SecLists/Passwords/README.md

18 lines
848 B
Markdown
Raw Normal View History

2019-01-07 18:40:56 +03:00
The Passwords directory will hold a number of password lists that can be used by multiple tools when attempting to guess credentials for a given targeted service. This will include a number of very popular lists in cooperation with their maintainers, including the RockYou lists maintained by Rob Bowes.
2022-08-02 09:11:45 +03:00
---
2019-01-07 18:40:56 +03:00
- Password lists containing the count are located in the "withcount" folder.
- Lists over 100Mb have been compressed.
## scraped-JWT-secrets.txt
2022-08-02 09:11:45 +03:00
This wordlist is from <https://github.com/wallarm/jwt-secrets>
---
Some passwords lists are +100MB and can't be stored on the repository. The following are external links to download more:
- [Breach compilation](https://web.archive.org/web/20200501154512/https://gist.github.com/scottlinux/9a3b11257ac575e4f71de811322ce6b3) _(original link recovered)_
2024-04-03 06:47:07 +03:00
- [Weakpass](https://weakpass.com/)