LUKS encryption with external header file
#6
I have the same problem with a test file that I know the password:

Hashfile 'Luks_Partition_500gb.dd': Disabled LUKS key detected

No hashes loaded.

I extracted the header with this

sudo dd if=Luks_Partition_500gb.001 of=LUKS_Header.dd bs=512 count=4079

Hashfile 'paddedLuks_Partition_500gb.dd': Invalid LUKS identifier
No hashes loaded.

I padded it and now I get this

And the password was not found in the dictionary that I KNOW is this one since it was a TEST

Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 14600 (LUKS)
Hash.Target......: paddedLuks_Partition_500gb.dd
Time.Started.....: Wed Mar 30 08:28:06 2022 (6 secs)
Time.Estimated...: Wed Mar 30 08:28:12 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (Dictionary.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 0 H/s (0.42ms) @ Accel:128 Loops:256 Thr:1 Vec:8
Recovered........: 0/1 (0.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:2216704-2216861
Candidate.Engine.: Device Generator
Candidates.#1....: Known Password -> Known Password
Hardware.Mon.#1..: Temp: 42c Util: 12%


The problem is that I have a real issue where I want to crack the password and It may not work because of this....


What is the issue?
Reply


Messages In This Thread
RE: LUKS encryption with external header file - by Alcanjp - 03-30-2022, 08:18 AM