hashcat Forum

Full Version: veracrypt container
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hey guys,
i have a big problem with my 300 GB crypted veracrypt container. (no PIM, just a password)
i tried all my passwords already. without success.

is there any way to get the password via hashcat?

sorry for this simple stupid question, I am new here
but i am ready to learn all the skills i need even if it would take several years.
These are all my old family pictures and videos .... Sad Sad Sad
you could take the hash (first 512 Byte) and try a wordlist or bruteforce attack.