Crunch: Password Attacks

0

 

A crunch is a tool that is used to generate the wordlist, the wordlist is generated with all possible permutations and combinations, in which the character set is specified by the user. A generated wordlist is used to crack the password of an account, using different combinations.

 

Features Of Crunch :

  • crunch generates wordlists in both combination and permutation
  • it can breakup output by the number of lines.
  • resume support
  • The pattern  supports numbers and symbols
  • The pattern supports upper and lower case characters separately
  • Automatically saves the wordlist
  • new -l option for literal support of @,%^
  • new -d option to limit duplicate characters see man file for details
  • Unicode support

Download link: https://github.com/crunchsec/crunch.git

 

How To Use Crunch :

Fire up Kali Linux and open terminal

 

$ crunch –h

In the above, we can see the syntax of crunch.

 

 

 Create a folder for wordlist

$ mkdir wordlist

 After creating the folder open the folder in the terminal.

Execute the command to generate the wordlist 

$crunch 3 5 abcdefg12345678 -o wordlist.txt

(you can use any, I have chosen the random)

Here,3 is the minimum length and 5 is the maximum length, -o is to specify the location to save wordlist.

 

Here, you can see the wordlist is generated by the crunch.

 

So let me open the wordlist.

It is easy to generate the wordlist with this powerful tool named Crunch.

 

Thank you !!!

 

 

LEAVE A REPLY

Please enter your comment!
Please enter your name here