Cewl password cracking list builder in Kali Linux

1 year ago
44

In this hubcast, we will learn how to create wordlists using Cewl. Cewl is a powerful wordlist generator that can target a URL and create a list based on your target's interests. Let's get cracking and build a few wordlists to use in tools like John the Ripper or Hashcat. We are going to use Kali Linux.

By the end of this video, you'll have everything you need to start building wordlists like a pro to use in your OSINT or digital forensic investigation!

Here are some of the commands I demo'd , but you can "Google" it too :)
cewl --help

cewl https://cybersocialhub.com

This puts your results in a wordlist. Whatever you want to name it
cewl https://cybersocialhub.com -w hubcast.txt

This will pull a minimum of 7 characters. It will pull greater values too
cewl https://cybersocialhub.com -m 7

This will pull emails from a site. the "n" does not build a list and the e is for email
cewl https://cybersocialhub.com -n -e

This is verbose mode if you get bored viewing nothing. Results DO NOT go to your list.
cewl https://cybersocialhub.com -v

If you need to pull a list that includes numbers attached to words
cewl https://www.starwars.com --with-numbers

How deep in a site do you want to go with link? This controls the depth to max of 3
cewl https://www.starwars.com -d 3

Loading comments...