Using the CUPP Tool to Generate Powerful Password Lists




What is CUPP, exactly? 


CUPP is powerful tool that creates a wordlist, specifically for a person. CUPP is cross platform and written in Python. CUPP asks you questions about the target (name, wife's name, pet's name, phone number...) and then creates a password based on the keywords you entered.But, how exactly does CUPP work?Humans, no matter how much we think we're unique, show the same patterns when it comes to passwords. We usually pick passwords that are easy to remember, so we include personal things into our passwords. For example, someone could easily remember a password that contains his birthday and the name of his wife. If they have a wife named Lucy and who was born on 05/07/1978, they could have password like "Lucy05071978".CUPP uses these "algorithms," which are hardwired in humans and exploits them, to generate a very effective wordlist.


NOTE: This post is only for educational purpose. I and this site do not support any criminal activity. If you are doing any sort of misuse of this information This site is not responsible for that. THIS SITE ONLY SUPPORT ETHICAL HACKING.

NOTE: This article is only for an Educational purpose. Any actions or activities related to the material contained on this Website is solely your responsibility.  Misuse of the information in this website can result in criminal charges brought against the persons in question. The Authors and www.hackerpriyank.blogspot.com will not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this website to break the law.


All steps




#How to install CUPP in Termux



1. At first download and install Termux app. If you already do it skip this step.



2. Now, open Termux and type command



pkg update




3. Then, install python by type this command



pkg install python




4. Then, install git by following this command



pkg install git




5. Now, git clone CUPP repository. Type this command



git clone https://github.com/Mebus/cupp




6. Go to CUPP directory. Type 

 

cd CUPP



7. Give execute permission to cupp.py file by typing below command



chmod 777 cupp.py




8. To run CUPP tool type this command



python3 cupp.py




It will open cupp command list.





#Generate Worldlist using CUPP



9. To make a target based wordlist type this command,



python3 cupp.py -i



10. Now, input target information.




11. If you do all steps correctly, CUPP tool make you a passwords list.





I hope you successfully generate a target based password list / wordlist. Now you can use this password list to perform many kind of attack. 





Thank you for reading this article. Stay tuned, Stay connected. Have a good day. 

Recent Video :-🔽 α~¤ HOW TO MAKE MINI COMPUTER AT HOME :- https://youtu.be/_8IPNmHgPCg ~~¤~~ How To Play PUBG Without Lag :-🔽 https://youtu.be/19Booe2XZ98 ~~¤~~ Earning Money Online Series :- Part~1 :- https://youtu.be/d4bJZ5QlpQk Part~2:- https://youtu.be/pjRNh7oAlF8 Part~3 :- https://youtu.be/ukv5E4ND1QM

Follow me on instagram  :-

https://www.instagram.com/priyank_hacker_/


Subscribe Our You Tube Channal  Technical Ki Technique

www.youtube.com/c/technicalkitechnique

Post a Comment

Previous Post Next Post