> Password List Creation & Usage Guide
> π§ Why Custom Wordlists Matter
Everyone uses rockyou.txt
. To up your game in cracking, audits, or testing, create stronger, smarter, and personalized lists.
> π¦ Collect Your Raw Lists
- SecLists
- Probable Wordlists
/usr/share/wordlists
(default system lists)
> π§ͺ Combine Wordlists
cat rockyou.txt probable.txt other.txt > combined.txt
> πΏ Remove Duplicates
sort -u combined.txt > rockyouelite.txt
This removes duplicates for a clean base list.
> π§ Mutate for Bruteforce Power
awk '{print $0"\n"$0"!"\n"$0"$"\n"$0"1"\n"$0"1!"\n"$0"1$"}' rockyouelite.txt > rockyoumega.txt
> π Add Case Variations
awk '{print $0; print toupper($0)}' rockyouelite.txt > uppermix.txt
> π Recommended Tools
- CeWL: crawl URLs for words
- Crunch: generate lists by pattern
- John the Ripper: powerful mangling
- Hashcat: GPU cracking with rules
> βοΈ Use With Popular Crackers
aircrack-ng -w rockyouelite.txt -b [BSSID] capture.cap
hashcat -a 0 -m 0 hashes.txt rockyouelite.txt -r rules/best64.rule
> π Bonus: SSH Bruteforce
Hydra
hydra -L users.txt -P rockyoumega.txt ssh://target-ip
Medusa
medusa -U users.txt -P rockyoumega.txt -M ssh -h target-ip
> β οΈ Final Thoughts
This isnβt just about brute force β itβs about understanding human habits and weak security. Hack smart, not loud.
Respect privacy. Hack ethically. Stay elite.