LUKS encryption with external header file
#2
It seems to be impossible to do this with hashcat, as it doesn't support external LUKS headers.

My header is 2097152 bytes long, if I pad the header to 2097664 bytes, hashcat does run on it, but it didn't find the password. I know the password, it was just a test case.

If I extract the header out of the disk it works. But this doesn't help me, because I need to get it working with the original header which I created in a file some time ago.

What needs to be done in hashcat that it recognized the external header?
Reply


Messages In This Thread
RE: LUKS encryption with external header file - by d7volker - 02-15-2021, 07:12 PM