NTLM list with Duplicate Hashes
#4
(03-16-2017, 04:14 PM)N0ur5 Wrote:
(03-16-2017, 04:08 PM)philsmd Wrote: Do you use the latest version of hashcat (3.40 currently)?

No actually it appears I have v3.30.

I will update and see what happens.

Still no luck. It almost seems like once the potfile has a hash found in it, the first user that has that hash is the only one that ends up decrpyted in my output file, but if I go to my hash file I have 5 users with that hash. Only the first user on my hash file with that hash is the only user who ends up in the decrypted/cracked output. Strange


Messages In This Thread
NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 02:14 PM
RE: NTLM list with Duplicate Hashes - by philsmd - 03-16-2017, 04:08 PM
RE: NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 04:14 PM
RE: NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 04:45 PM
RE: NTLM list with Duplicate Hashes - by N0ur5 - 03-16-2017, 05:20 PM