Crunch Password list generation in Kali Linux

13

In this tutorial we will be using the Crunch Password list generation tool in Kali Linux. Crunch is an easy to use tool for generating a custom made password list used for brute force password cracking. Crunch comes as a standard tool in Kali Linux. This tutorial shows you how easy it is to generate a password list containing all combinations of 4 letters, 5 letters and a password list containing 5 letters followed by a year. You can also use Crunch to generate password lists based on default router passwords as demonstrated in a few other tutorials. UPC Broadband routers use 8 capital letters as default password for Wifi and TP Link routers use the 8 digit default WPS PIN. Both can be easily generated with Crunch.

Crunch password list generation

Let’s use the following command to have Crunch generate a wordlist containing all combinations of 4 letters:

crunch 4 4 ABCDEFGHIJKLMNOPQRSTUVWXYZ -o /root/Desktop/wordlist.txt

The generated Crunch password list has a size of 2 MB

Let’s use the following command to have Crunch generate a wordlist containing all combinations of 5 letters:

crunch 5 5 ABCDEFGHIJKLMNOPQRSTUVWXYZ -o /root/Desktop/wordlist.txt

The generated Crunch password list has a size of only 67 MB

The next wordlist we are going to make is a wordlist containing all possible combinations with 5 letters follow by 1980. The 1980 represents a year of birth for instance, commonly used as a password in combination with a name:

crunch 8 8 ABCDEFGHIJKLMNOPQRSTUVWXYZ
-t @@@@1980 -o /root/Desktop/wordlist.txt

The generated Crunch password list has a size of only 3 MB.

Crunch Password list Video Tutorial

Thanks for watching and please subscribe to my YouTube channel :)

Check out our new tutorial on how to pipe Crunch with Aircrack and safe yourself a lot of time and hard drive space!

Share.

13 Comments

  1. Please help me create a wordlist containing all combinations of 12 digit passwords build of lower-case letters and numbers ONLY. How big is it going to be?

      • 12 lowercase alphanumeric = 5558 PB. yeah its tricky to make it right
        but you can always define first char as special char like @ or !, define 3-4 word inside and numbers at the end :P

      • how can i generate a list with a name and all possible birthdays in this pattern namedaymonthyear day/month/year two digits each ex: kali170893

  2. Krunal Bhakre on

    It does not accept the command and always says “No such file or directory”.!!
    What to doo with that issue??? Hoe to solve that ???
    Plz tell..

  3. How much time it will take to perform this
    Crunch 8 8 abcdefghijklmnopqrstuvwxyz0987654321 -o root/desktop/hack.txt

    I calculated number of possible cominations is 2821109907456

  4. Please help me create a word list containing all combinations of digits 0123456789 and letters ABCDEF.
    Passwords lenght should be 10 symbols, all combinations when inside 5 digits and 5 letters.

  5. Maxime Turcotte on

    What about if i want a list that ends with the same word everytime but the first 5 character can be digit or
    Uppercase

    Exemple:

    Crunch 11 11 0124456789ABCDEF -t ,%%,,COGECO

    This dont work cus the first character might be a number or a letter and obviously i don’t know the answer … if only would be only for the 1st character i would make 2 diff list but i have the problem for all the character before COGECO

Leave A Reply

Exit mobile version