hashcat Forum
Truecrypt / Veracrypt Container - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: Truecrypt / Veracrypt Container (/thread-5951.html)



Truecrypt / Veracrypt Container - thrombase - 10-11-2016

Hey guys,

A few weeks ago I created an encrypted container with Veracrypt as a test.
After 3 weeks I already couldn't remember my password although I had chosen an easy one since it was just a test.
That means that I know approximately what my password is and it's length.

It's something like 1-2 special characters in the beginning, then there are 10 characters that I really know, and finally there are 2-3 special characters.

I've read on the wiki and on some pages and threads that it is possible to specifically look for those special characters. The problem is that I don't know how to extract those 512 Bytes from the container. I think that I should mention that I'm using Windows10.


I appreciate any help.

Greetings


RE: Truecrypt / Veracrypt Container - kiara - 10-12-2016

use the search or look in one of my earlier post about this, i've shared a link with all the info u need


RE: Truecrypt / Veracrypt Container - atom - 10-13-2016

Vercrypt is like Truecrypt: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_do_i_extract_the_hashes_from_truecrypt_volumes