Cracking VeraCrypt system drive encryption
#2
It seems a bit over complicated. But first, the 294XX veracrypt modes are the new modes used, if you have used veracrypt2hashcat.py to extract the needed content. If you're using dd or similar, you need the 137XX modes.
If the encrypted disk is a system disk (bootable) you need to dd the data from sector offset 62, so something like dd if=/dev/sda bs=512 count=1 skip=62 of=512byteheader.
You could also play around with veracrypt2hashcat, but then you need to upgrade hashcat to 6.2.6.
Reply


Messages In This Thread
RE: Cracking VeraCrypt system drive encryption - by b8vr - 01-29-2023, 03:44 PM