Provided by: cewl_5.5.2-1_all bug

NAME

       cewl - custom word list generator

SYNOPSIS

       cewl [OPTION] ... URL

DESCRIPTION

       CeWL  (Custom  Word  List  generator)  is  a  ruby  app which spiders a given URL, up to a
       specified depth, and returns a list of words which can then be used for password  crackers
       such as John the Ripper. Optionally, CeWL can follow external links.

       CeWL  can  also  create  a  list  of  email  addresses  found in mailto links. These email
       addresses can be used as usernames in brute force actions.

       CeWL is pronounced "cool".

OPTIONS

       General options

              -h, --help
                     Show help.

              -k, --keep
                     Keep the downloaded file.

              -d <x>, --depth <x>
                     Depth to spider to, default 2.

              -m, --min_word_length
                     Minimum word length, default 3.

              -o, --offsite
                     Let the spider visit other sites.

              --exclude
                     A file containing a list of paths to exclude.

              --allowed
                     A regex pattern that path must match to be followed.

              -w, --write
                     Write the output to the file.

              -u, --ua <agent>
                     User agent to send.

              -n, --no-words
                     Don't output the wordlist.

              -g <x>, --groups <x>
                     Return groups of words as well.

              --lowercase
                     Lowercase all parsed words.

              --with-numbers
                     Accept words with numbers in as well as just letters.

              --convert-umlauts
                     Convert common ISO-8859-1 (Latin-1) umlauts (ä-ae, ö-oe, ü-ue, ß-ss).

              -a, --meta
                     Include meta data.

              --meta_file file
                     Output file for meta data.

              -e, --email
                     Include email addresses.

              --email_file <file>
                     Output file for email addresses.

              --meta-temp-dir <dir>
                     The temporary directory used by exiftool when parsing files, default /tmp.

              -c, --count
                     Show the count for each word found.

              -v, --verbose
                     Verbose.

              --debug
                     Extra debug information.

       Authentication

              --auth_type
                     Digest or basic.

              --auth_user
                     Authentication username.

              --auth_pass
                     Authentication password.

       Proxy Support

              --proxy_host
                     Proxy host.

              --proxy_port
                     Proxy port, default 8080.

              --proxy_username
                     Username for proxy, if required.

              --proxy_password
                     Password for proxy, if required.

       Headers

              --header, -H
                     In format name:value - can pass multiple.

       <url>  The site to spider.

BUGS

       Someone has reported that the spider misses some pages  which  are  have  querystrings  on
       them.  This issue isn't confirmed.

SEE ALSO

       fab-cewl(1)

AUTHOR

       The CeWL was written by Robin Wood <robin@digi.ninja>.

       This  manual  page  was  written by Joao Eriberto Mota Filho <eriberto@debian.org> for the
       Debian project (but may be used by others).