hashcat Forum
Hashcat Gentoo - Cracks hashes twice - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Previous versions (https://hashcat.net/forum/forum-29.html)
+--- Forum: Old hashcat Support (https://hashcat.net/forum/forum-20.html)
+--- Thread: Hashcat Gentoo - Cracks hashes twice (/thread-4554.html)



Hashcat Gentoo - Cracks hashes twice - REmaxer - 07-24-2015

Hi.
When I try to crack some hashes using this command:
Code:
./hashcat-cli64.bin -m 2811 -n 32 --username hashes.txt /home/jack/wordlists/
The cracked hashes are put in the hashcat.pot file.
When I use the same command again,it cracks the same hashes that have been previously hacked and double it in the hashcat.pot file.
Is there a way to crack just the hashes have not been cracked yet?


RE: Hashcat Gentoo - Cracks hashes twice - epixoip - 07-24-2015

hashcat-cli does not have full potfile support like oclHashcat has, it's basically just an output file and nothing more. The traditional way to solve this problem is to use the --remove switch to remove cracked hashes from the current list.


RE: Hashcat Gentoo - Cracks hashes twice - atom - 07-27-2015

Also note hashcat CPU does not unique your hashlist on startup. The user himself has to ensure this.