How to Crack Passwords, Part 5 (Creating a Custom Wordlist with CeWL)

Charismax

Copyright @ Charismax
Katılım
3 yıl 8 ay 13 gün
Mesajlar
25,269
Tepkime puanı
8,715
Yaş
35
Konum
Memed' Home
İsim
CHRS
Memleket
Neresi?
Meslek
IzdırapÇI
Cinsiyet
vtEvVy
Medeni Hal

kali > leafpad customwordlist.txt

This will open the file like that below.

WWW.FORUMMESKENİ.COM


Note that these words are a reflection of the industry that SANS Institute is in—information security.

Step 3 Combine This List with a List Generated by Crunch

Now, combine this wordlist with another wordlist, or one generated by Crunch. Place these words first as they are specific to this user or company and are more likely to be correct.

Of course, we can use CeWL to create custom wordlists for password cracking targets other than employees at a particular company. For instance, if we know the individual who is our target is a soccer fan, we use CeWL to crawl a soccer site to grab soccer related words. That is, we can use CeWL to create specific password lists based upon just about any subject area by simply crawling a website to grab potential keywords.
 
Geri
Üst Alt