in this tutorial, we will discuss wordlists and how to create one.

basics

a wordlist is a text file which contains users and password(generally). it can be useful at brute-forcing. by the way, if you haven’t read about wfuzz click here to know about it. because I have told there that how a website admin panel can be hacked with a brute-force attack, in which we used wordlists.

wordlist can contain a tons of text values. you can simply download it from this website or you can make your own one.

cwel tool and crunch

description

for this tutorial, I am using cewl tool. you can download it from GitHub. it a ruby based tool. so you must have ruby to run this program. you can just simply run this tool with

./cewl --help

 

       uses of cewl tool

 

extract words from a website

for an example we have our website(#www.technicalnavigator.in). and suppose we have discovered its Admin login page. now you want to brute-force the login page. but you think that the admin’s password can be one of the text from the website.

now we will use this command to extract some words.

./crewl -m 5 -d 3 -w output.txt www.technicalnavigator.in

in this command. the -m is to set the minimum length of words. -d is the tell the depth, its default value is 2. -w stands for save the output in a file. and at least, the website where we suppose to extract the words.

                  uses of crunch

 

the basic syntax of crunch

crunch min max charset options

for example, we have a login page of the website. and you know some characters like “plea11” that is used in the real passwords and the password length was of 5 words.

now we can create tons of words.

type this command

crunch 1 5 plea11 -o output.txt

in this command, the minimum value of the password is 1 and the maximum value is 5.

-o is to save the words that are created by the crunch.

                       

                    advance uses of crunch

 

to play with words, not alphabets.

crunch 1 5 -p admin pass root 123 -o output.txt

we specify -p to tell the words(admin, pass, root) to the program.

to compress the output file

crunch 1 5 plea123 -o output.txt -z $

-z will automatically compress the file.

to add the first word in the wordlist

crunch 1 5 plea123 -s apple123 -o output.txt

-s will add “apple123” as the first word.

 

 

thanks for visiting

LEAVE A REPLY

Please enter your comment!
Please enter your name here