Scroll Top

Cewl Tools

 CEWL TOOLS

Creating Custom Wordlists in Kali Linux

CEWL (Custom Word List Generator) is a Ruby-based tool that scans a specified URL at a specified depth and returns a list of words; it makes a wordlist which can be used for password crackers. CeWL can also create a list of email addresses found in  links. These email addresses can be used as usernames in brute force attacks. Cewl is a custom wordlist generator that comes pre-installed with Kali Linux. There are a lot of custom wordlist generator tools like Crunch that may be available on the internet.

How to make a wordlists using CEWL

View options 

To view all the options of cwel using this command —

Cewl –help

Crawl a website

We need to give the website to crawl it. -d specified domain name and 2 define the depth of the scan

Cewl -d https://www.secuneus.com

Check the wordlists using command cat pass.txt

Save wordlists in Lowercase

Crawl a website for lowercase and save as output in file.

Command cewl https://www.secuneus.com –lowercase -w pass1.txt

VERBOSE MODE USE

The verbose mode is used to extend the website crawling result and to retrieve  all of a website’s information. It would show all the information of the url and directory and generate a wordlist.

Command: cewl https://www.secuneus.com -v -w pass3.txt

Lorem Ipsum proin gravida nibh vel velit auctor aliquet. Aenean sollicitudin, lorem quis bibendum auctor, nisi elit consequat ipsum, nec sagittis sem nibh id elit duis sed odio sit amet nibh vulputate.
Privacy Preferences
When you visit our website, it may store information through your browser from specific services, usually in form of cookies. Here you can change your privacy preferences. Please note that blocking some types of cookies may impact your experience on our website and the services we offer.