Hashcat Gentoo - Cracks hashes twice
#1
Brick 
Hi.
When I try to crack some hashes using this command:
Code:
./hashcat-cli64.bin -m 2811 -n 32 --username hashes.txt /home/jack/wordlists/
The cracked hashes are put in the hashcat.pot file.
When I use the same command again,it cracks the same hashes that have been previously hacked and double it in the hashcat.pot file.
Is there a way to crack just the hashes have not been cracked yet?
#2
hashcat-cli does not have full potfile support like oclHashcat has, it's basically just an output file and nothing more. The traditional way to solve this problem is to use the --remove switch to remove cracked hashes from the current list.
#3
Also note hashcat CPU does not unique your hashlist on startup. The user himself has to ensure this.