Brute Force VeraCrypt Encryption

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ย. 2024

ความคิดเห็น • 100

  • @TheAmericanLoudmouth
    @TheAmericanLoudmouth 2 ปีที่แล้ว +88

    Just remember that if the password used has a mixture of Upper/Lower case letters, numbers, and symbols that the freaking process could take decades.

    • @gabriel9668
      @gabriel9668 2 ปีที่แล้ว +12

      more like millennias

    • @liamw.7937
      @liamw.7937 2 ปีที่แล้ว +12

      Length > complexity

    • @FurNaxxYT
      @FurNaxxYT 2 ปีที่แล้ว +15

      @@liamw.7937 < complexity + length

    • @liamw.7937
      @liamw.7937 2 ปีที่แล้ว +2

      @@FurNaxxYT Hwhat?

    • @gmansi
      @gmansi ปีที่แล้ว +5

      Better a long password than a smaller and complex

  • @bflmpsvz870
    @bflmpsvz870 ปีที่แล้ว +23

    Perfect example that shows why to use complex passwords

  • @andreashon
    @andreashon ปีที่แล้ว +13

    so, to sum it up, to crack someone's container you need to know:
    hash length
    exact algorithm
    exact password length
    And you'd better know some masks or keyset to narrow your guesses. Seems like >=16 random upper/lowercase characters, symbold and digits will do the thing.

  • @hadestech8147
    @hadestech8147 ปีที่แล้ว +10

    Cool video. However, its like opening a school lock pad lock. True useful AES key's obviously would be virtually imposable to break if used properly.

  • @tofuub
    @tofuub 2 ปีที่แล้ว +8

    I really love your content i think you are really underrated and you should keep it up🙌🙌

    • @CodeOnBy
      @CodeOnBy  2 ปีที่แล้ว +1

      Thanks bro appreciate it!

  • @josephsalim9638
    @josephsalim9638 2 ปีที่แล้ว +10

    I created a 3 step passwords on my encrypted USB. The first part to access the USB consists of 128 random character passwords, the second step consist of 2048 random characters to access the folder (cryptomator), and the final step to access the actual files consist of 128 random characters.

    • @akshayraut2793
      @akshayraut2793 ปีที่แล้ว +1

      How to create 3 step Password???? Which software

    • @gmansi
      @gmansi ปีที่แล้ว

      @@akshayraut2793 Veracrypt + Cryptomator + Peazip or Winrar by example?

    • @kaspervestergaard2383
      @kaspervestergaard2383 10 หลายเดือนก่อน +1

      Yes and all this is useless so why do it?

    • @mynameisdavidwalters
      @mynameisdavidwalters 9 หลายเดือนก่อน

      how do you get 2048 random characters?

    • @kaspervestergaard2383
      @kaspervestergaard2383 9 หลายเดือนก่อน

      Let's see David. Maybe if you eat 2048 pieces of whatever doesn't digest easily, then shit it out on a big canvas with numbers in random order while spinning. Now multiply those numbers and you are good. @@mynameisdavidwalters

  • @Delaware-lk5vk
    @Delaware-lk5vk ปีที่แล้ว +2

    I have a Truecrypt container with more then 17 letters and numbers ! Is it possible with this method that some one else can crack it ? Is it safe ?

  • @peedsii1991
    @peedsii1991 3 หลายเดือนก่อน +1

    I dare to say the video is outdated and also a bit misleading. First of all i think people should be aware that veracrypt is a file container encryption software and as long as you do not mount/open the container then its impossible to crack open.. So if NSA take your computer that is turned off and try to decrypt it then they cannot. The reason why he can decrypt a veracrypt container in this video is that veracrypt years ago stored the unlock key in the ram/memory and did not clear this data until you logged out of windows. So if someone sit down with your computer back then they could recover the password like in the video IF the computer had been turned on and IF you had entered the code and walked away from your computer.. But that was years ago. Now a days veracrypt do have a function in the advanced settings where you can clear the key out of memory when you exit veracrypt, but also it can encrypt the key while its in the memory. If you turn on these things in veracrypt nobody can decrypt the key after you dismount the encrypted folder.
    I am not 100% sure about the following but i even think veracrypt made changes so there are some other protection that work out of the box by default that stop the above trick to extracting the key.
    I gladly say it again, once your computer is turned off then nobody can open your encrypted file container so if your worry about theft of data/computer then you are safe.
    If you worry about police, then shut of the computer when they knock on the door and thats it.
    Be very aware that though nobody can break the encryption even if they had 1 million super computers during your life time, then be very aware that its more easy to steal your key than it is to break it.. So if anyone is totaly paranoya then fysicaly you need to protect your device so nobody can touch it, and also never go online.
    But honestly i doubt the police even know you are using veracrypt except you are a total top dog that is under survaliance 24/7.. there is simply not enough recourses to bother with small fish
    and paranoid people ;-) so you are properbly going to be okay as an ordinary person no matter what.

  • @emporiumdao2222
    @emporiumdao2222 ปีที่แล้ว +1

    so your telling me you can crack a 50 character PD even if its a hidden Partition?

  • @ionutturcutvoda3545
    @ionutturcutvoda3545 ปีที่แล้ว +2

    What about if i use a personal photo as a key to encrypt a file? Could that be cracked? Is there any software that allows that kind of an encryption?

    • @notreallyme425
      @notreallyme425 6 หลายเดือนก่อน +1

      Veracrypt gives the option to use any file as a key file when setting up the volume. If you lose that key file then you’ll never get that volume decrypted, not in any of our lifetimes.

  • @gusb232
    @gusb232 2 ปีที่แล้ว +2

    I lost password on a LUKS1 encrypted drive I believe it was 10 characters mix of letters numbers and symbols , I know follows a pattern, so is there a way to get just the first character?
    Knowing it would greatly improve my chances of remembering the pattern.

    • @gmansi
      @gmansi ปีที่แล้ว +4

      I think there's no way

  • @edmondstrelnikov8378
    @edmondstrelnikov8378 ปีที่แล้ว +4

    This video is so misleading, I would say it is just a clickbait. The only reason he "bruted force" VeraCrypt was because he used such a crappy password, which by the way highlights the fact that it does not matter what encryption method you use, if your password is crap!!!! you will always be hacked!!!
    He has some good videos though, but this one is sooo misleading...

    • @CodeOnBy
      @CodeOnBy  ปีที่แล้ว +1

      Hey man sorry if you felt misled by the vid.
      I have been using VeraCrypt and recommending it since it was called TrueCrypt 10+ years ago.
      This video was basically just that - to show how impossible it would be to crack this encryption...
      Since I use it myself I thought: how realistic would it be for someone to crack this if they found my drive?

  • @fillrctm1684
    @fillrctm1684 2 ปีที่แล้ว +2

    I have a long password that I memorized months ago however I believe I may have forgotten the order it went. So I have an idea of what my password is but it takes too long to try it one by one (example "Sample500020@word#type or Sample500020word@#type and etc.) how would I go about trying to brute force this pattern

    • @mindsstalker
      @mindsstalker 2 ปีที่แล้ว +2

      you put those keywords into a text file and feed that input file into hascat for it to try all combinations

  • @andreibiziorek
    @andreibiziorek หลายเดือนก่อน

    I tried following this but it didn't work for me. I don't know if I'm not using dd correctly or if I have the wrong version. when I hit enter it just repeated the same command again on the next line down.
    Is it possible to just use Hashcat directly, without dd, to extract the hash? Or to brute force it?

    • @Dalmen
      @Dalmen 9 วันที่ผ่านมา

      you must use dd to extrat the hash....without the hash, hashcat can not bruteforce the pin.

  • @twistednagel1704
    @twistednagel1704 ปีที่แล้ว

    So i have a encrypted SSD with 10-30 characters passwort it has upper and lower letters, numbers, Special signs, but i almost remember it.
    2 years ago i got the code by testing it out. Today i almost remember the passwort but cant figure it out 100% yet.
    Is there like a brute force programm in which you can put parameters like the password you already tried and the characters that are in it?

  • @amirmoezz
    @amirmoezz 7 หลายเดือนก่อน

    Hi, Can you make a video on how to crack an encrypted drive using Hashcat and wordlist? I am certain of PIM, and have a good guess of what combination might be. Now, I am left with only couple of thousands of combinations, saved as a wordlist. I genuinely appreciate it, if you could make an educative video about it.

  • @chriswilliams5773
    @chriswilliams5773 9 หลายเดือนก่อน

    So I didn't understand the last part where you typed ?d?d?d?d can you explain that a little better? Like are the ? marks indicating numbers or are the D's indicating numbers?

    • @chris6075
      @chris6075 9 หลายเดือนก่อน

      Same guy here different email account. To clarify my question. It seems like I need to make a list of passwords. I know it has be some variation of numbers and letters. I have a bunch of good options for it to choose from but I don't know how to set it up to try cracking based upon my suggested passwords. Like I don't know how to set up a list of possible passwords for it.

    • @chris6075
      @chris6075 9 หลายเดือนก่อน

      Nevermind chatgpt told me how to do it. Thanks for getting me started!

  • @gnsgnn
    @gnsgnn 8 หลายเดือนก่อน

    A deceased relative of mine has left a veracrypt drive and no password. I don’t even know what type of encryption was used. Brute forcing it could take decades…

    • @TheYoungerSemiOldMan
      @TheYoungerSemiOldMan 6 หลายเดือนก่อน

      my relative passsed away as well. Bro, they leave so much behind and it's locked. Phones, etc.

  • @An.Individual
    @An.Individual ปีที่แล้ว +2

    Great video.
    Would be better without background music TBH.

    • @epytaffskitchenstink
      @epytaffskitchenstink ปีที่แล้ว +1

      so many TH-camrs add music without the necessary compression to push the music down when the youtuber talks. It's a bit to learn but makes the videos more pro so the music sits nice in the mix. Still an informative video though.

  • @cackalackyyankee320
    @cackalackyyankee320 2 ปีที่แล้ว

    When I try to bring up dd.exe to the command prompt it says the file doesnt exist but I can open the file on the computer. Please help

  • @amonymoyus
    @amonymoyus 12 วันที่ผ่านมา

    i need usb lockit encryption :( i forgot password , please help me bro

  • @adampt1383
    @adampt1383 ปีที่แล้ว

    Unfortunately, I have such a problem. :./OpenCL/: No such file or directory :( I've tried everything...

  • @carrillomartinproductions3121
    @carrillomartinproductions3121 ปีที่แล้ว

    volume is way too low, the ad blew out my speaker

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @joegame4576
    @joegame4576 10 หลายเดือนก่อน

    even if you did use 4 digit password, hacker wouldn't know that and won't be able to use the "guess mask" so it will take longer to crack correct?

    • @DanDan10101
      @DanDan10101 2 หลายเดือนก่อน +1

      Not correct.

  • @nullmc3092
    @nullmc3092 5 หลายเดือนก่อน

    What about ZIP with AES 256?

    • @TomBroker-d4r
      @TomBroker-d4r 2 หลายเดือนก่อน

      Anything zip is near trash use winrar or 7zip orvpeazip

  • @MrCODEmaster999
    @MrCODEmaster999 ปีที่แล้ว

    Now that supercomputers exist in the world then would it be possible for the devices to decrypt veracrypt containers or the password? Governments and mega-corporations could easily afford to purchase or rent these supercomputers so it is believable to an extent.

  • @tofuub
    @tofuub 2 ปีที่แล้ว +1

    can you do a video on medusa/hydra on cydia that would be great 👍

    • @CodeOnBy
      @CodeOnBy  2 ปีที่แล้ว +1

      I'll get on it, have seen those tools available in Cydia too.
      I wonder how fast its able to compute hashes.

  • @RobertLandrum13
    @RobertLandrum13 2 ปีที่แล้ว +1

    So when setting up a volume what encryption method is the Best to use?
    Also say for hypothetical instance I keep my password that is let's say 100 random characters hidden within a word file page full of random characters but only I know where the password is hidden. This is for ease of remembering said password. Could it ever be figured out? Like could word pad or note pad hold any data of which characters I copied out of that document?

    • @JamesPeters68
      @JamesPeters68 ปีที่แล้ว +4

      That is actually very easy to attack. The attacker first tries the first 100 chars. Next he tries characters 2-101 then 3-102, and so on. This can be easily automated. An average page of text has 1,500 - 3,000 characters. So there are at most 2,900 possible passwords that he needs to try. That's less than 1/3 of 10,000 possible passwords from the 4-digit example in the video. If the attacker does not know the length of your password, he can try every length. That would still only multiply the time taken by 100. Windows also records the last access time of every file, so figuring out which file was used wouldn't be that difficult either. AFIK Linux does not record that.

    • @RobertLandrum13
      @RobertLandrum13 ปีที่แล้ว +1

      @@JamesPeters68 I see what you're saying. Let's say that 100 char password is divided into 4 strings of 25 characters. Surely that would complicate the attack. They wouldn't knot the password is actually 4 random sections of characters nor would they know the order or the initial length. Just thinking of other ways.
      What are other ways of keeping extremely long, multi character passwords attainable?

    • @Mark99487
      @Mark99487 ปีที่แล้ว

      @@RobertLandrum13 The best method is memorizing a password. Pick 6 random words, add some special characters or number pattern in there. Ex: "Drawn$Pottery$Stand$Vex$Quit$Special$58" You can easily memorize that very quickly and it is virtually impossible to crack. Even better if you only use a strong password like this for a password manager, and then use that to generate and store passwords for things like volumes (although if you are booting from a volume you will want a memorized password to save time.) This video was a neat demonstration of hashcat, but only against a 4 digit pin. A 16 digit alphanumeric with special character password would take billions of years to crack. You gain nothing from having 100 random characters past the 20 mark, but with memorized non-random passwords it is useful to get around the 40 digit mark. Use a password manager like keepass with a strong memorized master password like I mentioned and generate 20 random digits to use for whatever you want. It's way more secure than a document that you keep passwords hidden in through obscurity.

    • @DoctorMangler
      @DoctorMangler ปีที่แล้ว +1

      You'd be better off to drill a hole in one of your fence posts, put your password on wax paper, put it in the hole, fill the hole so it looks like a knot. WTF why are some hackers inspecting my fence?!?

    • @smortlogician9258
      @smortlogician9258 ปีที่แล้ว

      ​@@JamesPeters68 wait how will it be 2900 possible pws with 100character pw with all characters possible?
      wouldnt it be (number of unique characters possible)**100 (raised to the power100)?
      Or ig we are both understanding different things?
      edit: oh okay. i understood it different. yeah storing the pw in file is big mistake

  • @teamsalvation
    @teamsalvation 2 ปีที่แล้ว +1

    It’s not clear, we’re you able to open the volume? Veracrypt isn’t safe then?

    • @CodeOnBy
      @CodeOnBy  2 ปีที่แล้ว +7

      VeraCrypt is safe and I use it myself! This video was a test on recovering the password using brute-force and how long it would take based on certain parameters.
      You can see in the video it took 4mins 30secs to recover the chosen password: 9898.
      I guess the takeaway is: always use a strong password for encryption and stay away from the default encryption/hash algorithms as those are often targeted for brute-force/wordlist decryption.

    • @teamsalvation
      @teamsalvation 2 ปีที่แล้ว +1

      @@CodeOnBy thank you for your input. I saw that there is a weakness as well in how the key is copied into memory in clear text. There is a setting to encrypt this step as well.

    • @DarinCates
      @DarinCates 2 ปีที่แล้ว +1

      If the veracrypt password would have been longer, it would have taken this guy MANY YEARS. This is a stupid video.

    • @elham7459
      @elham7459 2 ปีที่แล้ว +1

      @@DarinCates Demonstration video ain't stupid, it's only showing "how to" and people using weak passwords (including vulnerable to manual guessing by attacker like target name or even millions commonly used password wordlist) are still common even in 2022, this video also could be yet again showing same reason to use stronger password even though it's less convenient for avg people.

    • @elham7459
      @elham7459 2 ปีที่แล้ว +2

      Having a single high end but still a consumer grade hardware will take 2s avg instead of 269s (5h vs 41d for 2X longer password, 41d is just 1/9 year not many years if the veracrypt password would have been (2X, 8 instead of 4 digits) longer), imagine multiple possible hardware in that system or even server rack or even a supercomputer.

  • @Michael-it6gb
    @Michael-it6gb ปีที่แล้ว

    I have a Truecrypt file(4GB) that I forgotten the password of. The only thing I remember is that it was 8 characters, it was a mix between numbers and lowercase letters and that it was AES. Other than that I don't remember much. I'm on linux, I try kali but can't seem to do much.

    • @igorthelight
      @igorthelight ปีที่แล้ว

      Tell us how it went ;-)
      I think you would need 1 day to crack it (depends on your videocard, of course).
      Size of the file doesn't matter, because you would need to use only first 512 bytes.

    • @Michael-it6gb
      @Michael-it6gb ปีที่แล้ว

      @@igorthelight Oh wow, lets hope I remember everything properly then and there are no other additions.
      And Yeah, I suspected that files size isn't important but mentioned it anyway.

    • @Michael-it6gb
      @Michael-it6gb ปีที่แล้ว

      @@igorthelight Yeah, looks like with brute-force, with lower case and digit mix for 8 characters word, hashcat tells me it will take 3 years to crack. If I add upper case letter, it goes to 239 years. lol. And I even use GPU.

    • @igorthelight
      @igorthelight ปีที่แล้ว

      @@Michael-it6gb True! That's why it's a good idea to have a strong password!

    • @Michael-it6gb
      @Michael-it6gb ปีที่แล้ว +2

      @@igorthelight I was able to "Crack" it. I found the actual password in old archives. Turned out it was 7 characters, but still it was low case and digits mix. Just for the sake of experiment I set up the Charset properly for each char for letter or digit(?l?d?l etc.) and ran hashcat on it, and it was able to crack it in about 40 minutes. So hashcat does work no doubt. But human memory can be a bit faulty sometimes, lül.

  • @Saribex
    @Saribex ปีที่แล้ว

    Cool cool. But still useless on good passwords with +20 random characters.

  • @Mervyn-wj1bi
    @Mervyn-wj1bi 6 หลายเดือนก่อน

    that is insanely slow to decrypt, there were only 10,000 possible combinations and it still took 4mins 27 seconds. Basically the same speed as manually typing in the password and pressing enter after each attempt...

    • @lskanon863
      @lskanon863 4 หลายเดือนก่อน

      9999 actually 😜

    • @Mervyn-wj1bi
      @Mervyn-wj1bi 4 หลายเดือนก่อน

      @@lskanon863 nope, you forgot to count 0000 as a possibility

    • @lskanon863
      @lskanon863 4 หลายเดือนก่อน

      @@Mervyn-wj1bi my bad buddy. You are correct!

    • @Dalmen
      @Dalmen 9 วันที่ผ่านมา

      @@lskanon863 no 10k, its starts with 0000

  • @X4n1c
    @X4n1c 25 วันที่ผ่านมา

    who uses unsecure passwords anymore? try to crack a 22 Chars Password with Alphanummeric lower and upper case with symbols to Brutforce you will need 2 Quadrillion years to crack it with the best hardware on earth right now...

    • @Dalmen
      @Dalmen 9 วันที่ผ่านมา

      he mention this at the end of the video...if you think all user select a secure password, than the hashcat tool will be useless, but this is not the case at all. A lot of people use week passwords or short pins. this is the reality.

    • @vocaloidsrock6987
      @vocaloidsrock6987 3 วันที่ผ่านมา

      Nah bro, I use a 40 character + character passphrase on my encrypted volumes for my full disk encryption and other encrypted stuff

  • @philrose7716
    @philrose7716 6 หลายเดือนก่อน

    Fake

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.

  • @muhammadtalha6450
    @muhammadtalha6450 2 ปีที่แล้ว

    Hi sir I have macbook pro 2012 and there are two ssd drives in which first one have macos and windows but in second one i installed parrot os but parrot os in second drive not showing in boot menu of refind or by pressing otion button please tell me how to solve this issue.I will be very thankful sir.