Volatility 2.4 at Blackhat Arsenal „Defeating Truecrypt Disk Encryption“

This video shows how to recover Truecrypt passphrases and master keys from memory samples using Volatility 2.4. It also covers how to analyze suspect activity …

Thanks! You've already liked this