Hashcat / JTR

I am current trying to crack some yescrypt hashes, last time I checked hash cat didnt support yescrypt, is this still true? I know JTR (John the ripper) supports it with with --format=crypt. However, I am trying to utilize my GPU as decrypting with my current CPU is rather slow. If anyone has any recommendations it would be appreciated.

submitted by /u/Mr-Morality
[link] [comments]

from hacking: security in practice https://ift.tt/wqkIspy

Comments