CeWL – Custom Word List Generator Tool for Password Cracking

Nützlich für jeden Administrator um Passwortlisten zu generieren. Daran hängt es ja meistens und ich sage es mal so, jene welche Gute haben, rücken sie nicht so schnell raus, wie man es gerne hätte.

This application is more towards creating custom word lists from a specific domain by crawling it for unique words. Basically you give the application a spidering target website and it will collect unique words. The application is written in Ruby and is called CeWL, the Custom Word List generator. The app can spider a given url to a specified depth, optionally following external links, and returns a list of words which can then be used for password crackers such as John the Ripper.

Weitere Infos gibt es im Dunklen Netz aus England