Try using crunch - wordlist generator.

Usage is:

./crunch <from-len> <to-len> [-f <path to charset.lst> charset-name] [-o wordlist.txt or START] [-t [FIXED]@@@@] [-s startblock]

-t option allows you to specify a pattern, eg: st%ck^%xch%ng%

Where only

  • the @'s will change with lowercase letters
  • the ,'s will change with uppercase letters
  • the %'s will change with numbers
  • the ^'s will change with symbols

Running as following:

./crunch 14 14 -t st%ck^%xch%ng% -o wordlist.txt

gives 330000 results:

st0ck!0xch0ng0
st0ck!0xch0ng1
st0ck!0xch0ng2
st0ck!0xch0ng3
st0ck!0xch0ng4
st0ck!0xch0ng5
st0ck!0xch0ng6
...

You can also modify the charset if you think it's insufficient.

Answer from Kerim Oguzcan Yenidunya on Stack Exchange
🌐
GitHub
github.com › topics › wordlist-generator
wordlist-generator · GitHub Topics · GitHub
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
🌐
SourceForge
apligen.sourceforge.net
Advanced Password List Generator
Apligen generates list of password for password crackers. It can be use for brute force attack or direct attack (when you know password profile, you have seen somebody typing password or else).
🌐
GitHub
github.com › t3l3machus › psudohash
GitHub - t3l3machus/psudohash: Generates millions of keyword-based password mutations in seconds.
Psudohash is a password list generator for orchestrating brute force attacks and cracking hashes.
Starred by 1.4K users
Forked by 167 users
Languages   Python
🌐
PortSwigger
portswigger.net › burp › documentation › desktop › testing-workflow › authentication-mechanisms › brute-forcing-passwords
Brute-forcing passwords with Burp Suite - PortSwigger
Burp Suite provides a number of features that can help you brute-force the password of a given user, gaining access to their account and additional attack surface. For example, you can: Use a list of common passwords.
🌐
Password Depot
password-depot.de › en › password-generator › password-generator.htm
Online Password Generator
The above password generator already creates very secure passwords. Nevertheless, we recommend to always use Password Depot to generate passwords. Password Depot also uses dictionaries to assess the quality of passwords.
🌐
YouTube
youtube.com › null byte
Create Brute-Force Wordlists from Leaked Password Databases [Tutorial] - YouTube
Our Premium Ethical Hacking Bundle Is 90% Off: https://nulb.app/cwlshop How a Hacker Would Create a Winning Password List Full Tutorial: https://nulb.app/x4a
Published   July 27, 2020
Views   20K
🌐
Null Byte
null-byte.wonderhowto.com › how-to › create-custom-wordlists-for-password-cracking-using-mentalist-0183992
How to Create Custom Wordlists for Password Cracking Using the Mentalist :: Null Byte
April 13, 2018 - The science of brute-forcing goes beyond using these default lists, allowing us to be more efficient by making customized wordlists. Using the Mentalist, we can generate millions of likely passwords based ...
🌐
GitHub
github.com › techcorp › password_generator
GitHub - techcorp/password_generator: This Tool Generate Password lists that use in brute force attack
This Tool Generate Password lists that use in brute force attack - techcorp/password_generator
Author   techcorp
Find elsewhere
🌐
Medium
medium.com › databulls › creating-a-custom-worldlist-for-brute-force-7e6ca898c274
Creating a Custom Worldlist for Brute Force | by Ismail Tasdelen | DataBulls | Medium
November 22, 2022 - Creating a Custom Worldlist for Brute Force It is a word (password) list created with many word and password combinations in wordlists. It is used in the Brute Force attack, which is also mentioned …
🌐
Webestools
webestools.com › password-generator-random-pass-generator-easy-brute-force-password-maker.html
Password Generator - online random password generator free force brute password maker hard pass caracters free random online password generator - Webestools
Then, you have to click on the "Generate a password" button, a password will be generated. The advantage to use a random password is the difficulty for a malicious person to hack your accounts by guessing your password or by using some hacking methods like "Brute Force Attack", "Dictionary Attack"...
🌐
LastPass
lastpass.com › features › password-generator
Password Generator - LastPass
Use our online password generator tool to instantly create a secure, random password.
🌐
Rainbow and Unicorn
blog.gaborszathmari.me › home › passwordcard.org wordlist generator
Passwordcard.org Wordlist Generator » Rainbow and Unicorn
May 4, 2016 - Munchkin is a wordlist generator tool that generates passwords from cards generated on passwordcard.org
🌐
GitHub
gist.github.com › itsecurityco › 607b0d9f6b58b5e7cec8
Password generator for brute force attacks · GitHub
Password generator for brute force attacks · Raw · BrutePWGen.py · This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
🌐
1Password
1password.com › password-generator
A Secure, Strong Password Generator | 1Password
So we created the 1Password Strong Password Generator tool to create secure, complex passwords – including ones that combine upper and lowercase letters, numbers, and special characters.
🌐
Hackers Arise
hackers-arise.com › creating-a-custom-wordlist-with-cru
Password Cracking: Creating a Custom Wordlist with crunch – Hackers ...
Let’s assume that we know the company has passwords between 4 and 8 characters. We can generate all the possibilities in crunch by typing: ​ kali > crunch 4 8 · Where the first number (4) is the shortest word length and the second (8) is the longest word length. When we execute this statement, crunch estimates how large the file will be (1812 GB) and then begins to generate the list.
🌐
Secf00tprint
secf00tprint.github.io › blog › passwords › crunch › advanced › en
Crunch Wordlist Generator - Create Single Characters
You need access to a system but you don’t have the password for it. One way to get into it is trying to crack the password. If you don’t know exactly the login you can try to brute force it using a word list. The generator crunch can be used to create such word lists.
🌐
GoLinuxCloud
golinuxcloud.com › home › ethical hacking › wordlist generator using crunch [6 methods]
Wordlist Generator using Crunch [6 Methods] | GoLinuxCloud
November 11, 2022 - Crunch, an open source software to generate wordlist containing possible password combinations. While cracking hashes or attempting a brute force attack using worldlists available online such as
🌐
Bitwarden
bitwarden.com › password-generator
Free Password Generator | Create Strong Passwords and Passphrases | Bitwarden
Generate strong passwords and passphrases for every online account with the strong Bitwarden password generator, and get the latest best practices on how to maintain password security and privacy online.
🌐
Darknet
darknet.org.uk › 2008 › 02 › password-cracking-wordlists-and-tools-for-brute-forcing
Password List Download Best Word List - Most Common Passwords - Darknet - Hacking Tools, Hacker News & Cyber Security
October 9, 2017 - These are useful resources that can add unique words that you might not have if your generic lists, using a combination of generated lists, most common passwords and leaked password databases you can generate a very powerful selection of passwords for brute force cracking.