Scroll to navigation

cewl(1) custom word list generator cewl(1)

NAME

cewl - custom word list generator

SYNOPSIS

cewl [OPTION] ... URL

DESCRIPTION

CeWL (Custom Word List generator) is a ruby app which spiders a given URL, up to a specified depth, and returns a list of words which can then be used for password crackers such as John the Ripper. Optionally, CeWL can follow external links.

CeWL can also create a list of email addresses found in mailto links. These email addresses can be used as usernames in brute force actions.

CeWL is pronounced "cool".

OPTIONS

General options

Show help.
Keep the downloaded file.
Depth to spider to, default 2. -m, --min_word_length Minimum word length, default 3.
Let the spider visit other sites.
Write the output to the file.
User agent to send.
Don't output the wordlist.
Accept words with numbers in as well as just letters.
Include meta data.
Output file for meta data.
Include email addresses.
Output file for email addresses. --meta-temp-dir <dir> The temporary directory used by exiftool when parsing files, default /tmp.
Show the count for each word found.
Verbose.
Extra debug information.

Authentication

Digest or basic.
Authentication username.
Authentication password.

Proxy Support

Proxy host.
Proxy port, default 8080.
Username for proxy, if required.
Password for proxy, if required.

Headers

In format name:value - can pass multiple.
<url>
The site to spider.

BUGS

Someone has reported that the spider misses some pages which are have querystrings on them. This issue isn't confirmed.

SEE ALSO

fab-cewl(1)

AUTHOR

The CeWL was written by Robin Wood <robin@digi.ninja>.

This manual page was written by Joao Eriberto Mota Filho <eriberto@debian.org> for the Debian project (but may be used by others).

Jun 2018 CEWL 5.4.3