遍历所有端口寻找http服务,并使用crawlergo、dirsearch、xray等工具扫描并集成报告;支持动态添加扫描到的域名至任务;

AutoScanner AutoScanner是什么 AutoScanner是一款自动化扫描器,其功能主要是遍历所有子域名、及遍历主机所有端口寻找出所有http服务,并使用集成的工具进行扫描,最后集成扫描报告; 工具目前有:oneforall、masscan、nmap、crawlergo、dirse

633 Dec 30, 2022
An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.

RonnieColemanYARAParser This script is named after Ronnie Coleman, and peforms bulk lifts on arbitary file features using YARA console logging. Requir

Steve 20 Dec 13, 2022
BurpSuite Extension: Log4j2 RCE Scanner

Log4j2 RCE Scanner 作者:[email protected]元亨实验室 声明:由于传播、利用本项目所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,项目作者不为此承担任何责

ᴋᴇʏ 87 Dec 29, 2021
log4j-tools: CVE-2021-44228 poses a serious threat to a wide range of Java-based applications

log4j-tools Quick links Click to find: Inclusions of log4j2 in compiled code Calls to log4j2 in compiled code Calls to log4j2 in source code Overview

JFrog Ltd. 171 Dec 25, 2022
A tool to find good RCE From my series: A powerful Burp extension to make bounties rain

A tool to find good RCE From my series: A powerful Burp extension to make bounties rain

52 Dec 16, 2022
Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks.

Dependency Combobulator Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage

Apiiro 84 Dec 23, 2022
The best Python Backdoor👌

Backdoor The best Python Backdoor Files Server file is used in all of cases If client is Windows, the client need execute EXE file If client is Linux,

13 Oct 28, 2022
An open-source post-exploitation framework for students, researchers and developers.

Questions? Join the Discord support server Disclaimer: This project should be used for authorized testing or educational purposes only. BYOB is an ope

dvm 8.1k Dec 31, 2022
This program is a WiFi cracker, you can test many passwords for a desired wifi to find the wifi password!

WiFi_Cracker About the Program: This program is a WiFi cracker! Just run code and select a desired wifi to start cracking 💣 Note: you can use this pa

Sina.f 13 Dec 08, 2022
A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals.

A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals. All your favorite hits in a simplified format.

Jon Zink 2 Aug 03, 2022
Facebook account cloning/hacking advanced tool + dictionary attack added | Facebook automation tool

loggef Facebook automation tool, Facebook account hacking and cloning advanced tool + dictionary attack added Warning Use this tool for educational pu

Md Josif Khan 149 Aug 10, 2022
Separate handling of protected media in Django, with X-Sendfile support

Django Protected Media Django Protected Media is a Django app that manages media that are considered sensitive in a protected fashion. Not only does t

Cobus Carstens 46 Nov 12, 2022
Python HDFS client

Python HDFS client Because the world needs yet another way to talk to HDFS from Python. Usage This library provides a Python client for WebHDFS. NameN

Jing Wang 82 Dec 28, 2022
带回显版本的漏洞利用脚本

CVE-2021-21978 带回显版本的漏洞利用脚本,更简单的方式 0. 漏洞信息 VMware View Planner Web管理界面存在一个上传日志功能文件的入口,没有进行认证且写入的日志文件路径用户可控,通过覆盖上传日志功能文件log_upload_wsgi.py,即可实现RCE 漏洞代码

3ky7in4 24 Nov 09, 2022
Crypto Meta Extractor

Crypto Meta Extractor This repository contains the code which extracts some metadata of all the cryptocurrencies listed (9K) on CoinMarketCap. Coding

Samyak Jain 3 Jul 03, 2022