How to use Rockyou wordlist in Kali Linux Full Guide for Beginner

how-to-use-rockyou-wordlist

What is Rockyou wordlist?

rockyou wordlist is a password dictionary used to help to perform different types of password cracking attacks. It is the collection of the most used and potential passwords.

Many Password cracking tools are used dictionary attack method to retrieve the password. If you are using same method to crack the password then you will have to require a password wordlist.

So Offensive Security (Mother of Kali Linux) has added already many dictionaries in Kali Linux by default, RockYou wordlist is one of the biggest dictionaries.

Rockyou wordlist in Kali Linux 2022.2

First, rockyou wordlist was added in the backtrack and later it was added in Kali Linux 1. This is the first version of kali Linux launched in 2013.

I have eyes on Kali Linux from the born of it. by the way, using Kali Linux awesome. You can create your own dictionary during a password cracking attack.

You can use crunch and cwel for creating a wonderful dictionary. But if you are a beginner and just want to test tools or practice the tool, then RockYou wordlist is good for you.

Location of Rockyou wordlist

Trust me or not, you can’t remember rockyou location if I will tell you. Right now I don’t know the location exactly. I can’t remember it. Even I used this dictionary multiple time.

Who cares about its location?

I believe to give you a direction to find out the location by yourself whenever you forget the location.

Here is the command locate which is used to Find a File in Linux in All Directories. or any specific location.

Use the following command to know the location of rockyou wordlist:

#locate rockyou

root@kali:~#locate rockyou
/usr/share/hashcat/masks/rockyou-1-60.hcmask
/usr/share/hashcat/masks/rockyou-2-1800.hcmask
/usr/share/hashcat/masks/rockyou-3-3600.hcmask
/usr/share/hashcat/masks/rockyou-4-43200.hcmask
/usr/share/hashcat/masks/rockyou-5-86400.hcmask
/usr/share/hashcat/masks/rockyou-6-864000.hcmask
/usr/share/hashcat/masks/rockyou-7-2592000.hcmask
/usr/share/hashcat/rules/rockyou-30000.rule
/usr/share/john/rules/rockyou-30000.rule
/usr/share/wordlists/rockyou.txt.gz
root@kali:~#

See the last line of the result in the above image. the location is /usr/share/wordlists/rockyou.txt.gz

You can confirm the location by using the ls command followed by rockyou wordlist location.

See the Example below

root@kali:~#ls /usr/share/wordlists/
dirb       dnsmap.txt     fern-wifi   nmap.lst        wfuzz
dirbuster  fasttrack.txt  metasploit  rockyou.txt.gz
root@kali:~#

Unzip rockyou.txt.gz into rockyou txt

Have you noticed one thing? The rockyou file has .gz extension of the file. This is not a normal file, this is a zip file. Neither you can see the content from this file nor you can use it.

zip file is not useful anymore. So you need to extract / unzip by using following commands

#cd /usr/share/wordlist/

#ls

#gzip -d rockyou.txt.gz

rockyou wordlist

I hope you have liked this article, If yes then please thumbs up. If you have questions leave in the comment box. Whenever I will get time, reply to you.

Thanks for Reading full article.

Cheers!

If Appreciate My Work, You should consider:

11 thoughts on “How to use Rockyou wordlist in Kali Linux Full Guide for Beginner

    1. just follow this commands
      /usr You should see [/urs]
      share You should see [/usr/share]
      wordlists You should see [/usr/share/wordlist
      gzip -d rockyou.txt.gz
      ls and your rockyou.txt.gz should be unzip

Leave a Reply to Vijay Kumar Cancel reply

Your email address will not be published. Required fields are marked *