Hash craked with John the ripper but failed with Hashcat
#1
As a newbie that registered in a network security class, I was asked to hash (MD5) a password and to crack it with hashcat.
My password is "trumpette". John the ripper craked it within a few minutes but hashcat never managed to crack it.

The command I used is

Code:
hashcat -a 0 -m 0 -O hash_string /usr/lib/rockyou.txt

Is there anything in this command line that would explain why hashcat fails?

Thank you


Messages In This Thread
Hash craked with John the ripper but failed with Hashcat - by frepie - 02-01-2018, 11:42 PM