Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Would appreciate assistance with forming correct command structure
Post: RE: Would appreciate assistance with forming corre...

Did you tried with a dictionnary ? Some of them contains following numbers that some people usually type on keyboards
Buffarnaud hashcat 10 20,281 01-05-2018, 04:26 PM
    Thread: Hashcat cannot find my own password (password kwown) on TrueCrypt 7.1a file volume
Post: RE: Hashcat cannot find my own password (password ...

Finally I found the solution. Running on a Mac consists to use GPU though intel (worst than Nvidia or others) And Hashcat select the GPU before CPU I tried to force to use CPU with the -d ...
Buffarnaud hashcat 5 12,520 01-05-2018, 03:12 PM
    Thread: Hashcat cannot find my own password (password kwown) on TrueCrypt 7.1a file volume
Post: RE: Hashcat cannot find my own password (password ...

Continuying my steps. It looks like my devices and OpenCL may be wrong. From there : https://github.com/hashcat/hashcat/issues/610 Running on Mac OS, all the tests failed. Maybe because of th...
Buffarnaud hashcat 5 12,520 01-05-2018, 01:53 PM
    Thread: Hashcat cannot find my own password (password kwown) on TrueCrypt 7.1a file volume
Post: RE: Hashcat cannot find my own password (password ...

Hi Yes I am finding some similar cases ... Sorry for that. I will write my solution here later.
Buffarnaud hashcat 5 12,520 01-05-2018, 12:29 PM
    Thread: Hashcat cannot find my own password (password kwown) on TrueCrypt 7.1a file volume
Post: RE: Hashcat cannot find my own password (password ...

Hi after looking more. It seems that I may have to get the first 512 Bytes of the file Through the dd command. Do I need to extract the hash of the TrueCrypt file first ?
Buffarnaud hashcat 5 12,520 01-05-2018, 12:14 PM
  Brick Thread: Hashcat cannot find my own password (password kwown) on TrueCrypt 7.1a file volume
Post: Hashcat cannot find my own password (password kwow...

Hello there I looked around that forum but didn't find my answer. I try to use Hashcat to run some tests and attacks on differents files (TrueCrypt / RAR / ZIP / 7z) After all, I would to man...
Buffarnaud hashcat 5 12,520 01-05-2018, 11:47 AM