Open In App

How To Extract rockyou.txt.gz File in Kali Linux?

Improve
Improve
Like Article
Like
Save
Share
Report

The first thing that comes to mind when we think of brute-forcing a login with word lists is rockyou.txt. There is a lot of talk on the internet about rockyou.txt being the most popular file used by hackers and crackers to extract passwords. The interesting thing about this is that ethical hackers can use it to breach the security of any web application. We will learn how to extract rockyou.txt.gz in this article. But first, let’s figure out what rockyou.txt is.

Rockyou.txt:

rockyou.txt is a plain text file that contains a list of commonly used password words. This file contains over 14,341,564 passwords that were previously leaked in data breaches. This file is commonly used for brute force or dictionary attacks on web applications. Anyone who wants to hack an account can use rocksyou.txt to perform a dictionary attack on the user account’s password. What makes this file so intriguing is that it only contains the most commonly used or leaked passwords. As a result, it can be a good starting point for anyone learning the art of hacking. rockyou.txt is available in a variety of file formats, including ZIP and GZ. This post will concentrate on the GZ format, also known as a compressed archive format.

Method to Extract rockyou.txt.gz:

It is fairly simple to extract a rockyou.txt file from a GZ file. Here are some of the steps you must take to extract the rockyou text file from the GZ file. rockyou.txt.gz is commonly found in Linux distributions such as Kali Linux or Backtrack. We simply need to locate that file and extract it. In general, this file can be found in:

/usr/share/wordlists/

 

If rockyou.txt.gz is not already on your system, use the following command to download it from GitHub:

mkdir <name of directory>

cd <name of directory>

git clone https://github.com/IrishMaestro/rockyou

 

Now navigate to the directory containing rockyou.txt.gz:

cd /usr/share/wordlists/

 

Otherwise, you can use the following command:

cd <name of directory> (in case you manually installed)

cd rockyou

 

Now run the following command to extract the file:

gzip -d rockyou.txt.gz

 

gunzip rockyou.txt.gz

 

The file has been successfully extracted; you can now use it to look up its content.

cat rockyou.txt

This will return a list of all the words found in the rockyou.txt file (approx 14,341,564 passwords).

 


Last Updated : 16 Dec, 2022
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads