Cracking encrypted veracrypt partition from windows laptop
#6
Thank you for the list. This is way better than the other ones I found so far.

I have just tried the attempt on my encrypted laptop with the hash mode "-m 13762" and "-m 13761" but it didn't worked. I then tried the "-m 13722" mode and was able to unlock the laptop again.

Then I made another attempt:

In addition, I encrypted partition 1 of an USB-stick I found and was able to extract the password-hash with the command "sudo dd if=/dev/sdc1 of=veracrypt-usb-hash.txt bs=512 count=1". sdc1 was the encrypted partition of the usb-stick. Fun Fact Big Grin It was not possible to extract the password-hash of the complete usb-stick in comparision to my encrypted drive. In the hash-file was the message "Error loading operating system Missing operating system". When I tried to load the hash-file it said "no hashes found". But only by the way...


Then is startet hashcat with the command "hashcat.exe -a 3 -w 4 -d 1,2 -D 1,2 -m 13722 veracrypt-usb-hash.txt wordlist.txt"


And what should I say? I was able to find out the password. But only again with the 13722 mode. In the meantime I am getting much better right through all of my attempts. The difficulty is simply to find out to what extent the correct hash mode has to be used in hashcat ...

By the way: ALL my password-hashes.txts are looking like this:

콑晬䘨ղ䫷弋㕯镢߉ꏌ䊔腦ᔒ作薯띊㭫聓ꙉ䲅衃⢕徬瘘䞑借䉳츾ㄢ௖外芔땝훖娑냅ꘕ猟擎韵霷縉Ņ咜腯ܻ☣蚐칱䵴Ꮉ㒌Ⓛ�蚲龰坜�瘺�篒І풹�똈⩅ጫ欄ⶩ釲꣋ⴽ͏讬㢪潻乞嵪鍚ൎ〴ᇲ〻펹꽻㺅言䵩淞㻍탆�䞺텮㺼㯱ㅺ낆ߕ⓳郁廡機俸㤲쿟䙛�텚急标꿀枌맨㺳夻െᝬ뀗ﵞ굳�ࡳ�褟ᮡ캝諬ꇮ঺꺀ọ쥚个ㇵ끏᩽뱦씏榏먩퉻ﲥ犔黈㍩嶂㜂쀆࠽쨦鸞黖붘ڣ��隿乹ꘙ嚧鏜翪袶块颷냐ﷁ뒟属太ﱘ뗢ꋢ叴ﱦ㳻쟵댼嵘잰ᾝぴ㠦釟ᏹ흱ꦓ蛖銲鲭໧櫊�ﱸ墍�襸⾍悫᤹�奏갾ᅍ퉭戹໸ኖ곣㤈黃뽺᫈펉멦蓷辺ꥇ⩶젿

Well...I'm not really a forensics expert, but I guess the characters have to do with encryption
Reply


Messages In This Thread
RE: Cracking encrypted veracrypt partition from windows laptop - by sibi90 - 01-06-2022, 07:13 PM