Crunch

Crunch is able to generate custom wordlists with defined character-sets and password formats. These lists can become so long they are unusable so typically you use this when you know a pattern or are targeting a single user.

#crunch 6 6 0123456789ABCDEF -o crunch1.txt

# crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha

@ - Lower case alpha characters , - Upper case alpha characters % - Numeric characters ^ - Special characters including space

You notice the following trend in the password structure. [Capital Letter] [2 x lower case letters] [2 x special chars] [3 x numeric]

#crunch 8 8 -t ,@@^^%%%

Last updated