security/seclists: Update to 2024.1

This commit is contained in:
Lorenzo Salvadore 2024-02-20 23:20:47 +01:00
parent a7c84700d2
commit 94d6fd35a5
No known key found for this signature in database
GPG Key ID: B58F7C3CF6DB8A38
3 changed files with 223 additions and 42 deletions

View File

@ -1,5 +1,5 @@
PORTNAME= seclists
DISTVERSION= 2023.4
DISTVERSION= 2024.1
CATEGORIES= security www
MAINTAINER= salvadore@FreeBSD.org

View File

@ -1,3 +1,3 @@
TIMESTAMP = 1701879542
SHA256 (danielmiessler-SecLists-2023.4_GH0.tar.gz) = 213e7619f6b83a49ecc241c10aa0d5eda00348e5d1e7c4a93ede945958b7b927
SIZE (danielmiessler-SecLists-2023.4_GH0.tar.gz) = 619733074
TIMESTAMP = 1708450208
SHA256 (danielmiessler-SecLists-2024.1_GH0.tar.gz) = bc804ddebd1e8ccc6fde885406e2614c9c1ebe052052ae79bcd9f62f96ddad9f
SIZE (danielmiessler-SecLists-2024.1_GH0.tar.gz) = 625505379

View File

@ -53,6 +53,7 @@
%%DATADIR%%/Discovery/Web-Content/CMS/Umbraco.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/CMS/Umbraco.txt
%%DATADIR%%/Discovery/Web-Content/CMS/caobox-cms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/cms-configuration-files.txt
%%DATADIR%%/Discovery/Web-Content/CMS/dotnetnuke.txt
%%DATADIR%%/Discovery/Web-Content/CMS/drupal-themes.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/CMS/flyspray-1.0RC4.txt
@ -69,6 +70,94 @@
%%DATADIR%%/Discovery/Web-Content/CMS/sitemap-magento.txt
%%DATADIR%%/Discovery/Web-Content/CMS/symfony-315-demo.txt
%%DATADIR%%/Discovery/Web-Content/CMS/symphony-267-xslt-cms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/aimeos-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/aimeos.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/bagisto-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/bagisto.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/bolt-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/bolt.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/craftcms-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/craftcms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/crater-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/crater.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/directus-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/directus.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/django-cms-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/django-cms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/dolibarr-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/dolibarr.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/drupal-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/drupal.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/erpnext-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/erpnext.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/espocrm-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/espocrm.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/fatfreecrm-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/fatfreecrm.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/flarum-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/flarum.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/forkcms-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/forkcms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/ghost-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/ghost.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/grav-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/grav.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/joomla-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/joomla.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/keystonejs-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/keystonejs.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/laravel-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/laravel.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/magento-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/magento.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/mautic-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/mautic.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/modx-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/modx.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/nopcommerce-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/nopcommerce.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/octobercms-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/octobercms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/opencart-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/opencart.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/opensourcepos-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/opensourcepos.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/pagekit-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/pagekit.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/phpbb-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/phpbb.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/pico-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/pico.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/prestashop-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/prestashop.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/pyrocms-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/pyrocms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/shopware-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/shopware.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/snipe-it-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/snipe-it.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/statamic-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/statamic.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/strapi-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/strapi.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/suitecrm-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/suitecrm.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/sylius-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/sylius.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/tomcat-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/tomcat.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/umbraco-cms-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/umbraco-cms.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/vanilla-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/vanilla.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/woocommerce-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/woocommerce.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/wordpress-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/wordpress.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/yetiforcecrm-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/yetiforcecrm.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/zammad-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/CMS/trickest-cms-wordlist/zammad.txt
%%DATADIR%%/Discovery/Web-Content/CMS/wordpress.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/CMS/wp-plugins.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/CMS/wp-themes.fuzz.txt
@ -104,13 +193,6 @@
%%DATADIR%%/Discovery/Web-Content/Public-Source-Repo-Issues.json
%%DATADIR%%/Discovery/Web-Content/README.md
%%DATADIR%%/Discovery/Web-Content/Randomfiles.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/RobotsDisallowed-Top10.txt
%%DATADIR%%/Discovery/Web-Content/RobotsDisallowed-Top100.txt
%%DATADIR%%/Discovery/Web-Content/RobotsDisallowed-Top1000.txt
%%DATADIR%%/Discovery/Web-Content/RobotsDisallowed-Top500.txt
%%DATADIR%%/Discovery/Web-Content/RobotsTxtPaths-Trickest-Wordlists/top-100-websites.txt
%%DATADIR%%/Discovery/Web-Content/RobotsTxtPaths-Trickest-Wordlists/top-1000-websites.txt
%%DATADIR%%/Discovery/Web-Content/RobotsTxtPaths-Trickest-Wordlists/top-10000-websites.txt
%%DATADIR%%/Discovery/Web-Content/Roundcube-123.txt
%%DATADIR%%/Discovery/Web-Content/SVNDigger/Licence
%%DATADIR%%/Discovery/Web-Content/SVNDigger/ReadMe.txt
@ -182,20 +264,6 @@
%%DATADIR%%/Discovery/Web-Content/Vignette.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/Web-Services/README.md
%%DATADIR%%/Discovery/Web-Content/Web-Services/SOAP-functions.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/drupal-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/drupal.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/ghost-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/ghost.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/joomla-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/joomla.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/laravel-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/laravel.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/magento-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/magento.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/tomcat-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/tomcat.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/wordpress-all-levels.txt
%%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/wordpress.txt
%%DATADIR%%/Discovery/Web-Content/aem2.txt
%%DATADIR%%/Discovery/Web-Content/apache.txt
%%DATADIR%%/Discovery/Web-Content/api/README.md
@ -236,6 +304,7 @@
%%DATADIR%%/Discovery/Web-Content/dirsearch.txt
%%DATADIR%%/Discovery/Web-Content/domino-dirs-coldfusion39.txt
%%DATADIR%%/Discovery/Web-Content/domino-endpoints-coldfusion39.txt
%%DATADIR%%/Discovery/Web-Content/dsstorewordlist.txt
%%DATADIR%%/Discovery/Web-Content/dutch/final.txt
%%DATADIR%%/Discovery/Web-Content/dutch/final_u.txt
%%DATADIR%%/Discovery/Web-Content/dutch/final_with_underscore.txt
@ -292,7 +361,6 @@
%%DATADIR%%/Discovery/Web-Content/dutch/new/unique_final.txt
%%DATADIR%%/Discovery/Web-Content/dutch/new/with_underscore.txt
%%DATADIR%%/Discovery/Web-Content/dutch/new/without_spaces.txt
%%DATADIR%%/Discovery/Web-Content/dsstorewordlist.txt
%%DATADIR%%/Discovery/Web-Content/elmah.txt
%%DATADIR%%/Discovery/Web-Content/fnf-fuzz.txt
%%DATADIR%%/Discovery/Web-Content/forefront-identity-management.txt
@ -307,6 +375,7 @@
%%DATADIR%%/Discovery/Web-Content/iplanet.txt
%%DATADIR%%/Discovery/Web-Content/jboss.txt
%%DATADIR%%/Discovery/Web-Content/jrun.txt
%%DATADIR%%/Discovery/Web-Content/keycloak.txt
%%DATADIR%%/Discovery/Web-Content/local-ports.txt
%%DATADIR%%/Discovery/Web-Content/netware.txt
%%DATADIR%%/Discovery/Web-Content/nginx.txt
@ -350,6 +419,9 @@
%%DATADIR%%/Discovery/Web-Content/tests.txt
%%DATADIR%%/Discovery/Web-Content/tftp.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/tomcat.txt
%%DATADIR%%/Discovery/Web-Content/trickest-robots-disallowed-wordlists/top-100.txt
%%DATADIR%%/Discovery/Web-Content/trickest-robots-disallowed-wordlists/top-1000.txt
%%DATADIR%%/Discovery/Web-Content/trickest-robots-disallowed-wordlists/top-10000.txt
%%DATADIR%%/Discovery/Web-Content/uri-from-top-55-most-popular-apps.txt
%%DATADIR%%/Discovery/Web-Content/url-params_from-top-55-most-popular-apps.txt
%%DATADIR%%/Discovery/Web-Content/versioning_metafiles.txt
@ -364,6 +436,7 @@
%%DATADIR%%/Fuzzing/1-4_all_letters_a-z.txt
%%DATADIR%%/Fuzzing/3-digits-000-999.txt
%%DATADIR%%/Fuzzing/4-digits-0000-9999.txt
%%DATADIR%%/Fuzzing/403/403.md
%%DATADIR%%/Fuzzing/5-digits-00000-99999.txt
%%DATADIR%%/Fuzzing/6-digits-000000-999999.txt
%%DATADIR%%/Fuzzing/Amounts/README.md
@ -4922,16 +4995,38 @@
%%DATADIR%%/Fuzzing/Windows-Attacks.fuzzdb.txt
%%DATADIR%%/Fuzzing/XML-FUZZ.txt
%%DATADIR%%/Fuzzing/XSS-Fuzzing
%%DATADIR%%/Fuzzing/XSS/XSS-BruteLogic.txt
%%DATADIR%%/Fuzzing/XSS/XSS-Bypass-Strings-BruteLogic.txt
%%DATADIR%%/Fuzzing/XSS/XSS-Cheat-Sheet-PortSwigger.txt
%%DATADIR%%/Fuzzing/XSS/XSS-Jhaddix.txt
%%DATADIR%%/Fuzzing/XSS/XSS-OFJAAAH.txt
%%DATADIR%%/Fuzzing/XSS/XSS-RSNAKE.txt
%%DATADIR%%/Fuzzing/XSS/XSS-Somdev.txt
%%DATADIR%%/Fuzzing/XSS/XSS-Vectors-Mario.txt
%%DATADIR%%/Fuzzing/XSS/XSS-With-Context-Jhaddix.txt
%%DATADIR%%/Fuzzing/XSS/xss-without-parentheses-semi-colons-portswigger.txt
%%DATADIR%%/Fuzzing/XSS/README.md
%%DATADIR%%/Fuzzing/XSS/human-friendly/README.md
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-BruteLogic.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-Bypass-Strings-BruteLogic.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-Cheat-Sheet-PortSwigger.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-EnDe-evation.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-EnDe-h4k.xml
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-EnDe-mario.xml
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-EnDe-xssAttacks.xml
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-Jhaddix.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-OFJAAAH.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-RSNAKE.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-Somdev.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-Vectors-Mario.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-With-Context-Jhaddix.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/XSS-payloadbox.txt
%%DATADIR%%/Fuzzing/XSS/human-friendly/xss-without-parentheses-semi-colons-portswigger.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/README.md
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-BruteLogic.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-Bypass-Strings-BruteLogic.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-Cheat-Sheet-PortSwigger.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-EnDe-evation.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-EnDe-h4k.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-EnDe-mario.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-EnDe-xssAttacks.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-Jhaddix.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-OFJAAAH.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-RSNAKE.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-Somdev.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-Vectors-Mario.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/XSS-payloadbox.txt
%%DATADIR%%/Fuzzing/XSS/robot-friendly/xss-without-parentheses-semi-colons-portswigger.txt
%%DATADIR%%/Fuzzing/XXE-Fuzzing.txt
%%DATADIR%%/Fuzzing/alphanum-case-extra.txt
%%DATADIR%%/Fuzzing/alphanum-case.txt
@ -4947,12 +5042,15 @@
%%DATADIR%%/Fuzzing/extensions-compressed.fuzz.txt
%%DATADIR%%/Fuzzing/extensions-most-common.fuzz.txt
%%DATADIR%%/Fuzzing/extensions-skipfish.fuzz.txt
%%DATADIR%%/Fuzzing/files-ext.txt
%%DATADIR%%/Fuzzing/file-extensions-all-cases.txt
%%DATADIR%%/Fuzzing/file-extensions-lower-case.txt
%%DATADIR%%/Fuzzing/file-extensions-upper-case.txt
%%DATADIR%%/Fuzzing/file-extensions.txt
%%DATADIR%%/Fuzzing/fuzz-Bo0oM-friendly.txt
%%DATADIR%%/Fuzzing/fuzz-Bo0oM.txt
%%DATADIR%%/Fuzzing/http-request-methods.txt
%%DATADIR%%/Fuzzing/numeric-fields-only.txt
%%DATADIR%%/Fuzzing/os-names-mutation.txt
%%DATADIR%%/Fuzzing/os-names-mutated.txt
%%DATADIR%%/Fuzzing/os-names.txt
%%DATADIR%%/Fuzzing/php-magic-methods.txt
%%DATADIR%%/Fuzzing/special-chars.txt
@ -5005,6 +5103,35 @@
%%DATADIR%%/Miscellaneous/lang-german.txt
%%DATADIR%%/Miscellaneous/lang-portuguese.txt
%%DATADIR%%/Miscellaneous/lang-spanish.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/README.md
%%DATADIR%%/Miscellaneous/list-of-swear-words/ar.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/cs.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/da.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/de.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/en.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/eo.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/es.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/fa.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/fi.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/fil.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/fr-CA-u-sd-caqc.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/fr.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/hi.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/hu.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/it.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/ja.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/kab.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/ko.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/nl.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/no.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/pl.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/pt.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/ru.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/sv.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/th.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/tlh.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/tr.txt
%%DATADIR%%/Miscellaneous/list-of-swear-words/zh.txt
%%DATADIR%%/Miscellaneous/n0kovo_danish-wordlists/README.md
%%DATADIR%%/Miscellaneous/n0kovo_danish-wordlists/ddo_fullforms.txt
%%DATADIR%%/Miscellaneous/n0kovo_danish-wordlists/first_names_female_2021.txt
@ -5206,6 +5333,7 @@
%%DATADIR%%/Miscellaneous/web/session-id.txt
%%DATADIR%%/Miscellaneous/wordlist-skipfish.fuzz.txt
%%DATADIR%%/Passwords/2020-200_most_used_passwords.txt
%%DATADIR%%/Passwords/2023-200_most_used_passwords.txt
%%DATADIR%%/Passwords/500-worst-passwords.txt
%%DATADIR%%/Passwords/500-worst-passwords.txt.bz2
%%DATADIR%%/Passwords/BiblePass/BiblePass_part01.txt
@ -5225,6 +5353,10 @@
%%DATADIR%%/Passwords/BiblePass/BiblePass_part15.txt
%%DATADIR%%/Passwords/BiblePass/BiblePass_part16.txt
%%DATADIR%%/Passwords/BiblePass/BiblePass_part17.txt
%%DATADIR%%/Passwords/Books/greatest_books_of_all_time_lowercase.txt
%%DATADIR%%/Passwords/Books/greatest_books_of_all_time_original.txt
%%DATADIR%%/Passwords/Books/greatest_books_of_all_time_uppercase.txt
%%DATADIR%%/Passwords/Books/greatest_books_of_all_time_with_leet_variations.txt
%%DATADIR%%/Passwords/Common-Credentials/10-million-password-list-top-100.txt
%%DATADIR%%/Passwords/Common-Credentials/10-million-password-list-top-1000.txt
%%DATADIR%%/Passwords/Common-Credentials/10-million-password-list-top-10000.txt
@ -5272,7 +5404,9 @@
%%DATADIR%%/Passwords/Honeypot-Captures/multiplesources-passwords-fabian-fingerle.de.txt
%%DATADIR%%/Passwords/Honeypot-Captures/python-heralding-sep2019.txt
%%DATADIR%%/Passwords/Honeypot-Captures/wordpress-attacks-july2014.txt
%%DATADIR%%/Passwords/Keyboard-Combinations.txt
%%DATADIR%%/Passwords/Keyboard-Walks/Keyboard-Combinations.txt
%%DATADIR%%/Passwords/Keyboard-Walks/README.md
%%DATADIR%%/Passwords/Keyboard-Walks/walk-the-line.txt
%%DATADIR%%/Passwords/Leaked-Databases/000webhost.txt
%%DATADIR%%/Passwords/Leaked-Databases/Ashley-Madison.txt
%%DATADIR%%/Passwords/Leaked-Databases/Lizard-Squad.txt
@ -5287,10 +5421,10 @@
%%DATADIR%%/Passwords/Leaked-Databases/elitehacker.txt
%%DATADIR%%/Passwords/Leaked-Databases/faithwriters-withcount.txt
%%DATADIR%%/Passwords/Leaked-Databases/faithwriters.txt
%%DATADIR%%/Passwords/Leaked-Databases/fortinet-2021.txt
%%DATADIR%%/Passwords/Leaked-Databases/fortinet-2021_clean-combos.txt
%%DATADIR%%/Passwords/Leaked-Databases/fortinet-2021_passwords.txt
%%DATADIR%%/Passwords/Leaked-Databases/fortinet-2021_users.txt
%%DATADIR%%/Passwords/Leaked-Databases/fortinet-2021.txt
%%DATADIR%%/Passwords/Leaked-Databases/hak5-withcount.txt
%%DATADIR%%/Passwords/Leaked-Databases/hak5.txt
%%DATADIR%%/Passwords/Leaked-Databases/honeynet-withcount.txt
@ -5333,7 +5467,6 @@
%%DATADIR%%/Passwords/Malware/conficker.txt
%%DATADIR%%/Passwords/Malware/mirai-botnet.txt
%%DATADIR%%/Passwords/Most-Popular-Letter-Passes.txt
%%DATADIR%%/Passwords/PHP-Magic-Hashes.txt
%%DATADIR%%/Passwords/Permutations/1337speak.txt
%%DATADIR%%/Passwords/Permutations/korelogic-password.txt
%%DATADIR%%/Passwords/Permutations/password-permutations.txt
@ -5370,6 +5503,54 @@
%%DATADIR%%/Passwords/months.txt
%%DATADIR%%/Passwords/mssql-passwords-nansh0u-guardicore.txt
%%DATADIR%%/Passwords/openwall.net-all.txt
%%DATADIR%%/Passwords/php-hashes/README.md
%%DATADIR%%/Passwords/php-hashes/floating_comp/crc32.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/crc32b.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/fnv132.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/fnv164.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/fnv1a32.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/fnv1a64.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/haval128,3.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/haval128,4.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/haval128,5.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/haval160,3.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/haval160,4.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/haval160,5.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/joaat.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/md2.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/md4.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/md5.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/murmur3a.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/murmur3c.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/murmur3f.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/photon-128-16-16.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/photon-160-36-36.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/photon-80-20-16.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/quark-u-quark-136.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/ripemd128.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/ripemd160.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/sha1.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/sha224.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/sha256.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/spongent-128-128-8.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/spongent-128-256-128.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/spongent-88-176-88.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/spongent-88-80-8.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/tiger128,3.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/tiger128,4.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/tiger160,3.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/tiger160,4.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/tiger192,3.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/xxh128.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/xxh3.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/xxh32.txt
%%DATADIR%%/Passwords/php-hashes/floating_comp/xxh64.txt
%%DATADIR%%/Passwords/php-hashes/plaintext/plaintext.txt
%%DATADIR%%/Passwords/php-hashes/pre-hashed/pbkdf2-sha1.txt
%%DATADIR%%/Passwords/php-hashes/pre-hashed/pbkdf2-sha224.txt
%%DATADIR%%/Passwords/php-hashes/pre-hashed/pbkdf2-sha256.txt
%%DATADIR%%/Passwords/php-hashes/truncated/bcrypt.txt
%%DATADIR%%/Passwords/php-hashes/truncated/descrypt.txt
%%DATADIR%%/Passwords/probable-v2-top12000.txt
%%DATADIR%%/Passwords/probable-v2-top1575.txt
%%DATADIR%%/Passwords/probable-v2-top207.txt
@ -5396,7 +5577,7 @@
%%DATADIR%%/Pattern-Matching/grepstrings-basic.txt
%%DATADIR%%/Pattern-Matching/malicious.txt
%%DATADIR%%/Pattern-Matching/pcap-strings.txt
%%DATADIR%%/Pattern-Matching/php-magic-hashes-whitehatsec.txt
%%DATADIR%%/Pattern-Matching/php-magic-hashes.txt
%%DATADIR%%/Pattern-Matching/repo-scan.txt
%%DATADIR%%/Pattern-Matching/thickclient-basic.txt
%%DATADIR%%/Payloads/Anti-Virus/eicar-com.txt