How To Make an advanced wordlist for bruteforce free in Termux with Cupp 2020

 

What is CUPP, exactly?

CUPP(common user passwords profiler) is powerful tool that creates a wordlist, specifically for a person. It is cross platform and written in Python. It asks you questions about the target (name, wife’s name, pet’s name, phone number…) and then creates a password based on the keywords you entered.

 

But, how exactly does CUPP work?

Humans, no matter how much we think we’re unique, show the same patterns when it comes to passwords. We usually pick passwords that are easy to remember, so we include personal things into our passwords. For example, someone could easily remember a password that contains his birthday and the name of his PET. If they have a PET named tommy and who was born on 05/07/1988, they might have password like “tommy05071988”.

CUPP uses these “algorithms,” which are hardwired in humans and exploits them, to generate a very effective wordlist.

 

STEPS TO MAKE AN ADVANCED WORDLIST:- 

 

apt update && apt upgrade

apt install python

apt install git

How to make an advanced wordlist

 

how to make an advanced wordlist

 

 

  • For help command type

how to make an advanced wordlist

  • To generate your own wordlist type

how to make an advanced wordlist how to make an advanced wordlist

THANKS FOR READING 🙂

 

You May Also Like

Leave a Reply

Your email address will not be published. Required fields are marked *


Unique Visitors
» 62 Today
» 30,604 Yesterday
» 150,603 This Week
» 92,258 This Month
» 3,732,403 This Year
» 19,967,498 Total (since 2019-12-11)
» Record: 205,757 (2023-08-13)
Counter by DarkWeb.Solutions