Password Attacks - HardLab (Mounting .vhd)

I’ve tried guestmount, losetup, dislocker. I Manage to extract two .img files with 7z but dont know this is relevant. i think its giving me the same two files if i put the password or not. I try mounting the vhd on a windows but it says is damage so any help would be appreciated. I will go to the next module when the epiphany comes to me

1 Like

The file is protected with Bitlocker.
Therefore you have to crack the file first and then you can mount it.

1 Like

Already got the password, how do i extracted introducing the password? i try the command “7zip x Backup.vhd” and its giving me two img files

1 Like

A vhd file is a virtual hard disk.
You can mount it on your PC/VM.

1 Like

Got it, i just had to do it on the vm of hack the box pwnbox hahah after i mount it everything was easy. Thanks payloadBunny for the help

1 Like

I have tried to mount it but I just keep getting errors. Even followed the guide Mounting Bitlocker vhd vhdx in linux | Medium

Could you please help Payload?

Try to mount the drive in a Windows VM

Hello guys,
I am having trouble mounting the vhd file in my linux vm, and when i double click it in the windows target host, it asks for Administrator password which i dont have. Kindly assist.

Thank you.