cupp

generate dictionaries for attacks from personal data

Description

CUPP (Common User Passwords Profiler) is a wordlist generator tool that can generate wordlists from information such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password.

A weak password might be very short or only use alphanumeric characters, making decryption simple. A weak password can also be one that is easily guessed by someone profiling the user, such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password. From a social engineering you can obtain information to use with the CUPP, this way the tool can create a very effective dictionary for brute force attacks or dictionary attacks.

That is why CUPP has born, and it can be used in situations like security penetration tests or forensic crime investigations.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://github.com/Mebus/cupp


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install cupp