Source: cupp Section: misc Priority: optional Maintainer: Marcio de Souza Oliveira Build-Depends: debhelper (>= 12), python3, dh-python Standards-Version: 4.5.0 Homepage: https://github.com/Mebus/cupp Vcs-Browser: https://salsa.debian.org/debian/cupp Vcs-Git: https://salsa.debian.org/debian/cupp.git Package: cupp Architecture: all Depends: ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends} Description: generate dictionaries for attacks from personal data CUPP (Common User Passwords Profiler) is a wordlist generator tool that can generate wordlists from information such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password. . A weak password might be very short or only use alphanumeric characters, making decryption simple. A weak password can also be one that is easily guessed by someone profiling the user, such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password. From a social engineering you can obtain information to use with the CUPP, this way the tool can create a very effective dictionary for brute force attacks or dictionary attacks. . That is why CUPP has born, and it can be used in situations like security penetration tests or forensic crime investigations. . Package: cupp3 Architecture: all Depends: cupp, ${misc:Depends} Section: oldlibs Description: transitional package CUPP (Common User Passwords Profiler) is a wordlist generator tool that can generate wordlists from information such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password. . A weak password might be very short or only use alphanumeric characters, making decryption simple. A weak password can also be one that is easily guessed by someone profiling the user, such as a birthday, nickname, address, name of a pet or relative, or a common word such as God, love, money or password. From a social engineering you can obtain information to use with the CUPP, this way the tool can create a very effective dictionary for brute force attacks or dictionary attacks. . That is why CUPP has born, and it can be used in situations like security penetration tests or forensic crime investigations. . This is a transitional package. It can safely be removed.