CUPP Tool

How to install CUPP tool in Termux.

CUPP is also called as common user password profiler, with the help of this tool you can create victim specific wordlist for password cracking or bruteforce.




What is CUPP Tool ??

CUPP is The most common form of authentication is the combination of a username and a password or passphrase. 

If both match values stored within a locally stored table, the user is authenticated for a connection. 

Password strength is a measure of the difficulty involved in guessing or breaking the password through cryptographic techniques or library-based automated testing of alternate values.

A weak password might be very short or only use alphanumberic characters, making decryption simple. 

A weak password can also be one that is easily guessed by someone profiling the user, such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password.

That is why CUPP was born, and it can be used in situations like legal penetration tests or forensic crime investigations.


Requirements :

You need Python 3 to run CUPP





Installation

Paste below codes step by step in Termux

pkg up -y
pkg install git -y
pkg install python -y
git clone https://github.com/Mebus/cupp
cd cupp
python cupp.py -i
After this command enter victim's details one by one and you will get wordlist.txt file on your current directory.
I am Kunal and I am 14 years old

Post a Comment

© Termux in hindi. All rights reserved. Distributed by Pixabin