Huge wordlist generator using python.

Python Project

This python project will generate a huge wordlist, Which can be used in password-cracking or brute-force attack, etc. You can also create a target based wordlist using this.

How it works

Firstly, It will take a input from the user, that is the length of password.
Next, It will give options to choose the characters, that you want to include in your password (small-letters, capital-letters, digits, punctuation-marks).
Now, It will take a third last input from the user, that is  the number of password you want to generate.
Then it will generate a huge word list within a second and save this wordlist in a text file.



Required Modules

You will need these modules which are already installed or built-in modules of python:
  • string
  • random

Source Code



import string, random #modules

password_len = int(input("Enter length of password : ")) #first input

print("\n***OPTIONS***\n1.Small-Letters\n2.Capital_Letters\n3.Digits\n4.Punctuation-Marks"#second input
character = input("****choose options : ")
characters = list()
if "1" in character:
    characters.append(string.ascii_lowercase)
if "2" in character:
    characters.append(string.ascii_uppercase)
if "3" in character:
    characters.append(string.digits)
if "4" in character:
    characters.append(string.punctuation)
characters = ''.join(characters)

file = open('C:\\Users\\Aman\\Desktop\\sample.txt''w'#file name with path to save wordlist
num_password = int(input("\nEnter the number of password you want to generate : ")) #third input

for password_generate in range(num_password):
    password_generate = random.choices(characters, k = password_len)
    password_generate = f"{''.join(password_generate)}\n"
    file.write(password_generate)

Comments