Monday, March 11, 2013

Word List – Brute Force


A dictionary attack using a wordlist relies on the fact that most users choose weak passwords. Very common passwords include password, computer, work, and most of the popular female names.
A wordlist can be used to to attempt a dictionary attack against any system which allows repetitive login attempts, such as SSH or POP3. But you already knew that. . . My word lists:

No comments:

Post a Comment