e-ago / bitcracker

BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Hash Extractor frozen

CactusRon63 opened this issue · comments

I'm using Linux Mint Cinnamon 19.2, trying to recover a 500GB drive that was bitlocked in Windows 7. When I run Hash extractor on the image, I get this where it stops:

--------> BitCracker Hash Extractor <---------
Encrypted device ./imageEncrypted.img opened, size 476937.00 MB

************ Signature #1 found at 0x3 ************
Version: 8
Invalid version, looking for a signature with valid version...

************ Signature #2 found at 0xc7bc0000 ************
Version: 2 (Windows 7 or later)

=====> VMK entry found at 0xc7bc00c9
Encrypted with Recovery Password (0xc7bc00ea)
Searching for AES-CCM (0xc7bc0106)...
Offset 0xc7bc0199.... not found :( (0x0,0x14)
Searching for AES-CCM (0xc7bc011a)...
Offset 0xc7bc01ad.... not found :( (0x0,0x50)

************ Signature #3 found at 0xc7bd0000 ************
Version: 2 (Windows 7 or later)

=====> VMK entry found at 0xc7bd00c9
Encrypted with Recovery Password (0xc7bd00ea)
Searching for AES-CCM (0xc7bd0106)...
Offset 0xc7bd0199.... not found :( (0x0,0x14)
Searching for AES-CCM (0xc7bd011a)...
Offset 0xc7bd01ad.... not found :( (0x0,0x50)

************ Signature #4 found at 0xc7be0000 ************
Version: 2 (Windows 7 or later)

=====> VMK entry found at 0xc7be00c9
Encrypted with Recovery Password (0xc7be00ea)
Searching for AES-CCM (0xc7be0106)...
Offset 0xc7be0199.... not found :( (0x0,0x14)
Searching for AES-CCM (0xc7be011a)...
Offset 0xc7be01ad.... not found :( (0x0,0x50)

It has sat there for several hours as I work on other projects (on another computer) and it never progresses. Any help, suggestions, would be appreciated.

Hello , Have you found a solution ?