Solved! True Crypt / Veracrypt Container crackable ?

Status
Not open for further replies.
Dec 21, 2018
2
0
10
Hi

It is possible today to crack a truecrypt or a veracrypt container when
if the password has more than 32 characters ?
Encryption Method AES,TWOFISH,Serpent SHA 512

For Example
with words, numbers and special characters and words in different
languages.

 
Solution
A Veracrypt container can require both a password *and* a keyfile (stored anywhere) if desired...

I'd think most data to be fairly darn safe when stored in this fashion, considering that no one would even know if/when a keyfile is required in addition to a password, much less it's length/complexity, or location.....!

mdd1963

Distinguished
A Veracrypt container can require both a password *and* a keyfile (stored anywhere) if desired...

I'd think most data to be fairly darn safe when stored in this fashion, considering that no one would even know if/when a keyfile is required in addition to a password, much less it's length/complexity, or location.....!
 
Solution
Status
Not open for further replies.