Projects STRLCPY cupp Commits 98ba654e
🤬
  • ■ ■ ■ ■ ■
    README.md
    1  -# CUPP - Common User Passwords Profiler
    2  - 
    3  -[![Build Status](https://travis-ci.org/Mebus/cupp.svg?branch=master)](https://travis-ci.org/Mebus/cupp)
    4  -[![Coverage Status](https://coveralls.io/repos/github/Mebus/cupp/badge.svg)](https://coveralls.io/github/Mebus/cupp)
    5  -[![Codacy Badge](https://api.codacy.com/project/badge/Grade/a578dde078ef481e97a0e7eac0c8d312)](https://app.codacy.com/app/Mebus/cupp?utm_source=github.com&utm_medium=referral&utm_content=Mebus/cupp&utm_campaign=Badge_Grade_Dashboard)
    6  -[![Rawsec's CyberSecurity Inventory](https://inventory.rawsec.ml/img/badges/Rawsec-inventoried-FF5050_plastic.svg)](https://inventory.rawsec.ml/)
    7  - 
    8  -
    9  -## About
    10  - 
    11  - The most common form of authentication is the combination of a username
    12  - and a password or passphrase. If both match values stored within a locally
    13  - stored table, the user is authenticated for a connection. Password strength is
    14  - a measure of the difficulty involved in guessing or breaking the password
    15  - through cryptographic techniques or library-based automated testing of
    16  - alternate values.
    17  - 
    18  - A weak password might be very short or only use alphanumberic characters,
    19  - making decryption simple. A weak password can also be one that is easily
    20  - guessed by someone profiling the user, such as a birthday, nickname, address,
    21  - name of a pet or relative, or a common word such as God, love, money or password.
    22  - 
    23  - That is why CUPP was born, and it can be used in situations like legal
    24  - penetration tests or forensic crime investigations.
    25  - 
    26  - 
    27  -Requirements
    28  -------------
    29  - 
    30  -You need Python 3 to run CUPP.
    31  - 
    32  -Quick start
    33  ------------
    34  - 
    35  - $ python3 cupp.py -h
    36  - 
    37  -## Options
    38  - 
    39  - Usage: cupp.py [OPTIONS]
    40  - 
    41  - -h this menu
    42  - 
    43  - -i Interactive questions for user password profiling
    44  - 
    45  - -w Use this option to profile existing dictionary,
    46  - or WyD.pl output to make some pwnsauce :)
    47  - 
    48  - -l Download huge wordlists from repository
    49  - 
    50  - -a Parse default usernames and passwords directly from Alecto DB.
    51  - Project Alecto uses purified databases of Phenoelit and CIRT which where merged and enhanced.
    52  - 
    53  - -v Version of the program
    54  - 
    55  - 
    56  - 
    57  -## Configuration
    58  - 
    59  - CUPP has configuration file cupp.cfg with instructions.
    60  - 
    61  - 
    62  -## License
    63  - 
    64  - This program is free software; you can redistribute it and/or modify
    65  - it under the terms of the GNU General Public License as published by
    66  - the Free Software Foundation; either version 3 of the License, or
    67  - any later version.
    68  - 
    69  - This program is distributed in the hope that it will be useful,
    70  - but WITHOUT ANY WARRANTY; without even the implied warranty of
    71  - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
    72  - GNU General Public License for more details.
    73  - 
    74  - You should have received a copy of the GNU General Public License
    75  - along with this program; if not, write to the Free Software
    76  - Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
    77  - 
    78  - See './LICENSE' for more information.
    79  - 
    80  -## Github import
    81  - 
    82  -This project was imported into https://github.com/Mebus/cupp by Mebus from:
    83  -http://www.remote-exploit.org/content/cupp-3.0.tar.gz
    84  -http://www.remote-exploit.org/articles/misc_research__amp_code/index.html
    85  -to encourage further development of the tool.
    86  - 
    87  -## Original author
    88  - 
    89  - Muris Kurgas aka j0rgan
    90  - [email protected]
    91  - http://www.remote-exploit.org
    92  - http://www.azuzi.me
    93  - 
    94  - 
    95  -## Contributors
    96  - 
    97  - * Bosko Petrovic aka bolexxx
    98  - [email protected]
    99  - http://www.offensive-security.com
    100  - http://www.bolexxx.net
    101  - 
    102  - * Mebus
    103  - https://github.com/Mebus/
    104  - 
    105  - * Abhro
    106  - https://github.com/Abhro/
    107  - 
    108  - * Andrea Giacomo
    109  - https://github.com/codepr
    110  - 
     1 +# CUPP - Common User Password Profiler
     2 +This is an improved Version of CUPP.
     3 +### Added
     4 +- Hyperspeed Print.
     5 +- Colors fix.
    111 6   
Please wait...
Page is in error, reload to recover