Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Need help with cracking LUKS
Post: RE: Need help with cracking LUKS

Your articles were super helpful, i really managed to copy the header. What kinda confuses me is that when i looked at the header it was saying: Cipher: aes  Hash: sha256  after looking at the ...
Mus hashcat 3 5,031 12-09-2022, 02:34 AM
    Thread: Need help with cracking LUKS
Post: RE: Need help with cracking LUKS

Hey, thanks for helping me out. I will look into the two articles, i thought i have read somewhere that 14600 is a standart luks that works everywhere but i guess that was wrong. Lets see where...
Mus hashcat 3 5,031 12-08-2022, 10:01 PM
    Thread: Need help with cracking LUKS
Post: Need help with cracking LUKS

Hey so iam fairly new to hashcat and cracking overall, i created a fully encrytped The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux in 2017-2019 which i dont know my password to anym...
Mus hashcat 3 5,031 12-07-2022, 11:16 PM