Lab4.1 Password Guessing - adamcunningham9990/SEC335-Journal GitHub Wiki

CeWL

A tool used for generating custom word lists from a website.

Usage

cewl -w [output] [website]

example: cewl -w /home/student/Desktop/list1.txt 192.168.4.243/bios/Dunston.html

Tips / Issues

Remember you need to cut down this list manually in order to keep a low number of results!

Useful Links

CeWL Kali Page

rsmangler

A tool used for mangling passwords into different styles (reverse, l33t speak, numbers, exclamation points, etc.)

Usage

rsmangler [options] --file [input file] --output [output file]

example: rsmangler --min 9 --max 12 --file Goldstein --output GoldsteinMangled

This specific example mangles the words in the file Goldstein, making the minimum length of the mangles 9 and the maximum 12.

Tips / Issues

Remember to use the --min and --max flags to set the lengths of the password you want.

Use the command wc -l to check how many lines the mangled output file is. Should be <1500 lines.

Useful Links

rsmangler Kali Page

Medusa

A tool used for username and password combination guessing through different modules.

Usage

medusa -h [host] -u/U [username/username list] -p/P [password/password list] -M [module]

example: medusa -h 192.168.4.246 -u jeastman -P EastmanMangled -M http

This specific example searches the host 192.168.4.246 for passwords for the username jeastman, using the list EastmanMangled on http.

Tips / Issues

Remember, http web scans are very quick and can handle about 1500 lines, stuff like SSH is much slower and requires shorter lists.

FLAGS ARE CASE SENSITIVE. -u and -p are for single entries, -U and -P are for file entries.

-M is required, use http/ssh for most cases.

Useful Links

Medusa Kali Page

⚠️ **GitHub.com Fallback** ⚠️