hashcat Forum

Full Version: Truecrypt / Veracrypt Container
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hey guys,

A few weeks ago I created an encrypted container with Veracrypt as a test.
After 3 weeks I already couldn't remember my password although I had chosen an easy one since it was just a test.
That means that I know approximately what my password is and it's length.

It's something like 1-2 special characters in the beginning, then there are 10 characters that I really know, and finally there are 2-3 special characters.

I've read on the wiki and on some pages and threads that it is possible to specifically look for those special characters. The problem is that I don't know how to extract those 512 Bytes from the container. I think that I should mention that I'm using Windows10.


I appreciate any help.

Greetings
use the search or look in one of my earlier post about this, i've shared a link with all the info u need