bitlocker: Volatility Framework plugin for extracting BitLocker FVEK

Volatility Framework: BitLocker This plugin finds and extracts Full Volume Encryption Key (FVEK) from memory dumps and/or hibernation files. This allows rapid unlocking of systems that had BitLocker encrypted volumes mounted at the time...