14

cleared_primary_passlis_v2.txt

28.8 GB
6.58 GB
2462721846

MD5 4 min
NTLM 3 min
NetNTLMv2 3 min
md5crypt 2 H
sha512crypt 22 H
WPA2 2 H

14

mailpassname.txt

415.16 MB
146.8 MB
38211637

MD5 3 sec
NTLM 2 sec
NetNTLMv2 3 sec
md5crypt 105 sec
sha512crypt 21 min
WPA2 2 min

wordbook.xyz\download\medium\mailpassname.txt

14

rp3.utf

476.04 MB
150.43 MB
46832762

MD5 4 sec
NTLM 3 sec
NetNTLMv2 3 sec
md5crypt 2 min
sha512crypt 25 min
WPA2 3 min

/PWC Passcape wordlist collection 9.2014/PWC06/Rea...

14

aminno_member

405.39 MB
119.64 MB
36399119

MD5 3 sec
NTLM 2 sec
NetNTLMv2 2 sec
md5crypt 100 sec
sha512crypt 20 min
WPA2 2 min

Parsed logins from AM (Ashley Madison) dump.

13

Misc.dic

89.02 MB
23.61 MB
8156274

MD5 1 sec
NTLM 1 sec
NetNTLMv2 1 sec
md5crypt 22 sec
sha512crypt 4 min
WPA2 28 sec

/PWC Passcape wordlist collection 9.2014/PWC01/02...

13

3,000,000+ combo list.txt

19.9 MB
10.78 MB
2173673

MD5 0 sec
NTLM 0 sec
NetNTLMv2 0 sec
md5crypt 6 sec
sha512crypt 71 sec
WPA2 7 sec

http://most-security.info/(C)F.I.G.H.T.E.R

13

mailpass_17.444.675.txt

173.02 MB
62.91 MB
17444674

MD5 2 sec
NTLM 1 sec
NetNTLMv2 1 sec
md5crypt 48 sec
sha512crypt 9 min
WPA2 60 sec

wordbook.xyz\download\medium\mailpass_17.444.675.t...

13

huge.dic

129.42 MB
37.33 MB
12523440

MD5 1 sec
NTLM 1 sec
NetNTLMv2 1 sec
md5crypt 34 sec
sha512crypt 7 min
WPA2 43 sec

/PWC Passcape wordlist collection 9.2014/PWC01/04...

13

Custom-WPA

1.9 GB
495.07 MB
185866730

MD5 17 sec
NTLM 12 sec
NetNTLMv2 13 sec
md5crypt 9 min
sha512crypt 2 H
WPA2 11 min

13

xsplit.txt

8.53 MB
2.99 MB
939013

MD5 0 sec
NTLM 0 sec
NetNTLMv2 0 sec
md5crypt 3 sec
sha512crypt 30 sec
WPA2 3 sec

Dump from https://forum.hashkiller.co.uk/topic-vi...

13

NetZwerg.txt

93.16 MB
24.07 MB
8511762

MD5 1 sec
NTLM 1 sec
NetNTLMv2 1 sec
md5crypt 23 sec
sha512crypt 5 min
WPA2 29 sec

13

xsplit.dic

22.38 MB
12.69 MB
2095347

MD5 0 sec
NTLM 0 sec
NetNTLMv2 0 sec
md5crypt 6 sec
sha512crypt 68 sec
WPA2 7 sec

Dictionary from https://pub.immunity.no/.

13

enwiki-20140502-all-titles_wordlists

3.83 GB
993.13 MB
234152235

MD5 21 sec
NTLM 15 sec
NetNTLMv2 16 sec
md5crypt 11 min
sha512crypt 2 H
WPA2 13 min

Wordlists from human0id.net.

12

mail.ru-alleged.txt

46.17 MB
24.76 MB
4664478

MD5 0 sec
NTLM 0 sec
NetNTLMv2 0 sec
md5crypt 13 sec
sha512crypt 3 min
WPA2 16 sec

Passwords lists from wiki.skullsecurity.org...

12

wordlist-final.txt

101.97 MB
28.32 MB
9586053

MD5 1 sec
NTLM 1 sec
NetNTLMv2 1 sec
md5crypt 26 sec
sha512crypt 5 min
WPA2 33 sec

Founded in torrent: https://kickass.so/collection-...

Launch your #bugbounty subdomain search

Use a set of utilities bundled into a single automated workflow to improve, simplify, and speed up resource discovery.

Try Demo