RockYou2021: largest password compilation of all time leaked online with 8.4 billion entries

This page summarizes the projects mentioned and recommended in the original post on /r/privacy

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
  • SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

  • RockYou lists are intended for password cracking because they contain most common passwords, it isn't for searching data dump because these are already public.

  • Probable-Wordlists

    Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

  • CrackStation list is kinda outdated. Probable Wordlists by u/berzerk0 is a better collection for dict lists https://github.com/berzerk0/Probable-Wordlists

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • colabcat

    :smiley_cat: Running Hashcat on Google Colab with session backup and restore.

  • penglab

    🐧 Abuse of Google Colab for cracking hashes.

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts