Hashcat won't crack same hash twice
#1
I've been messing with hashcat and i noticed that it wont attempt to crack a hash i already cracked. I've been testing with MD5.

For exmaple:
I put c4ca4238a0b923820dcc509a6f75849b in hash.txt from my dekstop.
It successfully cracks it and stores 1 in hash.txt in hashcat folder.

I delete both files and i also put the same hash in a different file name. Ex: I put the same hash c4ca4238a0b923820dcc509a6f75849b in hash2.txt
It should output the cracked hash in hash2.txt in hashcat folder but it does not. It works fine if i put a different hash i never cracked before.
In the cmd it shows as if it was cracked. It just does not output it.

[Image: dc6e22ba6059f8fbf13e5a3875dbde3f.png]

Why does it only crack a hash once?
#2
the plain is already in your .pot file
#3
(09-06-2014, 08:04 PM)epixoip Wrote: the plain is already in your .pot file

I totally was not aware of that file. Thanks!
#4
if you don't like that behavior then you can just add --potfile-disable to your command line