How to get hash from encrypted .vbox file?

Hey folks,

I want to recover some files from an encrypted VirtualBox harddrive that I forgot the password for. There are some tools like Hashcat that support Virtualbox hashes (PBKDF2-HMAC-SHA256 & AES-128-XTS/AES-256-XTS). However, I cannot find anything on how to actually get the hash from the .vbox file.
 

The Hashcat Github discussion only states that it now supports .vbox hashes, but does not say how get the hash from the file. https://github.com/hashcat/hashcat/issues/2324

 

I've already tried using an older Python cracker to get the hash, but the "final hash" I get from it is not near as long as the example VirtualBox hash from the hashcat website. https://github.com/sinfocol/vboxdie-cracker/

 

I would really appreciate any pointers in the right direction.

submitted by /u/develicious
[link] [comments]

from hacking: security in practice https://ift.tt/XfYmVy3

Comments