Hey Folks, in the tutorial we are going to talk about an amazing wordlist generator tool called “CUPP“. CUPP (Common User Passwords Profiler) is an open source tool which written in python language used to create target based wordlist. Sometimes users keep their account password based on their favorite thing, location, girlfriend and date of birth and thus, if you have knowledge the like and dislike thing of that person, then you can take over the social media and any other accounts of that person by making an powerful wordlist through this tool. How it’s possible let’s see 🙂 !!

Let’s take a look 🙂 !!

Installation

First of all you need to download this tool by using the “git” command on your system. After downloading is done you will get many file inside the folder of cupp tool but just only you need to use the “cupp.py” file in order to boot this tool. But make sure the python tool must be pre-installed in your system.

Create Worldist with Interactive Question

Now just we need to execute the following command to active the interactive mode. After hit the following command the prompt will open in the front of you where it will ask the information related to the victim such as : firstname, lastname, petname, DOB and fathername etc. Keep in mind if you have knowledge about the victim then entered the details otherwise just hit enter button to skip the question.

After filling all the FAQs, it will create a word list in place of “directories“, from where we can take the generated word list.

Read more …….

Read more …….

When you go to the repository of CUPP, there you will find the pre-made word list which you can download using the following command.

But as you can see how all the wordlists are arranged. Simply select the word list you want to download from cupp’s repository.

As you can see the wordlist has been successfully downloaded to our localhost system.

Done 🙂 !! When we go to the downloaded word list location we get the word list in zip format. But anyway 🙂 !! likewise you can download or create a custom wordlist and crack the password of zip files and social media accounts.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.

Leave a Reply

Your email address will not be published. Required fields are marked *