A wordlist is a text file containing a collection of words for use in a dictionary attack.

Wordlist Usage

A dictionary attack using a wordlist relies on the fact that most users choose weak passwords. Very common passwords include password, computer, work, and most of the popular female names.

Common Dictionary Attacks Using A Wordlist

The most common uses for wordlists are auditing windows passwords and Unix passwords.

It is also possible to use a wordlist to recover passwords on documents and files, such as Zip passwords.

In fact, a wordlist can be used to to attempt a dictionary attack against any system which allows repetitive login attempts, such as SSH or POP3.

Selecting the Right Wordlist Size

If you have a large number of target accounts, a small wordlist will give you the fastest results. If you have a small number of target accounts, or a single target account, a larger wordlist will increase your chance of randomly finding the right password or key.

Finding a Wordlist

ftp.ox.ac.uk is a great source for an extensive selection of wordlists.

Slang Wordlists

Here are a few slang wordlists which you may find useful: