[-m 16300] HOW: multiple hashes with the same salt
#7
(05-16-2024, 05:23 PM)tao Wrote:
(05-16-2024, 11:18 AM)buka Wrote:
(05-16-2024, 10:33 AM)tao Wrote: 1. Is there any release of Hashcat where this error will not appear?

Try 6.2.5. There's no guarantee it'll crack all the hashes, though. See https://github.com/hashcat/hashcat/issues/3641

Thanks for your reply.
The probability of skip hashes looks critical. But I'll try it.
And yet, is it possible to start automatic processing of multiple files with hashes (in parallel or sequentially) precisely due to the Hashcat’s options?

A batch file could accomplish this, try this site:

https://jpm22.github.io/txt/Line-Combina...rator.html

add a box and put your hashs all in one box and the relevant hashcat commands either site and generate, then add 
#!/bin/bash
to the top line 
chmod +x batch.sh

then
./batch.sh

hope gives you rough idea
Reply


Messages In This Thread
RE: [-m 16300] HOW: multiple hashes with the same salt - by CmdFlaz - 05-30-2024, 10:15 AM