SMF
#8
My post-count and the content of the original post should indicate I'm in no danger of knowing "exactly what <i'm> doing" anytime soon.

Regardless, when I issue this command:
../hashcat-cli32.bin -a0 -m121 -o results.txt -n2 --remove smfMembers-top200.hash linked.dic

I get:
...
Skipping line: 014f1ef02d52b27ae68670b119097d2309eb0d21 (line length exception)
No hashes loaded

whereas, the -e <filename.salt> seems to give the type output I'd expect sans actual results (cracked passwords).


Messages In This Thread
SMF - by bwaynef - 06-14-2013, 10:37 PM
RE: SMF - by mastercracker - 06-15-2013, 02:43 AM
RE: SMF - by bwaynef - 06-16-2013, 03:33 AM
RE: SMF - by mastercracker - 06-16-2013, 05:42 AM
RE: SMF - by philsmd - 06-16-2013, 08:09 AM
RE: SMF - by bwaynef - 06-17-2013, 01:16 AM
RE: SMF - by atom - 06-17-2013, 12:48 PM
RE: SMF - by bwaynef - 06-17-2013, 04:37 PM
RE: SMF - by bwaynef - 06-17-2013, 04:50 PM
RE: SMF - by philsmd - 06-17-2013, 05:04 PM
RE: SMF - by bwaynef - 06-17-2013, 07:53 PM
RE: SMF - by philsmd - 06-17-2013, 08:43 PM
RE: SMF - by bwaynef - 06-17-2013, 09:11 PM
RE: SMF - by bwaynef - 06-17-2013, 09:25 PM
RE: SMF - by philsmd - 06-17-2013, 09:29 PM
RE: SMF - by bwaynef - 06-17-2013, 10:13 PM
RE: SMF - by bwaynef - 06-18-2013, 03:21 PM