False Positive Crack on VeraCrypt
#3
(06-23-2022, 06:51 PM)Snoopy Wrote: did you extract the right 512 bytes?

https://hashcat.net/wiki/doku.php?id=fre...pt_volumes

is the attack target a testsetup where you know the plainpassword and hashing + encryption algorithm?

xts 1536 is only needed for cascaded encryptions (3) the default setting with veracrypt is SHA-512 - XTS 512

I think I'm extracting good, skip is using 512 blocks so the result is 65,536 bytes skip
(65,536 is also what the console print after executing the dd)

dd.exe if=\\?\Device\Harddisk8\Partition3 of=hash.tc bs=512 count=1 skip=128

it's not a test but I run also a test and in the test the crack is positive-positive (same settings with xts 1536)
I use xts 1536 intationally as the hash is 3 cascaded encryptions.
Reply


Messages In This Thread
False Positive Crack on VeraCrypt - by ttgoa - 06-22-2022, 07:57 PM
RE: False Positive Crack on VeraCrypt - by Snoopy - 06-23-2022, 06:51 PM
RE: False Positive Crack on VeraCrypt - by ttgoa - 06-25-2022, 02:03 AM
RE: False Positive Crack on VeraCrypt - by ttgoa - 07-08-2022, 01:58 AM