Wordlist
Generate 4 PINs
from pwn import *
for i in range(0,9999):
pin = str(i)
code = pin.zfill(4)
print(code)
pip3 install pwntools
python3 script.pyUsername Wordlist
/usr/share/metasploit-framework/data/wordlists/common_users.txt
/usr/share/seclists/Usernames/Names/names.txt
/usr/share/seclists/Usernames/xato-net-10-million-usernames.txtPassword Wordlist
usr/share/metasploit-framework/data/wordlists/unix_passwords.txt
/usr/share/wfuzz/wordlist/others/common_pass.txt
/usr/share/wordlists/rockyou.txtGenerate PW with cewl
-m extract minimum word length
-w write output to
-d depth to spider (How many page you want to check)
$PWD current directory
Web application
Create Password List
Generate hash with PHP
Last updated