Cracking encrypted veracrypt partition from windows laptop
#3
Thank you for your prompt reply.

Yes, I definitely wrote something wrong at 3.. It has to be called sda3 and not sdb3, of course. Corrected that in the post.

So I typed the following command"sudo dd if=/dev/sda of=veracrypthash skip=31744  bs=512 count=1 conv=noerror,sync status=progress". After that, the hashfile was created.


I then updated hashcat and selected mode 13761. After I started hashcat the message "no hashes loaded" came up.

I then looked at the hash file in the editor and found that it actually didn't contain a hash, see screenshot attached...

What could I have done wrong?

I guess there is one more little thing that separates me from falling from my chair for joy Big Grin


Attached Files
.jpg   veracrypt-hash.JPG (Size: 27.81 KB / Downloads: 15)
Reply


Messages In This Thread
RE: Cracking encrypted veracrypt partition from windows laptop - by sibi90 - 01-02-2022, 09:05 PM