Working with Pydictor Tool on Kali Linux OS

Example 1: Digital Dictionary

./pydictor.py -base d --len 4 4 --output output.txt

In this example, we generate a digital dictionary which is been used in two-factor authentication.

The output of generated wordlist is displayed in the below screenshot.

Example 2: Lowercase Letters Dictionary

./pydictor.py --len 5 5 -base L

In this example, we are generating the lower letters consisting wordlist.

The output of generated wordlist is displayed in the below screenshot.

Example 3: Upper Case Letters Dictionary

./pydictor.py --len 3 5 -base c

In this example, we are generating the upper letters consisting wordlist.

The output of generated wordlist is displayed in the below screenshot.

Example 4: Associate Upper case, Lower case, and Numeral

./pydictor.py --len 4 4 -base dLc

In this example, we are generating the mixed wordlist which contains Upper case, Lower case, and Numeral values.

The output of generated wordlist is displayed in the below screenshot.

Example 5: Adding Head ( Prefix )

./pydictor.py --len 5 5 -base d --head w3wiki

In this example, we are creating the wordlist whose head part contains the string w3wiki.

The output of generated wordlist is displayed in the below screenshot.

Example 6: Adding Tail ( Suffix )

./pydictor.py --len 3 5 -base d --tail gaurav

In this example, we are creating the wordlist whose tail part contains the string gaurav.

The output of generated wordlist is displayed in the below screenshot.

Example 7: Base64 Encoding

./pydictor.py --len 5 5 -base d --encode b64

In this example, we are creating a b64 encoded list.

The output of generated wordlist is displayed in the below screenshot.

Example 8: Chunk

./pydictor.py -chunk gaurav gandal @#$^*

We have created a permutation and multiple combination wordlist in this example.

The output of generated wordlist is displayed in the below screenshot.

Example 9: Social Engineering Dictionary

./pydictor.py --sedb

We are using the social engineering dictionary in this example.

We have displayed the options in the following screenshot.


Pydictor – Powerful Dictionary Generator

For making the Brute-Force attack successful you need strong custom wordlists with all possible words that can be matched to the actual desired username or password. So to create this custom wordlist we have various automated tools. Pydictor tool is an automated tool developed in the Python Language that builds a powerful and more relevant wordlist. Pydictor tool comes with various features. This tool is available on GitHub and it’s free and open-source to use.

Features of Pydictor Tool

  1. Pydictor tool supports a general blast wordlist.
  2. Pydictor tool has the potential to generate a custom wordlist according to web content.
  3. Pydictor tool has the feature of Social Engineering wordlist.
  4. Pydictor tool has support for Windows, Linux, and Mac OS.
  5. Pydictor can also generate powerful and complex wordlists

Note: Make Sure You have Python Installed on your System, as this is a python-based tool. Click to check the Installation process: Python Installation Steps on Linux

Similar Reads

Installation of Pydictor Tool on Kali Linux OS

Step 1:  Use the following command to install the tool in your Kali Linux operating system....

Working with Pydictor Tool on Kali Linux OS

Example 1: Digital Dictionary...