hashcat built in prince attack no longer working with -a 6 or -a 8
#1
hi , what is the full prince command in the new hashcat? i tried -a6 and -a8 but neither are working. Im trying to crack 3 word passwords. I saw an old post about using a similar command to this
hashcat -a 6 --stdout  --pw-max=20 --elem-cnt-min=3 --elem-cnt-max=3 english3.txt target_hashes.txt -o cracked.txt

but it says --elem-cnt-max=3 is invalid


also i tried pp64 with pipe in hashcat but pipe is too slow

i also have a working workaround which involves merging 2 wordlists into one output, then using a combinator attack on that new wordlist. However that involves creating a 650gb wordlist on my hard drive. So im hoping to get the built in prince attack working and hope it will allow using GPUs since its a hashcat command with -D 1,2 


reference
https://hashcat.net/forum/thread-4409.ht...ght=prince
Reply
#2
There is no built-in prince attack and never has been.
Reply
#3
(01-18-2021, 07:34 PM)undeath Wrote: There is no built-in prince attack and never has been.

then what was the admin talking about in this thread?
https://hashcat.net/forum/thread-4409.ht...ght=prince
Reply