Hashcat Gentoo - Cracks hashes twice
#1
Brick 
Hi.
When I try to crack some hashes using this command:
Code:
./hashcat-cli64.bin -m 2811 -n 32 --username hashes.txt /home/jack/wordlists/
The cracked hashes are put in the hashcat.pot file.
When I use the same command again,it cracks the same hashes that have been previously hacked and double it in the hashcat.pot file.
Is there a way to crack just the hashes have not been cracked yet?


Messages In This Thread
Hashcat Gentoo - Cracks hashes twice - by REmaxer - 07-24-2015, 01:28 PM