How to Install and Uninstall cewl Package on Kali Linux

Last updated: May 09,2024

1. Install "cewl" package

This is a short guide on how to install cewl on Kali Linux

$ sudo apt update $ sudo apt install cewl

2. Uninstall "cewl" package

This is a short guide on how to uninstall cewl on Kali Linux:

$ sudo apt remove cewl $ sudo apt autoclean && sudo apt autoremove

3. Information about the cewl package on Kali Linux

Package: cewl
Version: 6.1-1
Installed-Size: 80
Maintainer: Debian Security Tools
Architecture: all
Depends: ruby, ruby-mime, ruby-mime-types, ruby-mini-exiftool, ruby-net-http-digest-auth, ruby-nokogiri, ruby-spider, ruby-zip
Suggests: john
Size: 27716
SHA256: 0d20f4020bf4c6c1ede5c9a7b7c10f8cf58af5b2611841d900f9d0ed3f0e0447
SHA1: 0680a43f71e37173f1954774d3bc380213f4921e
MD5sum: 7ff137d444659d1cc014b56b30a68cc5
Description: custom word list generator
CeWL (Custom Word List generator) is a ruby app which spiders
a given URL, up to a specified depth, and returns a list of
words which can then be used for password crackers such as John
the Ripper. Optionally, CeWL can follow external links.
.
CeWL can also create a list of email addresses found in mailto
links. These email addresses can be used as usernames in brute
force actions.
.
Another tool provided by CeWL project is FAB (Files Already
Bagged). FAB extracts the content of the author/creator fields,
from metadata of the some files, to create lists of possible
usernames. These usernames can be used in association with the
password list generated by CeWL. FAB uses the same metadata
extraction techniques that CeWL. Currently, FAB process Office
pre 2007, Office 2007 and PDF formats.
.
CeWL is useful in security tests and forensics investigations.
CeWL is pronounced "cool".
Description-md5:
Homepage: https://github.com/digininja/CeWL
Section: web
Priority: optional
Filename: pool/main/c/cewl/cewl_6.1-1_all.deb