Need assistance with veracrypt container
#4
So on a hunch I decided to download the beta version of hashcat and I am not using the self-test disable argument. This was able to crack the example volume and confirm abc123 is the correct password. I am going to try now for a more complicated password and I will report back but it looks promising.


.png   beta.png (Size: 169.63 KB / Downloads: 6)
Reply


Messages In This Thread
RE: Need assistance with veracrypt container - by skateboardingman - 02-08-2020, 06:25 AM