Need assistance with veracrypt container
#7
Nevermind I was able to figure it out and make a custom mask that cracked my volume. What i did was just pass it like so..


Code:
.\hashcat -a 3 myfile.hash ?1 aA@ ?2 o0O ?3 eE3

so if my password was p@ssw0rd then but i couldn't remember if i used an a or @ or o or zero then i just do p?1ssw?2rd and that ended up working.

Code:
.\hashcat -a 3 -m13572 myfile.hash ?1 aA@ ?2 o0O ?3 eE3 p?1ssw?2rd
Reply


Messages In This Thread
RE: Need assistance with veracrypt container - by skateboardingman - 02-08-2020, 04:34 PM