Search Results
Post Author Forum Replies Views Posted [asc]
  Brick Thread: Hashcat Gentoo - Cracks hashes twice
Post: Hashcat Gentoo - Cracks hashes twice

Hi. When I try to crack some hashes using this command: Code: -- ./hashcat-cli64.bin -m 2811 -n 32 --username hashes.txt /home/jack/wordlists/ -- The cracked hashes are put in the hashcat.pot file....
REmaxer Old hashcat Support 2 9,958 07-24-2015, 01:28 PM