Mask not finding password Straight hit or miss.
#14
just do the same test by putting the word "hashcat!" (without quotes) into rockyou txt and using the example hash from https://hashcat.net/wiki/example_hashes

furthermore, you should clean up (split) your hccapx file into several files containing only 393 bytes as explained here: https://hashcat.net/wiki/doku.php?id=hccapx and try to run hashcat on the single captures instead of the one you use.

I also honestly didn't understand if it cracks with -d 1 or not
Reply


Messages In This Thread
RE: Mask not finding password Straight hit or miss. - by philsmd - 11-17-2019, 04:49 PM