Veracrypt system disk encryption
#1
I have a disk containing two encrypted partitions and a Veracrypt bootloader.

I have looked at https://hashcat.net/wiki/frequently_aske...pt_volumes

However I am not sure if

Code:
for a TrueCrypt boot volume (i.e. the computer starts with the TrueCrypt Boot Loader) you need to extract 512 bytes starting with offset 31744 (62 * 512 bytes). This is true for TrueCrypt 7.0 or later. For TrueCrypt versions before 7.0 there might be different offsets.

or

Code:
in case of a physical disk you need to copy the last 512 bytes of the *first logical volume*.

is the correct option in my case? 

Is there any way to figure out which hash format I have on my hands, or do I just have to guess?

The default settings for system encryption in Veracrypt is:
[Image: 68kgcnq.png]

Not sure which hash format this translates to in Hashcat?


Messages In This Thread
Veracrypt system disk encryption - by jallis - 04-21-2017, 01:04 PM
RE: Veracrypt system disk encryption - by jallis - 05-04-2017, 08:43 AM
RE: Veracrypt system disk encryption - by kiara - 05-04-2017, 03:09 PM
RE: Veracrypt system disk encryption - by jallis - 05-04-2017, 03:20 PM