John the Ripper (john) is a common password cracking tool with graphics card support through OpenCL. John the Ripper has a built-in ruleset for extending wordlists, which can be enabled by turning on the --rules switch.

Crack Shadow

To crack shadow hashes, convert the file to a format usable by john (converters exist, just use tab autocomplete), and save the hash in a file. For instance, to convert a shadow and passwd file into john format:

unshadow passwd shadow > unshadowed.txt
john --rules -w=<wordlist> unshadowed.txt

Mutate wordlists with rules

Generate a new wordlist using the prebuilt wordlist rules (see [List.Rules:Wordlist] in /etc/john/john.conf):

john --wordlist=<cewl-wordlist> --rules --stdout > mutated.txt