Veracrypt - how to get hash and crack it
#1
Photo 
Hello
While encrypting the disk using Veracrypt, I was asked to reboot and after rebooting I cannot access the system.
I tried various password options, but without success.
I booted The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) from usb and can access both drives without any password. Is this OK? After all, if they are encrypted, why do I have access to all the data from the other system?

I would also like to regain access from the installed system, which is Windows 10. I see that some people have succeeded in breaking passwords using hashcat, but I have not succeeded so far.

I use the command: 
Code:
dd if=/dev/sdb of=Veracrypt.hash bs=512 skip=62 count=1
to get the hash and 
Code:
hashcat -m 13722 -a 0 --veracrypt-pim-start=xxx--veracrypt-pim-stop=xxx Veracrypt.hash dict.txt
for brute force.

Can anyone tell me step by step how to do this?

Windows 10 system, 2 ssd drives, encryption algorithms AES, SHA-512. encrypted whole system. veracrypt.hash is binary file and I don't know how to check is it correct and how to handle it.
Reply


Messages In This Thread
Veracrypt - how to get hash and crack it - by kacp3r - 02-11-2024, 05:18 PM