Cracking VeraCrypt system drive encryption
#4
jfyi

when you already extracted the right sector, you can use to preshipped veracrypt2hashcat.py script without a given offset, located under tools to get the textform style of your binary input, this way you can attack multiple inputs at once

also this way you can verify, that the combined modes XTS 1536 bit will also crack XTS 512 and XTS 1024 (same base mode) if input is a non cascaded, plain veracypt mode (XTS 512), of course this will reduce the performance by factor 3 but you dont have to do 3 runs if its really a cascaded XTS 1536
Reply


Messages In This Thread
RE: Cracking VeraCrypt system drive encryption - by Snoopy - 01-31-2023, 03:55 PM