Possible development to support three wordlists at once?
#2
You can pipe in the output of combinator3. That's only useful for slow hashes though. You will notice speed decrease with hmac-sha256.

Depending on how big your wordlists are you can pre-generate a new one with the combinations of two and then use that for another combination attack with your third wordlist.


Messages In This Thread
RE: Possible development to support three wordlists at once? - by undeath - 06-15-2018, 11:41 AM