CUPP termux tool - Password Cracker Tool

Requirements

You need Python 3 to run CUPP.


About

This tool is made for only create passwords combinations. I am personally use this tool this is amazing passwords creates. You create target based password list in CUPP. You need some information your victim & you can do it 

A weak password might be very short or only use alphanumberic characters, making decryption simple. A weak password can also be one that is easily guessed by someone profiling the user, such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password.

Installation

Step 1 :

You need to update & upgrade your termux.

pkg update && upgrade -y

Step 2 :

First you install git & wget pkg.

pkg install git 

pkg install wget

Step 3 : 

Install python & python 3.

pkg install python 

pkg install python3

Step 4 : 

Download CUPP Termux Tool package in your terminal so type this below command.

git clone  https://github.com/Mebus/cupp.git

Step 5 : 

Open CUPP Termux Tool folder in your terminal so type this below command.

cd cupp

Step 6 : 


Now give permission to read, Write & execute of cupp.py python file so type this below command in your termux.

chmod +x *

Step 7 :

Now run cupp.py python file so type this below command this command.

python3 cupp.py

Step 8 :

There are four option’s are there to make password list the best way is you choose –interactive mode

python3 cupp.py -i

execute the tool
You run interactive mode in this tool ask some information about target (victim) just fill all the information you will get best password list. Enjoy.

Practical video:- click 
Post a Comment (0)
Previous Post Next Post