Cracking VeraCrypt system drive encryption
#3
Hi b8vr!

I had created the script for the different sectors and VeraCrypt modes out of desperation, because my manual attempts always failed and I then wanted to play through the different combinations systematically.

My biggest thinking error seems to have been with the dd command, because on the one hand I specified the block size 512, but for the skip parameter I specified the number of bytes instead of the number of blocks.

Many thanks for this food for thought, so it works now:

Code:
sudo dd if=/dev/sda of=vc_hash_disk skip=62 bs=512 count=1
hashcat -m 13761 -w 4 -a 3 vc_hash_disk 99?d8
Reply


Messages In This Thread
RE: [solved] Cracking VeraCrypt system drive encryption - by vccrack - 01-29-2023, 04:34 PM