VeraCrypt test
#4
jfyi

use the new non binary mode version for attacking true/veracrypt mode 294** and the provided true/veracrypt2hashcat.py

just simple extract the first 1-2 megabytes of the disk (or partition depends on the setup) and use the script with all possible offsets (no, hidden, bootable bootlable+hidden (just take a look in the options) this way the script even tells you, whether the extracted hash is okay or not (missing entropy)

edit: use the newes script provided with the beta https://hashcat.net/beta/
Reply


Messages In This Thread
VeraCrypt test - by Begemot_alot - 05-14-2024, 08:04 AM
RE: VeraCrypt test - by Begemot_alot - 05-14-2024, 09:40 AM
RE: VeraCrypt test - by crafcik612 - 05-18-2024, 10:02 PM
RE: VeraCrypt test - by Banaanhangwagen - 05-14-2024, 10:11 AM
RE: VeraCrypt test - by Snoopy - 05-14-2024, 11:21 AM