A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.

Overview

Codex - Wordlist Generator

Please let me know what you think! https://github.com/Codex-Major/Wordlist-Generator/discussions

Install:

git clone http://www.github.com/codex-Major/Wordlist-Generator
cd Wordlist-Generator
python3 codex.py

New things

  1. You may now supply more than three wordtypes for concatenation.
  2. Full CLI Usage.

Common usage:

python3 codex.py -c colors.txt -t color -r -of modifiedColors.txt

python3 codex.py -w formnumber4 -of pins.txt -rng 1000

python3 codex.py -a /usr/share/wordlists/dirb/common.txt -t web --confirm
  (One of my favorites.)

The CONF.json file

Inside your CONF.json file are three things... verbose, prettify_json, and symbols.

Verbose - If "True", adds verbosity to the program. If "False", disables alot of the chatter.
Prettify - If "True", allows for much easier navigation and reading of your DICTIONARY.json.
Symbols - *WIP

Commands:

(-h)elp | Gives this output.

    (-w)rite | Writes a new File with the specified wordtypes.
        
        [?] If no path is given, the new text file is created in the same
             directory that this script resides in.
          
            E.g.: 
                -w /path/to/any/dir/newFilename.rtf color:animal:formnumber3
                -w /wordlists/newFilename.txt color:noun:formnumber3
                -w newFilename.txt verb:noun:number

        [?] It is no longer necessary that you supply any : for one type.
            
            E.g.: [*] These all write the same thing
                -w newFilename.txt number
                -w newFilename.txt :number:
                -w newFilename.txt ::number

-a verbs.txt verbs -a nouns.txt nouns ">
    (-a)dd | Adds words from a specified file to the script's wordlists.
        
        [!] Files must have each line contain a single word.
        [!] If a word has " or \\ in it, this script will try to remove it.
            
            Acceptable:
                        word1
                        word2
                        word3
                        word4
                        word5

            Unacceptable:
                        "word1"
                        \word

        [!] Add can only add from one file at a time.

            E.g.: -a /path/to/wordlist/Words.txt 
   
    
                -a verbs.txt verbs
                -a nouns.txt nouns

   

    (-c)heck | Checks a file for existing words and words with symbols in them.

        [!] Acceptable wordlists contain a single word in each line with no symbols.
            [?] Unacceptable Symbols: \ and "

    [*] Args:| {this will change as more lists are added to DICTIONARY.json} |

        [*] color - I.e. ["red", "yellow", "blue"]

        [*] adjective - I.e. ["small", "shiny", "pretty"]

        [*] animal - I.e. ["cat", "dog", "fish"]

        [*] noun - I.e ["banana", "race", "car"]

        [*] verb - I.e. ["jump", "run", "swim"]
            [*] "ing" is added to the end of most verbs

        [*] number - I.e. [""]

        [*] formnumber2 - I.e. [00, 01, 02, 03]

        [*] formnumber3 - I.e. [000, 001, 002, 003]
        
        [*] formnumber4 - I.e. [0000, 0001, 0002, 0003]
        (and so on... 9 max.)

    [?] E.g.:\n 
        [?] color:animal:formnumber3  - #1,646,352 words.
            [*]Writes things like: redshark001 or greentiger999.

        [?] noun:noun:formnumber2  - #22,498,789 words.
            [*]Writes things like: roomservice02 or waterdamage999.

        [?] adj:noun:number  - #256,383,360 words.
            [*]Writes things like: poisonapple2 or ancientpalace123.

        [?] :number: will write one decimal: 1 ;

        [?] :formnumber2: - will write two decimals: 01 ;

        [?] :formnumber4: - #9999 integers.
            [*] Writes four-digit pins.

        [?] :formnumber9: - will write nine decimals: 000000001

Owner
Codex
Just a lonely cyber-ninja.
Codex
Scan your logs for CVE-2021-44228 related activity and report the attackers

jndiRep - CVE-2021-44228 Basically a bad grep on even worse drugs. search for malicious strings decode payloads print results to stdout or file report

js-on 2 Nov 24, 2022
SpiderFoot automates OSINT collection so that you can focus on analysis.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of m

Steve Micallef 9k Jan 08, 2023
neo Tool is great one in binary exploitation topic

neo Tool is great one in binary exploitation topic. instead of doing several missions by many tools and windows, you can now automate this in one tool in one session.. Enjoy it

Hamza Elansari 4 Oct 10, 2022
Proof-of-concept obfuscation toolkit for C# post-exploitation tools

InvisibilityCloak Proof-of-concept obfuscation toolkit for C# post-exploitation tools. This will perform the below actions for a C# visual studio proj

259 Dec 19, 2022
BurpSuite Extension: Log4j RCE Scanner

BurpSuite Extension: Log4j RCE Scanner

1 Dec 16, 2021
An Advanced Local Network IP Scanner, made in python of course!

██╗██████╗    ██████╗ █████╗ █████╗ ███╗ ██╗███╗ ██╗███████╗██████╗ ██║██╔══██╗  ██╔════╝██╔══██╗██╔══██╗████╗ ██║████╗ ██║██╔════╝██╔══██

Polsulpicien 2 Dec 18, 2021
Hack computer in the form of RAR files from all types of clients, even Linux

Program Features 📌 Hide malware 📌 Vulnerability software vulnerabilities RAR 📌 Creating malware 📌 Access client files 📌 Client Hacking 📌 Link Do

hack4lx 5 Nov 25, 2022
Source code for "A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction" @ NAACL 2022

TSAR Source code for NAACL 2022 paper: A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction. 🔥 Introduction We focus on extra

21 Sep 24, 2022
A windows post exploitation tool that contains a lot of features for information gathering and more.

Crowbar - A windows post exploitation tool Status - ✔️ This project is now considered finished. Any updates from now on will most likely be new script

29 Nov 20, 2022
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

David .K. Danso 1 Dec 08, 2021
Genpyteal - Experiment to rewrite Python into PyTeal using RedBaron

genpyteal Converts Python to PyTeal. Your mileage will vary depending on how muc

Jason Livesay 9 Oct 19, 2022
SARA - Simple Android Ransomware Attack

SARA - Simple Android Ransomware Attack Disclaimer The author is not responsible for any issues or damage caused by this program. Features User can cu

Termux Hackers 99 Jan 04, 2023
Strapi Framework Vulnerable to Remote Code Execution

CVE-2019-19609 Strapi Framework Vulnerable to Remote Code Execution well, I didnt found any exploit for CVE-2019-19609 so I wrote one. :/ Usage pytho

Dasith Vidanage 7 Mar 08, 2022
Exploit tool for Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability

AdminerRead Exploit tool for Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability Installation git clone https://github.com/p0dalirius/AdminerRea

Podalirius 58 Dec 05, 2022
"KeyLogger-WebService" Is a Keylogger Write In python.

KeyLogger-WebService "KeyLogger-WebService" Is a Keylogger Write In python. When you Inject the file on a computer once the file is opened on the comp

Freddox 21 Dec 16, 2022
Convert a collection of features to a fixed-dimensional matrix using the hashing trick.

FeatureHasher Convert a collection of features to a fixed-dimensional matrix using the hashing trick. Note, this requires Jina=2.2.4. Example Here I

Jina AI 5 Mar 15, 2022
Fetch Chrome, Firefox, WiFi password and system info

DISCLAIMER : OUR TOOLS ARE FOR EDUCATIONAL PURPOSES ONLY. DON'T USE THEM FOR ILLEGAL ACTIVITIES. YOU ARE THE ONLY RESPONSABLE FOR YOUR ACTIONS! OUR TO

Genos 59 Nov 17, 2022
cve-2021-21985 exploit

cve-2021-21985 exploit 0x01 漏洞点 分析可见: https://attackerkb.com/topics/X85GKjaVER/cve-2021-21985?referrer=home#rapid7-analysis 0x02 exploit 对beans对象进行重新构

xnianq 105 Nov 22, 2022
🏃 Python Solutions of All Problems in FHC 2021 (In Progress)

FacebookHackerCup-2021 Python solutions of Facebook Hacker Cup 2021. Solution begins with * means it will get TLE in the largest data set (total compu

kamyu 14 Oct 15, 2022
CVE-2021-41773 Path Traversal for Apache 2.4.49

CVE-2021-41773 Path Traversal for Apache 2.4.49

ac1d 3 Oct 20, 2021