hashcat / princeprocessor

Standalone password candidate generator using the PRINCE algorithm
Other
425 stars 98 forks source link

Skip is now fast #12

Closed Sc00bz closed 9 years ago

Sc00bz commented 9 years ago

Worst case this runs in O(pw_max^2 + "total_chains_cnt") time.