Veracrypt assistance needed
#1
Hi, I am doing a test with veracrypt 1.21  on a veracrypt volume. I created an encrypted container with standard information, so AES 256, hash sha-512.

The password is : password1
My goal is to retrieve it, as a test.

So i read these topics before asking you the question;
https://hashcat.net/forum/thread-6694-post-35714.html
https://hashcat.net/forum/thread-5699.html
https://hashcat.net/wiki/doku.php?id=fre...pt_volumes

So i used the command on wincyg: dd if=c:/users/mypath/myencryptedfolder of=c:/users/desktop/hash.tc bs=1 skip=65536 count=512

then i ran:

hashcat64.exe -a 3 -m 13711 (also tried with 13712, 13713, 13723, 13751 and 13752) hash.tc

i got an error message, saying Invalid hash


I decrypted my volume, took a memory dump, tried with passware (passware found nothing). I mounted my volume and took a look at my pagefile, i saw a trace about SHA256 + Serpent-Twofish-AES encryption near of my mounted volume... So i think im pretty close, i dont understand why im having that invalid hash error

So, im doing something wrong obviously. What is it?


Messages In This Thread
Veracrypt assistance needed - by soczq - 11-09-2017, 03:53 PM
RE: Veracrypt assistance needed - by soczq - 11-09-2017, 05:03 PM
RE: Veracrypt assistance needed - by atom - 11-12-2017, 09:36 PM
RE: Veracrypt assistance needed - by soczq - 11-13-2017, 03:30 PM