SecLists/common.txt at master · danielmiessler/SecLists - GitHub Jul 23, 2022 · SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.