Hashcat question
#4
CAN SOMEONE PLEASE HELP ME !!!!!!


i cant use hashcat a second time for any other hc22000 files with rockyou.txt , got a new pcap file and changed the password list name but everytime i run it shows my last session , ive tried everything , i unistaled hashcat and even wiped my computer it still remebers . i cant do anything only worled the 1st time and now wont let me try anything else . this is what i get
ETAL API (Metal 343.19)
========================
* Device #1: Apple M3, 2688/5461 MB, 8MCU

OpenCL API (OpenCL 1.2 (Apr 13 2024 11:09:23)) - Platform #1 [Apple]
====================================================================
* Device #2: Apple M3, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

INFO: All hashes found as potfile and/or empty entries! Use --show to display them.

Started: Mon Jun 24 18:36:44 2024
Stopped: Mon Jun 24 18:36:44 2024
mac@Macs-MacBook-Air hashcat %
Reply


Messages In This Thread
Hashcat question - by haroldjohn - 06-07-2024, 05:47 AM
RE: Hashcat question - by ZerBea - 06-07-2024, 08:29 AM
RE: Hashcat question - by haroldjohn - 06-09-2024, 06:02 PM
RE: Hashcat question - by thisiswhatitis - 06-25-2024, 12:43 AM
RE: Hashcat question - by penguinkeeper - 06-25-2024, 11:57 AM