• Home
  • About Us
  • General
  • Wireless
  • Web
  • Scanning
  • Metasploit
  • Hacking Courses
    • OSCP
    • The Virtual Hacking Labs
    • Certified Ethical Hacker (CEH)
    • Hacking Books
  • More
    • Exploit tutorials
    • Pentesting Exchange
    • Networking
    • Malware Analysis
    • Hacking Metasploitable 2/3
    • Digital Forensics
  • Contact
Facebook Twitter Instagram
Trending
  • CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability
  • Installing Rogue-jndi on Kali Linux
  • Log4Shell VMware vCenter Server (CVE-2021-44228)
  • The Great Leak: Microsoft Exchange AutoDiscover Design Flaw
  • CVE-2019-19781: Citrix ADC RCE vulnerability
  • Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations
  • Vulnerability Scanning with OpenVAS 9 part 3: Scanning the Network
  • Vulnerability Scanning with OpenVAS 9 part 2: Vulnerability Scanning
Facebook Twitter YouTube Tumblr Instagram Pinterest
Hacking Tutorials
  • Home
  • About Us
  • General
  • Wireless
  • Web
  • Scanning
  • Metasploit
  • Hacking Courses
    • OSCP
    • The Virtual Hacking Labs
    • Certified Ethical Hacker (CEH)
    • Hacking Books
  • More
    • Exploit tutorials
    • Pentesting Exchange
    • Networking
    • Malware Analysis
    • Hacking Metasploitable 2/3
    • Digital Forensics
  • Contact
Hacking Tutorials
You are at:Home » General Tutorials » Crunch Password list generation in Kali Linux
Password list generation with Crunch in Kali Linux
Password list generation with Crunch in Kali Linux

Crunch Password list generation in Kali Linux

13
By Hacking Tutorials on May 24, 2015 General Tutorials

In this tutorial we will be using the Crunch Password list generation tool in Kali Linux. Crunch is an easy to use tool for generating a custom made password list used for brute force password cracking. Crunch comes as a standard tool in Kali Linux. This tutorial shows you how easy it is to generate a password list containing all combinations of 4 letters, 5 letters and a password list containing 5 letters followed by a year. You can also use Crunch to generate password lists based on default router passwords as demonstrated in a few other tutorials. UPC Broadband routers use 8 capital letters as default password for Wifi and TP Link routers use the 8 digit default WPS PIN. Both can be easily generated with Crunch.

Crunch password list generation

Let’s use the following command to have Crunch generate a wordlist containing all combinations of 4 letters:

crunch 4 4 ABCDEFGHIJKLMNOPQRSTUVWXYZ -o /root/Desktop/wordlist.txt

The generated Crunch password list has a size of 2 MB

Crunch Password List generation

Let’s use the following command to have Crunch generate a wordlist containing all combinations of 5 letters:

crunch 5 5 ABCDEFGHIJKLMNOPQRSTUVWXYZ -o /root/Desktop/wordlist.txt

The generated Crunch password list has a size of only 67 MB

The next wordlist we are going to make is a wordlist containing all possible combinations with 5 letters follow by 1980. The 1980 represents a year of birth for instance, commonly used as a password in combination with a name:

crunch 8 8 ABCDEFGHIJKLMNOPQRSTUVWXYZ
-t @@@@1980 -o /root/Desktop/wordlist.txt

The generated Crunch password list has a size of only 3 MB.

Crunch Password list Video Tutorial

Thanks for watching and please subscribe to my YouTube channel :)

Check out our new tutorial on how to pipe Crunch with Aircrack and safe yourself a lot of time and hard drive space!

Virtual Hacking Labs - Penetration testing lab

Share on:

  • Email
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Next Article Cracking WPA with oclHashcat GPU on Windows pt 2

Related Posts

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

Installing Rogue-jndi on Kali Linux

The Great Leak: Microsoft Exchange AutoDiscover Design Flaw

13 Comments

  1. Michael on February 24, 2016 1:04 pm

    Please help me create a wordlist containing all combinations of 12 digit passwords build of lower-case letters and numbers ONLY. How big is it going to be?

    Reply
    • Anon on March 26, 2016 11:37 am

      The Syntax :

      crunch 12 12 abcdefghijklmnopqrstuvwxyz1234567890 -o /root/Desktop/pins.txt

      Reply
      • ymus on April 21, 2016 1:42 pm

        12 lowercase alphanumeric = 5558 PB. yeah its tricky to make it right
        but you can always define first char as special char like @ or !, define 3-4 word inside and numbers at the end :P

        Reply
      • jack on January 7, 2017 2:35 pm

        how can i generate a list with a name and all possible birthdays in this pattern namedaymonthyear day/month/year two digits each ex: kali170893

        Reply
  2. Namaste on November 25, 2016 6:30 am

    If the password is of the combination containing special character like jhon@123 then how to create

    Reply
  3. Krunal Bhakre on March 21, 2017 1:07 pm

    It does not accept the command and always says “No such file or directory”.!!
    What to doo with that issue??? Hoe to solve that ???
    Plz tell..

    Reply
  4. Sanket Gelani on February 7, 2018 6:54 am

    How much time it will take to perform this
    Crunch 8 8 abcdefghijklmnopqrstuvwxyz0987654321 -o root/desktop/hack.txt

    I calculated number of possible cominations is 2821109907456

    Reply
    • Hacking Tutorials on February 7, 2018 9:14 am

      I don’t know how long, but likely VERY long and the txt file will be huge.

      Reply
  5. Mu on February 11, 2018 12:54 pm

    can anyone elaborate the number after crunch command 8 8 or 4 4

    Reply
    • Maccarthy on March 14, 2018 9:08 am

      They represent the min and max crunch values respectively

      Reply
  6. Andrea on June 14, 2018 8:31 pm

    Please help me create a word list containing all combinations of digits 0123456789 and letters ABCDEF.
    Passwords lenght should be 10 symbols, all combinations when inside 5 digits and 5 letters.

    Reply
  7. Maxime Turcotte on December 19, 2019 12:51 pm

    What about if i want a list that ends with the same word everytime but the first 5 character can be digit or
    Uppercase

    Exemple:

    Crunch 11 11 0124456789ABCDEF -t ,%%,,COGECO

    This dont work cus the first character might be a number or a letter and obviously i don’t know the answer … if only would be only for the 1st character i would make 2 diff list but i have the problem for all the character before COGECO

    Reply
  8. Maximus on January 29, 2021 3:41 pm

    how o delete crunch file ( i create file but am unable to delete that )

    Reply

Leave A Reply Cancel Reply

Top Tutorials
By Hacking TutorialsOctober 29, 20220

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

By Hacking TutorialsJanuary 10, 20220

Installing Rogue-jndi on Kali Linux

By Hacking TutorialsDecember 17, 20210

Log4Shell VMware vCenter Server (CVE-2021-44228)

By Hacking TutorialsSeptember 27, 20210

The Great Leak: Microsoft Exchange AutoDiscover Design Flaw

By Hacking TutorialsFebruary 4, 20200

CVE-2019-19781: Citrix ADC RCE vulnerability

By Hacking TutorialsNovember 1, 20188

Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations

Subscribe

Enter your email address to subscribe to Hacking Tutorials and receive notifications of new tutorials by email.

Join 828 other subscribers
Recent Tutorials
  • CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability
  • Installing Rogue-jndi on Kali Linux
  • Log4Shell VMware vCenter Server (CVE-2021-44228)
  • The Great Leak: Microsoft Exchange AutoDiscover Design Flaw
  • CVE-2019-19781: Citrix ADC RCE vulnerability
Virtual Hacking Labs
Penetration Testin Course and Hacking Labs
Categories
  • Digital Forensics
  • Exploit tutorials
  • General Tutorials
  • Hacking Books
  • Hacking Courses
  • Malware Analysis Tutorials
  • Metasploit Tutorials
  • Networking
  • Pentesting Exchange
  • Scanning Tutorials
  • Web Applications
  • Wifi Hacking Tutorials
Downloads
  • directory_scanner.py (120599 downloads)
  • PEiD-0.95-20081103.zip (111451 downloads)
  • wifi_jammer.py (138195 downloads)
Recent Tutorials
  • CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability
  • Installing Rogue-jndi on Kali Linux
  • Log4Shell VMware vCenter Server (CVE-2021-44228)
  • The Great Leak: Microsoft Exchange AutoDiscover Design Flaw
  • CVE-2019-19781: Citrix ADC RCE vulnerability
  • Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations
Popular Tutorials
By Hacking TutorialsSeptember 1, 2016115

Review: Offensive Security Certified Professional (OSCP)

By Hacking TutorialsApril 18, 201738

Exploiting Eternalblue for shell with Empire & Msfconsole

By Hacking TutorialsMarch 17, 201637

Installing VPN on Kali Linux 2016 Rolling

Featured Downloads
  • directory_scanner.py (120599 downloads)
  • PEiD-0.95-20081103.zip (111451 downloads)
  • wifi_jammer.py (138195 downloads)
© Hacking Tutorials 2022

Type above and press Enter to search. Press Esc to cancel.

Go to mobile version