Every year, we donate one Free website to a Charity Organization. LEARN MORE...

How To Make an advanced Wordlist for Bruteforce free in Termux with Cupp 2020

Vault Swiss Army Knife – Free tool for hackers

In this Article

What is CUPP, exactly?

CUPP(common user passwords profiler) is powerful tool that creates a wordlist, specifically for a person. It is cross platform and written in Python. It asks you questions about the target (name, wife’s name, pet’s name, phone number…) and then creates a password based on the keywords you entered.

But, how exactly does CUPP work?

Humans, no matter how much we think we’re unique, show the same patterns when it comes to passwords. We usually pick passwords that are easy to remember, so we include personal things into our passwords. For example, someone could easily remember a password that contains his birthday and the name of his PET. If they have a PET named tommy and who was born on 05/07/1988, they might have password like “tommy05071988”.

CUPP uses these “algorithms,” which are hardwired in humans and exploits them, to generate a very effective wordlist.

Steps to Make an Advanced Wordlist 

apt update && apt upgrade

apt install python

apt install git

git clone https://github.com/Mebus/cupp.git 
  • cd cupp 
  • python cupp.py
  • For help command type
    python cupp.py -h
  • To generate your own wordlist type
    python cupp.py -i
Scroll to Top

Get in touch with us for a Free Quote

We typically respond within a few hours

Got Projects? Let's Work Together

We typically respond within a few hours