Select Language

AI社区

公开数据集

常用密码列表 ( rockyou.txt )

常用密码列表 ( rockyou.txt )

133.44M
663 浏览
2 喜欢
24 次下载
0 条讨论
Computer Science Classification

数据结构 ? 133.44M

    Data Structure ?

    * 以上分析是由系统提取分析形成的结果,具体实际数据为准。

    README.md

    Context Back in 2009, a company named RockYou was hacked. This wouldn't have been too much of a problem if they hadn't stored all of their passwords unencrypted, in plain text for an attacker to see. They downloaded a list of all the passwords and made it publically available. Content Kali Linux provides some password dictionary files as part of its standard installation. This file is located in the following location: /usr/share/wordlists/rockyou.txt.gz Acknowledgements Kali Linux is an open source project that is maintained and funded by Offensive Security, a provider of world-class information security training and penetration testing services. Inspiration This Dataset was upload to aid in studying MD5 hash decryption using Neural Networks.
    ×

    帕依提提提温馨提示

    该数据集正在整理中,为您准备了其他渠道,请您使用

    注:部分数据正在处理中,未能直接提供下载,还请大家理解和支持。
    暂无相关内容。
    暂无相关内容。
    • 分享你的想法
    去分享你的想法~~

    全部内容

      欢迎交流分享
      开始分享您的观点和意见,和大家一起交流分享.
    所需积分:0 去赚积分?
    • 663浏览
    • 24下载
    • 2点赞
    • 收藏
    • 分享