Cracking encrypted veracrypt partition from windows laptop
#4
Okay I don't know how I did it, but it looks like it worked... Hashcat actually cracked the password. Besides New Year's Eve, it was definitely the loudest day of the year in my neighborhood Big Grin


What I did:

1. Type in the terminal "sudo dd if=/dev/sda of=veracrypthash.txt bs=1 skip=31744 count=512"
2. Run hashcat using following commands: hashcat -a 0 -m 13722 (NOT 13761) veracrypthash.txt wordlist.txt


It actually worked, but why? When I tried -m 13761 hashcat was running but wasn't able to crack the password in the end. It just worked with mode 13722. I mean, I encrypted the windows bootloader, so why it's not mode 13761?!
Reply


Messages In This Thread
RE: Cracking encrypted veracrypt partition from windows laptop - by sibi90 - 01-02-2022, 10:11 PM