Users with the same hash not in output
#1
Hello,

Please help. I have a list of hashes that I have cracked, but if two users have the same hash, the output file only lists one user. Commands I'm using are below, but can I get it to output with both users instead of missing them off?


hashcat64.exe -w 2 -a 0 -m 1000 --potfile-path 1234.pot --username --session 2134 -r ..\rules\rule1.rule -r ..\rules\rule2.rule 1234.txt ..\docs\wordlist.txt

hashcat64.exe --show -m 1000 --outfile-format 2 --potfile-path 1234.pot --username 1234.txt > hashoutput1234.txt


I have looked for an answer, but maybe I'm not understanding it when I see it, so can someone spell it out for me?


Messages In This Thread
Users with the same hash not in output - by felixgomez - 08-03-2017, 05:19 PM