increase maximum password length supported by kernel
#8
the syntax as mentioned withn the --help output is:

Code:
hashcat -m 3000 -a 3 hash.txt ?a?a?a?a?a?a?a

i.e. the hash (or hash file) must be specified before the mask
Reply


Messages In This Thread
RE: increase maximum password length supported by kernel - by philsmd - 02-02-2019, 06:03 PM