Our IT/Blog

Wordlists… A Brutes’ Best Friend
4siteadvantage wifi cracking wordlists

Written by Derrick Thomas

Derrick Thomas is a Network\Security Engineer with years of experience solving issues for International Companies as well as home users. He has performed both Red Team and Blue Team exercises for his clients in the Healthcare and Defense fields.

March 2, 2020

What is a Wordlist

As you might have guessed, a word list is simply a collection of words….. in a list.

How do I use a Wordlist

Really a wordlist is just the information. They can be many different things

  • Dictionary File
  • Foreign Language Lists
  • Hacked Website Password Lists (THIS IS WHY YOU DON’T USE THE SAME PASSWORD EVERYWHERE!!)

Think of them as a set of keys. A Wordlist can be extremely long (rockyou.txt is a good example coming in at 134mb)

They are necessary tools however when you are trying to crack a .cap file captured from a aireplay-ng session.

What tools use Wordlists?

There are many out there, but some of the ones that I have come to love are:

  • Aircrack-ng
  • wifite (uses aircrack-ng in the background)
  • the list honestly goes on forever….

You can craft your own tools to compare site access with your list of passwords.

Downloadable WordLists

There are many places online to get wordlists. The best wordlists (and the ones you will need if you are getting started with HTB) I have found come from SecList on Github.

Want a Wordlist to attempt to Hack Wifi?

You might be more interested in an all-in-one tool that I use anytime I need access to wifi and all I have around me are secured AP’s.

FLUXION Download Here

This incredible tool can have you in any wifi Access point as long as the wifi access point has clients connected and you have some clueless clients. (Has worked 90% of the time so far)

Sorry guys…. As far as I know, it is only available for Linux. (If you are not running Linux yet, you need to switch now.)

Conclusion

Wordlists are only a collection of passwords or terms used to brute-force you way into a secured location. You should spend your time picking the tools you use so your “bust through the door” approach can become more like a “stealthy door knob giggle”. Brute Forcing is loud, and easy to locate. So unless you are attempting to gain access to your neighbors WiFi, I would do some homework first….

Like what you read here? Have a suggestion for a topic? Leave a comment below!

You May Also Like…

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *