diff --git a/common-password-rule.sh b/common-password-rule.sh index bee2eab..f620b03 100755 --- a/common-password-rule.sh +++ b/common-password-rule.sh @@ -1,4 +1,4 @@ #/usr/bin/env sh # One lowercase at the beginning, two numbers at the end -hashcat -a 3 -m 0 example0.hash '?u?l?l?l?l?l?d?d' -o cracked-common-password-rule.txt +hashcat -a 3 -m 0 example0.hash '?u?l?l?l?l?l?d?d'