NTLM list with Duplicate Hashes
#1
Hello,

I have cracked a list of NTLM hashes and noticed the following...

For example:

User1:123456789
User2:987654321
User3:123456789


It appears that when I run hashcat, user1 will show up on my output file but not user3 even though they have the same hash.

My command basically was this:

hashcat -a 0 -m 1000 -r rulefile.rule --potfile-path potfile.pot -o cracked.txt --username hashfile.out rockyou.txt

then

hashcat --show -m 1000 --outfile-format 2 --potfile-path potfile.pot -o cleancracked.txt --username hashfile.out

Is there a command that I am missing to crack duplicates instead of only cracking the first one in the list? 

I will continue to research on my own but would love to hear any thoughts or advice.

Thank you!
N0ur5


Messages In This Thread
NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 02:14 PM
RE: NTLM list with Duplicate Hashes - by philsmd - 03-16-2017, 04:08 PM
RE: NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 04:14 PM
RE: NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 04:45 PM
RE: NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 05:20 PM