Hashcat Gentoo - Cracks hashes twice
#2
hashcat-cli does not have full potfile support like oclHashcat has, it's basically just an output file and nothing more. The traditional way to solve this problem is to use the --remove switch to remove cracked hashes from the current list.


Messages In This Thread
Hashcat Gentoo - Cracks hashes twice - by REmaxer - 07-24-2015, 01:28 PM
RE: Hashcat Gentoo - Cracks hashes twice - by epixoip - 07-24-2015, 01:34 PM