top of page
  • madasithesa

[SEO Basics: Beginner's Guide](^1^)



WPA/WPA 2 Dictionaries Word-list DownloadsNote: If the Wordlist below are removed here is a Torrent Magnet Link to download a 8.5GB collection of WPA/WPA2 Wordlist Dictionaries. A Torrent client will be needed. The Big WPA List files will need to be extracted after downloading.




Wpa2 Psk Wordlist Zip Download




Hello Admin,i want ask u. i using feeding bottle by beini and using it by usb bootloader. i already download the dictionary. but i dont know how to find the dictionary file in the bootloader. hope u can teach me. I not expert person. tq


hi guys,i am a new user in learning and i studied from google and i decided to use Kali then i create a bootable usb with Linux. I used both dictionaries those are pure in backtrack one of them is rockyou.txt and other is also large more than 133 mb.but my passwords not found.now i have downloaded big wpa1 and 2 and 3. Can anyone sure by using these dictionaries you will be 100% able to find passwords or not?if not then what to do now?please seniors help us we are learning for education purpose only


Hello admin,I want to ask u. I already download dictionary. I am extracted it on my desktop but when i use ( aircrack-ng -w wordllist.text -b E8:94:F6:5B:C3:21 crack-wpa-01.cap) after this its show # aircrack-ng -w wordlist.text -b E8:94:F6:5B:C3:21 crack-wpa-01.capFopen(dictionary) failed : no such file or directoryOpnening crack-wpa-01.caphope u help me thanks


Hi, somebody, I am using Linux and i have yet to do crack wpa2. but,i use a rockyou.txt file is not working or no enough for me. cant found key for wpa2. so, how can i do? need ext that file or need download another big dict once?my rock you.txt is only 133 mb and i need to known enough or not. if need to ext, tell me how to do and need download another, teach me where can i get it every one.


No one has 4000 TB just for word lists. NSA maybe. For best results try reaver and pixidust. Github has them all ready for download. Aircrack is great but in the end the cracking process is forever. What takes 2 days can be done in minutes with hashcat. Hope this helps


Hi, I downloaded the Big WPA list #1, 2 and 3. Are these three separate lists? Or are they meant to be merged into one? When I WinRAR unzipped the files it did not extract them all into one file like I thought it might. Please advise. Thanks


Just thought i would share the link for those who are looking for a decent list to pen test their networks.The list contains 982,963,904 words exactly no dupes and all optimized for wpa/wpa2. Would also just like to point out that this is not my work, instead it was a guy who compiled a whole load of useful lists, including his own to come up with 2 lists (one is 11gb and one is 2gb) i will be seeding this torrent indefinitely since it is shareware! 20mb up!INFO


What a great program! I hate saying this-- but it runs in windows perfectly! I loathe windows now but it's the only OS that can run my awesome zeroday new NVIDA card with hella CUDA cores. Before that program everyone was using pyrit for the cuda functionality and as I said, it's a pain. aircrack-ng is not going to handle the massive dictionary files you want to use. Download ocl-hashcat and read some tutorials about how to use it to crack your hccap file with your super duper "Super WPA" file you grabbed from this post. Another note, the .rar. file in this post is (I think) made with rar v3 or something, I couldnt get a successful extraction with 7zip. You'll need to download unrar.exe command line tool (for windows, not DOS) from the winrar labs site. Beware of any other RAR programs as they all seem to be bundled with malware these days. You can also safely extract it in linux.


Not read this post in a while and am so glad all you guys got the use out of this. I thought i was setting it indefinitely but for some reason my utorrent crapped out, working on re adding the torrent without having to download it again. Also i would suggest using pyrit in kali / backtrack for using this list, or as shuttin mentioned aircrack might actually support a word list this size now. I am going to be testing this word list using kali linux, i'll post the commands pkms etc to give you guys and idea of just what works best.


I was googlein my wordlist and i found this, am rather flatterd, thanks guys for you comments and compliments. if anyone has any other comments or sugestions then you can email me ( my email is included in the torrent).


Here are some useful commands to clean-up your wordlists (for WPA / Wi-Fi) (FOR BACKTRACK 5)========================================================1. To remove all none compatible WPA word-lengths(8-63)cat yourwordlistfile pw-inspector -m 8 -M 30 > yournewfileThis will cut out all words that are NOT 8 - 30 letters in length and put them in "yournewfile". I know the max WPA length is 63 but 30 is more realistic for a potential password==========================================================2. To join multi wordlist filescat file1 file2 file3 .. etc > newfile This would join file1 file2 file2 and put it in newfile==========================================================3. To remove all duplicate wordscat wordlistfile uniq > newfile===========================================================4. to remove all html shit, white space and none alphanumeric entries i.e. !"!"$%$$%^&*&(*)()_+> 2ff7e9595c


1 view0 comments

Recent Posts

See All
bottom of page