One of the most used password pentesting method is password dictionary attack. In this case, the cracking tool sequentially checks all possible passwords stored in special files called password dictionary.
Typically, password dictionary store frequently used passwords and familiar words, such as names and place names.
Password Dictionaries may contain words from various languages of the world. Password crackers check them one by one in search of a suitable one.

If you decide to use password dictionary attack, you will need some basic dictionaries or whats called password list.
Kali password dictionary
These hacking dictionaries are already present o Kali Linux. So we can safely use it without download anything.
RockYou (/usr/share/wordlists/rockyou) is the most popular pentest dictionary for any business. It can also be used for WiFi, but I recommend that you first clean up inappropriate passwords using the same pw-inspector.
So if you are using Kali Linux before you download any password dictionary you may check rockyou password list that comes in every kali Linux image.
You can use it to perform a dictionary attack, at least try the one you have before you download a new one.
Kali Linux provides some Password dictionary files as part of its standard installation named rockyou.txt.
you can find that file here :
/usr/share/wordlists/rockyou.txt.gz
if this one doesn’t work check the end of this article and you will find what you want.
but for now let’s check rockyou.txt.gz.
So let’s take a copy of rockyou.txt.gz to root directory
To do so write this command:
cp /usr/share/wordlists/rockyou.txt.gz .
Now to unzip rockyou wordlist type:
gunzip rockyou.txt.gz
you will get a new file rockyou.txt
To know how many passwords this file contains type:
wc -l rockyou.txt
The password inside this file include password’s with more and less then 8 characters
so if you want to use it for WPA2 Penetration Testing you should make a dictionary that contains passwords with minimum 8 characters so it becomes a wpa dictionary and Make sure you have a monitor mode wifi adapter that support WPA2 cracking
To do that type this command :
cat rockyou.txt | sort | uniq | pw-inspector -m 8 -M 63 > rockyoulist.txt
rockyoulist.txt contains 9606665 passwords that’s a huge list 😉
I called mine rockyoulist.txt but maybe you should call it passwordlist.txt if you are making it for WiFi penetration or anything you want just remember it.

Now you have a good password list containing the most used password in the world.
Best password dictionary Download
To download new password dictionary / password lists to make your list even bigger check those tow website with an updated dictionary
weakpass
Weakpass is the best place to get new password list with fresh and updated password, the website update it’s list almost everyday, honestly you wont need any other place to download password list after trying weakpass.com

you can download by direct link or using torrent both are availabl
skullsecurity
https://wiki.skullsecurity.org/Passwords
Skullsecurity is not updating it’s list at all but you may check it ! it was one of the best one day.
Password dictionary attack
Not all software contains exploitable vulnerabilities (as some would like). But the chain, as you know, breaks at the weakest link. And it doesn’t matter how strong the rest of the links are if we find the weak.
Very often, the weak link is the person. That is why social engineering is quite popular. Another type of attack, which I would also attribute to the human factor, is an attack on weak passwords. As it became known from recent news , even some computer security professionals, real hackers, sometimes use weak passwords.
Password attacks can be divided into two large groups: a hash attack and an attempt to pick up a password for authentication. We will not dwell on their characteristics in detail. Since password dictionary attack is possible in both groups.
So we come to the most important thing – where to get the dictionaries. Different tasks require different dictionaries:
- if we brute force login to a remote service, then we need not very large dictionaries, but with the most common usernames and passwords. This is due to the fact that most network services have a customized brute force protection. Those. so that our IP is not blocked by an automatic script, we must make a long interval between attempts. It will take a lot of time, so it makes sense to start only with the most popular sets of words;
- Bruteforcing a Wi-Fi network password (in an intercepted handshake), we still need a high-quality dictionary with popular passwords, but the larger the dictionary, the better, especially if you have medium or strong hardware;
- Bruteforcing the addresses of admin areas, subdomains, directories, files – you need a specialized dictionary with the most common addresses.
I think the meaning is clear: you can’t have one best dictionary for all occasions. There should be several such dictionaries.
hi bro i want to became the best hacker because i want to be came the govermet tools too and now am in military base
You certainly have the keyboarding skills down.
okay so what can i do for you ?
how can i help you ?
Dear Walid i am new in kali linux i see many use full tutorial and guide kindly share with us some basic terminal command with us will be thankful to you and some basic how to use kali Linux and Terminal commands.
sudo wifite
sudo airmon-ng
nmap
hi sabir welcome to kali community
you can check this post for some basic terminal command
https://kalitut.com/kali-linux-commands/
and keep on mind terminal command its about the tools you are using
Hey can you post a link for country wise most used passwords?
I did the cat thing and now it doesn't say anything after it i dont even have a new line to type something in
nvm
i will try to do that , there is a torrent file i saw few years ago i hope it still there , it list the passwords by the country , for every country a text file
the cut thing may take sometime ,
i think its working fine now right ? if you still have errors let me know
i want something from you … iwant wordlist called common size 358 M … if you have this passwordlist please give me link
So when i use aircrack-ng the command i use is : "aircrack-ng -w /root/wordlists/rockyou.txt capfile.cap"
my 1st question is whats the difference between useing a txt file and a having a .dic file? is one better then the other?
my 2nd question is by the command i use is there something im doing wrong that makes Aircrack tell me no wordlist found if i use anyother file type or file for that matter. is there a command im missing that would let it use a .dic file?
file type its all about the tools you are using and with what file type it can work …
plus a .dic file would be too big for wordlist and too slow even if you get a tool to work with it …
the command you are using is right and there is nothing wrong with it …
Is the wordlists contains words and the aircrack will match all the words that contains in the wordlists or is the another way that aircrack will use to crack the passwoard
the wordlist contains words and the aircrack will match all the words that contains in the wordlists to find out the right one , but this is done offline
i mean it wont be sending wrong passwords to the AP , it will do that by checking the handcheck file
hi bro
now iam using bt5r3 and l cant get pw for my terget wifi.l am also using wordlist for inside software bt.rockyou and dackcode.but cant.so,help me some.
there is nothing we can do about it ! the victim is using a strong password !
skype?
hello! i captured .cap files but unable to crack it by using inbuilt kali rockyou.txt then how can i crack?
Thanks @Walid Salame. it's Awesome
You are welcome 🙂
you may try another password wordlist and if non work for you then simply the password is not on any of the list you are trying with
Thanks dear u made a great help for me
you are welcome 🙂
Hi Walid,
I have cracked 4 passwords out of 10 with the rockyou file. What other files do you recommend for password cracking I have tried all the files listed above.
it seems rockyou is the best Password dictionary for now,
if you tried all the files on the list above then i don't have anymore to recommend now , but soon a new dictionary should arrive and it will be the best , a dictionary based on linkedin passwords
This comment has been removed by the author.
Hello! Like many people here on this page, I too am new to kali and backtrack Linux penetration. I wanted to know if the password lists need to be in some way imported into aircrack ng, or if it just finds them anywhere on the HDD? Thank you very much!
you don't have to import anything into aircrack ng ,
check this post please to know how to use password list with aricrack
Cracking WiFi with aircrack ng
Hello. i am searching for 8 characters mix alphanumeric wordlist. my WPA password consists of 8 characters which includes Uppercase,lowercase alphabets and numbers. i tried to used Crunch to generate it but the size was too big to be created in my device.So,i will be very grateful to you if you could advise me on this.. Thanks
I just come across this site and i find the wordlists posted very usefull but i have a question in mind – when i know some characters of the wpa pw of the victims wifi (e.g. fantasy word etc.), how can i pre set them additionally to the wordlists like for instance u figured out ur victim uses this characters 'Z-E-L-D-A'(Zelda) and behind it a normal word (which i wish should be written together as one word)??
Id appreciate a quick response, i remembered once reading something like that in the aircrack documentation
Hello, i am using kali linux in vm i have already downloaded dictionary in my windows folder can u suggest me a way how can i find that in linux (vm), or is there any process which needs to be done.. Thank you in adv
Anyone have any suggestions plz
you must move the file to Linux vm , did you install the vm guest tools ?
you can make an 8 characters mix alphanumeric wordlist by using this command
cat rockyou.txt | sort | uniq | pw-inspector -m 8 -M 8 > dictionaries.txt
rockyou.txt is the name of the file you are extracting the passowrd from
dictionarie.txt is the name of the new password dictionaries
HI WALID….
PLEASE HELP HOW TO DOWNLOAD WORDLIST.TXT AND U HAVE LINK OF WORDLIST SO KINDLY SEND THEN I WILL DOWNLOAD THE WORDLIST
Hi ali
if you are looking for a file named Wordlist.txt then i think you can find that file on torrent website's i don't have any direct link for it sorry
The rockyou.txt wordlist comes with kali..
It is located in /usr/share/wordlists/
You'll also find a bunch of other wordlist you can use in there
I will download this on Windows but how to send this to Kali Linux's desktop pls help me
how Install VMware Tools on Kali Linux so you can from from windows to kali
check this YouTube video in the link below
how Install VMware Tools on Kali Linux
how do i install rainbowcrack from a usb stick and any helpful commands to get it to run in aircrack
hi … wish i could help you but i haven't work with Reaver before …
but maybe you should check my new post about wifi password hacking
how to hack wifi password
I am from Malaysia~can I just use this wpa dictionary for beini 1.2.3 version?
Hi walid
I have some terrible with reaver
The problem is it trying the same first 4 pin from start executed to end
Trying pin 1234****
Other numbers changed but first 4pin don't
I sheared in google many several time and no luck
My WiFi adapter is tplink tl wn722n
Operation system Kali Linux 2016.2,Ubuntu 16.4
Reaver versions I tried 1.4,1.5.2
sure you can
Why doesn't anyone just post a txt file with all minimum 8 character passwords.
cause password dictionary are not made only for WiFi cracking
it seems like my previous comment didn't post…
Long story short, my world lists are in lst and txt formats…can a compile them, remove the duplicates and compile them into one txt file without having to convert the lst file to a txt file? The bash command that I'm using simply writes out an empty txt file.
The bash command that I'm using is:
cat filename.txt filename.lst | sort | uniq > output.txt
Thanks!
Hi Walid,
I got a few word list and one of them is in .lst a format and others are in .txt format. I'm still learning linux but I was wondering, is it possible to compile the txt and lst files together and write it out as a txt file?
The current bash command that I am using (and it simply just write out a blank text file) is:
cat filename.txt filename.lst | sort | uniq > output.txt
P.S. this is my first time that I've came across your website and this is an amazing place. Great job on everything bud!
hi sorry for late reply … yes you can do that and mix both file and get an output of text password file…
Google : how to generate wordlist with crunch
Hi Mr: walid salame .. did you found the word list by the country?
and what is the best wordlist for hack facebook account ?
sorry I had double posted and thank you for replying. So I ended up with a 43gb world list file but at the moment I don't have a strong GPU and I'm running cracking passwords on CPU. I tried 2 small word lists (~130mb and a ~700mg) and I couldn't crack the password.
What is the fasted CPU method that you would recommend to cracking a WPA2 password?
Thanks!
no i didn't find it ,
a wordlist for hacking facebook … hummm you can't hack facebook using this method .
Hi I want to hack a website
How it should be done please tell me
I could not find the rockyou.txt.gz file in kali.
The folder wordlists does not exist in the /usr/share folder.
How do I download this file?
Hi. I just started usind Kali Linux but i need some wordlist like 0209va20.. can you please tell me where i can find some or is there a way i can hack without a wordlist? Thank you in advance 🙂
hi bro thanks alot for all informations 🙂 but i have some problems with airgeddon i can't resolve the problem of bettercap please help me !
how to type this symbol "|" in kali linux terminal command,as like on that tutorial up there,what ever i do copy past didn't works.. 😕 ASOP,thanks…
I also named mine Kalitut.txt
rockyou.txt didnt work.
its just an 8 number password.
what would be the path to file for Kalitut.txt?
it should be in your root …
open terminal and type ls , can you find the file Kalitut.txt or rockyou.txt in the list ?
normally it should be on the same folder where the rockyou.txt was coped to …
Tryed kali linux 2017 password list to hack one pass word but got no ware from it is there any newest word lists other then whats here or a wps2 passwords only please help im not jokeing
do you have dictionary for perl scripts?
what will happen if the password of the target network is not available in the dictionary? is there a way to try bruteforce attack?
Hey can I run multiple wordlist attack in Kali at a same machine at a same time with different wordlist can i
So i need some help i can unlock the rockyou.txt but it doesnt show up anywhere. I dont get it. I got it to work the first time and thats it
if the password is not in the dictionary it will give you a massege password not found
Hey bro if any fluxion or password list is not connecting then how to hack wifi ……P
Please provide me the password list of Bangladesh.
im using kali on the raspberry pi 3, mostly the same, but doesnt have the wordlist file. ive tried about a dozen different lists now and all come back saying "passphrase not in dictionary" 3/0 keys tested immediately after i put the command in. Using aircrack, have the WPA handshake and all
As you listed above that the kali linux have its own password list. Ok fine, but i want to know that are every computer using kali linux has this location as you listed above. AND is that list is .cap file…… Thank You for Reply………
im using kali on the raspberry pi 3, mostly the same, but doesnt have the wordlist file. ive tried about a dozen different lists now and all come back saying "passphrase not in dictionary" 3/0 keys tested immediately after i put the command in. Using aircrack, have the WPA handshake and all
What is the easiest way to hack wpa2 ? Because some person use some password which are not in the dictionary.
look at all these script kiddies wanting to hack others for profit, you all need to go work on your spelling and not worry about trying to steal shit that is not yours to begin with you bunch of idiots.
I am very new to Linux, so apologies if I am completely ignorant about what I’m asking, im just curious. Right now, when I run wifite and capture a handshake, it immediately runs aircrack with top4800-probable.txt. is there a way to change this so the default wordlist is rockyou.txt?
check this tutorial of how to use wifite https://kalitut.com/wifite-automated-wi-fi-hacking-tool/
so you can se the wordlist you want
Hi there.
I have a question.
How can I use RockYou2021.txt.gz ?
for example, after I downloaded it and put it on Kali linux in any folders, what should I do that wifite2 use it as wordlist as default?
because I can not replace it on /usr/share/wordlist/.
do you have any ideas?
you have to check how to change wordlist in wifite2
Hi Sir how to appreciate with the app