From fd7423f8bca54d8bf063738d6d03011f80208e4f Mon Sep 17 00:00:00 2001 From: kolaente Date: Mon, 12 Dec 2022 19:16:02 +0100 Subject: [PATCH] output common password rule to file --- common-password-rule.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/common-password-rule.sh b/common-password-rule.sh index 22aec01..c46e7d4 100755 --- a/common-password-rule.sh +++ b/common-password-rule.sh @@ -1,4 +1,4 @@ #/usr/bin/env sh # One lowercase at the beginning, two numbers at the end -hashcat -a 3 -m 0 bfield.hash '?u?l?l?l?l?l?d?d' +hashcat -a 3 -m 0 bfield.hash '?u?l?l?l?l?l?d?d' -o cracked-common-password-rule.txt