Bottom Article Ad

Make Wordlist In Kali Linux & Termux | Create Random Words Password list

Make Wordlist In Kali Linux & Termux
Make Wordlist In Kali Linux & Termux

 Make Word list In Termux

In today's article, I will tell you in full detail that how to make a word list in termux for brute force attack.

Word lists are often used to facilitate malicious activities such as hacking Facebook accounts or Wi-Fi networks. As such, it's essential to take precautionary measures to mitigate such risks. Today, let's take some basic steps to create a robust password list.

Common Base Word list:

A common base word list pertains to the passwords frequently utilized by people for their accounts. These might include passwords such as 123456, 786786, or I love you. If you're a Termux user, it may be beneficial to learn about How to Hack a WhatsApp Account.

It may not be necessary to create a word list in termux, as a standard base password list is readily accessible on Google. A quick search for a common password list on Google should suffice.

It's worth noting that this list consists of thousands of passwords that could potentially be utilized to hack into someone's device or account. It's essential to recognize that hacking, particularly through brute force attacks, is illegal and unethical.

It's imperative to implement 2-Step verification to your account. Failure to do so leaves you vulnerable to brute force attacks.

Target Base Word list:

Let's delve into the concept of a target base word list. This list is created based on information gathered about one's intended audience.

I want to hack my friend's account. Which I know completely. I know everything about my friend, like his Gmail account, his name, his parent's name.

So now I use this information against my friend to create a strong word list to hack my friend Account. Get information from IP address using termux.

We intend to utilize a tool known as "Cup" to generate a robust list of target keywords. The next step is to determine the optimal methodology for deploying this tool.

If you do not have the Termux application, please navigate to the Play Store to download it. Once downloaded, open the app and enter the following commands one at a time.

The initial command recommended is "apt update && upgrade," which enables the upgrade of all tools in your Termux environment. It is a crucial command to ensure optimal performance.

The second command to create a word list in termux involves installing Git. This command is instrumental in cloning data from the internet, making it an essential installation.

Our third command entails installing the Python package by inputting "pkg install python". Python is a programming language, and this tool is built with it.

Initially, we must install the Python package. It's worth noting that some individuals may confuse the two commands: 'pkg install python' and 'apt install python.'

I'd like to clarify that these two directives are interchangeable, and you can employ either of them.

Our fourth command is a link. As I mentioned above we use git command to clone anything in termux from internet. So you can type git clone and Next, paste the tool link.

OK, that's it. Every termux user know about our next two commands ls, cd. First command is used to check files in the directory and second command cd is used to change the directory.

Our last command is very important to run this tool successfully. When you type this command and hit the enter button. You will be presented with an interface. Now it's time to put information about your victim. 

To make your target base word list strong. Cupp tool ask you to put information about your victim e.g. Victim full name etc.

When you're done everything your target base word list is ready. Save your password list in your mobile by putting command mv file.txt /sdcard.

The above command is used to save anything from termux to your android phone internal storage.

Remember that SD card in Termux means the internal storage of your Android mobile. So don't worry about that!

Commands for Termux:

  • apt update && upgrade
  • apt install git
  • apt install python
  • git clone https://github.com/Mebus/cupp
  • ls
  • cd cupp
  • ls
  • python cupp.py -i

Make Wordlist In Kali Linux

As previously mentioned, I explained how to create a word list using Termux. But if you don't have access to an Android mobile device and exclusively use a computer, I can provide guidance on how to make a word list using Kali Linux.

Kali Linux functions as an operating system, and as such, we can employ its tools to create robust word lists.  
    Commands for Kali Linux:

    • apt-get install python
    • apt-get install clone
    • git clone https://github.com/Mebus/cupp.py
    • ls
    • cd cupp
    • ls
    • ./cupp.py -i

    Upon executing the final command, the tool prompts you for specific information regarding your target. Inputting data such as their full name, age, and date of birth will enable the tool to generate a comprehensive and robust word list.

    In case you encounter comprehension difficulties, a practical video tutorial has been included for your reference. Simply click on the button below to watch a step-by-step guide on how to create a word list in Termux.

    Timer and Download Button Example
    60s
    Wait, we're searching for your Video...

    1 Response to "Make Wordlist In Kali Linux & Termux | Create Random Words Password list"

    Ads for Articles

    Middle Article Ads 1

    Middle Article Ad 2

    Ads Below Articles