Possible development to support three wordlists at once?
#11
you're not talking about the 1Password competition, are you? https://hashcat.net/forum/thread-7480.html

That's not "hmac-sha256" but pbkdf2 (with hmac-sha256) with 100k iterations. That's a whole different league. 13mb wordlist with that? lol


Messages In This Thread
RE: Possible development to support three wordlists at once? - by undeath - 06-16-2018, 12:36 AM