Package: wnpp
Severity: wishlist
Owner: Joao Eriberto Mota Filho <eribe...@debian.org>

* Package name    : cewl
  Version         : 5.1
  Upstream Author : Robin Wood <robin@digi.ninja>
* URL             : http://digi.ninja/projects/cewl.php
* License         : GPL-3+
  Programming Lang: Ruby
  Description     : custom word list generator

 CeWL (Custom Word List generator) is a ruby app which spiders
 a given URL up to a specified depth. It, optionally, follows
 external links and returns a list of words which can then be
 used for password crackers such as John the Ripper.
 .
 CeWL can also create a list of email addresses found in mailto
 links.


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to