All Projects → ohmybahgosh → RockYou2021.txt

ohmybahgosh / RockYou2021.txt

Licence: GPL-3.0 license
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!

Projects that are alternatives of or similar to RockYou2021.txt

Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+22.57%)
Mutual labels:  wordlist, password-strength, password-safety, hashcat
Bewgor
Bull's Eye Wordlist Generator - Does your password rely on predictable patterns of accessible info?
Stars: ✭ 333 (+15.63%)
Mutual labels:  wordlist, password-strength, password-safety
Probable Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
Stars: ✭ 7,312 (+2438.89%)
Mutual labels:  wordlist, password-strength, password-safety
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (-39.58%)
Mutual labels:  password-strength, password-safety, hashcat
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+3072.57%)
Mutual labels:  security-audit, security-vulnerability
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-78.47%)
Mutual labels:  security-audit, security-vulnerability
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-69.79%)
Mutual labels:  security-audit, security-vulnerability
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-36.81%)
Mutual labels:  security-audit, security-vulnerability
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+23.96%)
Mutual labels:  security-audit, security-vulnerability
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-43.06%)
Mutual labels:  security-audit, wordlist
vietnamese-password-dicts
Tổng hợp danh sách mật khẩu wifi tiếng Việt sử dụng cho aircrack-ng
Stars: ✭ 40 (-86.11%)
Mutual labels:  wordlist, wordlists
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+176.39%)
Mutual labels:  security-audit, security-vulnerability
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+2080.9%)
Mutual labels:  security-audit, security-vulnerability
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2970.83%)
Mutual labels:  security-audit, security-vulnerability
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (+134.03%)
Mutual labels:  security-audit, security-vulnerability
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-39.93%)
Mutual labels:  security-audit, security-vulnerability
longtongue
Customized Password/Passphrase List inputting Target Info
Stars: ✭ 61 (-78.82%)
Mutual labels:  wordlist, wordlists
PUPI
🛅 Passwords using personal information
Stars: ✭ 65 (-77.43%)
Mutual labels:  wordlist, wordlists
Quebec Wordlist
A useful wordlist made from French Canadian leaked passwords!
Stars: ✭ 50 (-82.64%)
Mutual labels:  hashcat, wordlists
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.67%)
Mutual labels:  security-audit, security-vulnerability

RockYou2021.txt WordList:

stuff

*** ATTENTION ***

THIS IS JUST A COMPILED WORDLIST. THIS DOES NOT CONTAIN USERNAMES PAIRED WITH PASSWORDS. IT IS SIMPLY A LONG ASS LIST OF WORDS TO TEST INTERNAL SECURITY IN A LEGAL MANOR ONLY.

Download Links at Bottom of this page...

Originally available from RapidFourms:

Forum Post URL:

http://tiny.cc/52a2uz

Forum Post Content:

This is a combination of all passwords (that i can find at least) into a list, should be good for dictionary attack.

This combines all the following passwords lists:

And other lists that I lost record to. And pw from multiple leaked db from this and other forum over the years, that I lost count to.

All passwords are 6-20 characters long, all lines with non-ASCII characters or white space or tab are removed, resulting in 82 billion unique entries.

You are also welcome to add to it and share.

Download Links:

Feel Free To Provide This REPO With More Sources

Magnet & Torrent Download Links:

Magnet: magnet:?xt=urn:btih:JEQMEEFTBXT35RJ3GUTGXU7HP3HBU5P6&dn=rockyou2021.txt%20dictionary%20from%20kys234%20on%20RaidForums&tr=udp%3A%2F%2Ftracker.openbittorrent.com%3A6969%2Fannounce

or

Torrent File: https://anonfiles.com/daLbwb0eu5/rockyou2021TXT_Wordlist_torrent



AnonFiles.com Download Links:

Command To Extract: 7za e RockYou2021.txt.7z.001

Part 1: rockyou2021.txt.7z.001

Size: 9GB
Link: https://anonfiles.com/Da41k3c9y9/rockyou2021.txt.7z_001
Link: https://anonfiles.com/H5k6r902ud/rockyou2021.txt.7z_001

Part 2: rockyou2021.txt.7z.002

Size: 4.64GB Link: https://anonfiles.com/pfd4ra0fu9/rockyou2021.txt.7z_002



Mega.nz Download Links:

Command To Extract: 7za e RockYou2021.7z.001

Folder Contains 1GB Chunks https://mega.nz/folder/aDpmxCiD#f_pSJ0vV698-Ev1mbyYNAQ

Files in Mega Folder



Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].