52
CEH v8 Labs Module 19 Cryptography.pdf Uploaded by Mehrdad Full description Save Embed Print RELATED TITLES 152 views 0 Share CEH v8 Labs Module 17 CEHv8 Module 00.pdf CEHv8 Module 18 Buffer C Fo 0 C E H La H La b b M an an C r y p y p t o g r o g r a p a p h M odu odu l e e

CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

  • Upload
    others

  • View
    29

  • Download
    0

Embed Size (px)

Citation preview

Page 1: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

CC EE H L aH L a b b MM a na n

CC rr y py p tt o g ro g r a pa p hh

MM o d uo d u ll e e

Page 2: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Page 3: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

ModMod ule 19 ule 19 - Cryptography- Cryptography

CC rr y py p tt o go g rr a p ha p h yy

CryptoCryptograpgraphy is hy is the sthe studtudy and ay and arrt ot of f hiding informhiding information ation in in huhumman unan unreadreadableableformat.format.

Lab SLab Scenaricenarioo

TT h e h e a ba b ii ll ii t y tt y t o o p r o t e cp r o t e c t a n d s e c u rt a n d s e c u re ie i nn f o r mf o r m a t i o n i s a t i o n i s v i tv i t aa l l t o t h e g r ot o t h e g r o ww t h ot h o t e lt e l

c o mc o m mm e r c e a n d t o te r c e a n d t o t h e g r o wh e g r o w t h ot h o f f tt h e I n th e I n t e r n ee r n e t t ii tt s e ls e l ff . M. M a n y p e oa n y p e o p lp l e e n e e d o r n e e d o r

t o ut o u s e c o ms e c o m mm u nu n ii c a t ic a t i o no n s a n d d a ts a n d d a t a s e ca s e c u r iu r it yt y 1 1 11 1 1   d i f f  d i f f ee r e nr e n t a rt a re a se a s . E. E nn c r yc r y pp t it inn g t h e d a tg t h e d a t

p lp l a y s a ma y s a m a j o r ra j o r r o l eo l e 1 1 11 1 1   s e c u r i  s e c u r itt y . F oy . F o r e x a mr e x a m p lp l e , b a n k s e , b a n k s u s e u s e e ne n c r y pc r y p t it io n o n

a r o u na r o u n d d tt h e wh e w oo r lr l d d t o p rt o p r o c e s s f io c e s s f i n an a n cn c ii a l ta l t r a n s a c tr a n s a c t ii o n s . To n s . T h i s ih i s i n vn v o l v e s o l v e s tt h e h e tt r a n s f e r or a n s f e r o

ll a ra r g e a mg e a m o u n t s oo u n t s o f f mm o n eo n e y f ry f r o m o m o n e bo n e b a n k t o a n oa n k t o a n o tt h e r . h e r . B a n k s a lB a n k s a l s o us o u s e e n c r y p t is e e n c r y p t i

mm e te t h o d s h o d s tt o po p r o tr o t e c t t h e ie c t t h e i r c u s tr c u s to mo m e re r s I D s I D n u mn u m b e r s a t b e r s a t b a n k a u t o mb a n k a u t o m a ta t e d t e le d t e l

mm a c h ia c h i n e s . T h en e s . T h e r e a rr e a re e mm a n y c o ma n y c o m p a n i e s a n d e v e n s h op a n i e s a n d e v e n s h o p pp p ii n g mn g m a la l ll s s e l ls s e l lii n g a n yn g a n y

f rf r oo m m f lf lo wo w e r s t o be r s t o b o t to t t ll e s e s oo f f ww ii n e s n e s o v eo v e r tr t h e h e I n t e r n eI n t e r n e t a n d tt a n d t h e s e th e s e t r a n s a c t ir a n s a c t i

mm a d e ba d e b y t h e u sy t h e u s e oe o f f c r e dc r e d ii t c at c a rr d s a n d d s a n d s e c us e c u rr e I n t e r n ee I n t e r n e t b rt b r o wo w s e r s , s e r s , ii nn

e ne n c r y p t ic r y p t io n o n tt e c h n ie c h n iq u e s . Cq u e s . C u s tu s t o mo m e r s u s ie r s u s i n g t h e I n t e rn g t h e I n t e r n en e t t ww o uo u ll d l id l ik e k e tt o o k nk n

c oc o n nn n e ce c tt ii o n o n iis s e c u rs s e c u re w he w h e n e n s e n d i n g ts e n d i n g t h eh e ii r c rr c r e de d ii t t c a r d c a r d ii nn f o r mf o r m aa t it ioo n n a n d oa n d o

f if in an a n cn c ii a l a l d e t a id e t a ill s r e ls r e l a t e d t o t h e m a t e d t o t h e m o v eo v e r a r a mm u l tu l t ii - n a- n a t it io no n a l e na l e n v i rv i r o no n mm e ne n t T it T i

o no n ll y wy w oo r k wr k w ii t h t h tt h e u sh e u s e oe o f s tf s t rr o n g o n g a n d u n f o ra n d u n f o r g e a bg e a b ll e ee e n c r y p t in c r y p t i o n o n mm e te t h o d s . S ih o d s . S i

y oy o u u a ra re a n e xe a n e x p ep e r t r t e t h ie t h ic a l h a c k e r a n d pc a l h a c k e r a n d p e ne n e t re t r a t ia t io n o n tt e s te s t e re r , , y oy o u r I T u r I T d i rd i r e ce c

ii n sn s t rt r u cu c t t y o u y o u t o e nt o e n c r y p t d a tc r y p t d a ta ua u s is i n g v a r in g v a r i o uo u s es e n c r y pn c r y p t it in g n g a l g o r ia l g o r i t h mt h m ss 1 1 11 1 1   o r d e  o r d e

s e c us e c u rr e e tt h e h e o r g ao r g a n i z a t in i z a t io no n ’’ s s ii n f o r mn f o r m a t ia t i o no n ..

Lab OLab Objebjectictivesves

T i n s lT i n s l a b wa b w ii ll l s h o w yl s h o w y o u ho u h o w o w tt o o e n ce n c r y p t r y p t d a td a ta a n d ha a n d h o w o w t o u st o u s e ie i t . I t t . I t ww ii ll l tl te a c h y o ue a c h y o u

h o w h o w tt o :o :

U s e U s e e ne n c r y p tc r y p t ii n gn g // d ed e c r y p tc r y p t ii n g n g c o mc o m mm a n d sa n d s

GG e n e r a te n e r a t e e h a sh a s h e s h e s a n d a n d c h e c k s uc h e c k s u m m ff ii ll e se s

Lab ELab Environmnvironmentent

TT o e a ro e a r nn o uo u t d it d i e l a b , e l a b , y oy o u n e e d :u n e e d :

A A c o mc o m p u tp u t e r e r rr u n n iu n n i n gn g Window Server 2012Window Server 2012

A w eA w e b b b r o w s e r b r o w s e r ww ii t h t h II n t e r n e t n t e r n e t a ca ccc e se sss

Lab DLab Duratiourationn

ICON KEYICON KEY

Va luab leVa luab le

m f o r m a t i o nm f o r m a t i o n

T e s t y o u rT e s t y o u r

* * * * WW e b e b e xe xe re rc ic is es e

mm W o r k b o o k r eW o r k b o o k r e\\

& & TToooollssdemonstrated indemonstrated in

this lab arethis lab are

available inavailable in

D:\CEH-D:\CEH-Tools\CEHvTools\CEHv88

Page 4: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

ModMod ule 19 ule 19 - Cryptography- Cryptography

CC r y p tr y p t o lo l o g y po g y p r ir io r t o t h e mo r t o t h e m o d e r n a g e o d e r n a g e w a s a lw a s a l mm o s t s y n o n yo s t s y n o n y mm o u s wo u s w ii t ht h encryption,encryption,

conversionconversion oo f f ii n f o r mn f o r m a t ia t i o n o n f rf r o m o m a ra re a d a b le a d a b le s t ae s t a tt e t o e t o o n e ao n e a p p a r e n t lp p a r e n t ly wy w i ti thh oo u t s e nu t s e n

Lab TLab Tasaskkss

RR e c o me c o m mm e n de n d e d le d la b s ta b s t o a s s io a s s is t s t y o u y o u ii n Cn C r y p tr y p t o g r a p h y :o g r a p h y :

B a s iB a s ic c DD a t a a t a EE n cn c r y p t ir y p t in g n g UU s is i n gn g HashCalcHashCalc

B a s iB a s ic c DD a ta t a a EE n cn c r y p t ir y p t in g n g UU s is i n gn g MD5 Calculator MD5 Calculator 

B a s iB a s ic c DD a ta t a a EE n cn c r y p t ir y p t in g n g UU s is i n gn g Advance Encryption PackageAdvance Encryption Package

B a s iB a s ic c DD a ta t a a EE n cn c r y p t ir y p t in g n g UU s is i n gn g TrueCryptTrueCrypt

B a s iB a s ic c DD a ta t a a EE n cn c r y p tr y p t ii n g n g UU s is i n gn g CrypToolCrypTool

EE n c r y p t in c r y p t i n g n g a n d a n d DD e c r y p t ie c r y p t i n g n g tt h e h e DD a t a a t a UU s is i n gn g BCTextEncoder BCTextEncoder 

B a s iB a s ic c D aD a tt a a EE n cn c r y p t ir y p t in g n g UU s is i n gn g Rohos Disk EncryptionRohos Disk Encryption

Lab AnalysisLab Analysis

A nA n a la l y z e y z e a n d d oa n d d o c u mc u m e ne n t tt th e r e s u lh e r e s u ltt s r e ls r e la t e d ta t e d t o o tt h e lh e l a b a b e x ee x e rr c ic is e . Gs e . G ii v e yv e y o uo u r o pr o p ii n i o n n i o n

y oy o u r u r t a rt a rg e t ’g e t ’ s s e c u r is s e c u r i t y p o s t u r e at y p o s t u r e a n d n d e x p o s u r e .e x p o s u r e .

mm..  TASK 1  TASK 1

OverviewOverview

P L E A S E T A L K P L E A S E T A L K T O Y O U R I N S T R U CT O Y O U R I N S T R U C T OT O R IR I F F Y O U H AY O U H A V E QV E Q U E S T I O N SU E S T I O N S

R E L AR E L A T E D T E D T O T H I S LT O T H I S L A BA B ..

Page 5: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

ModMod ule 19 ule 19 - Cryptography- Cryptography

LLaabb

BB a s ia s i c Dc D a ta t a a EE n c rn c r y py p tt ii n g n g UU ss ii n gn g

HH a sa s h Ch C aa ll cc

HaHashshCaCalc lc enenaabbleslesyoyou u to coto commppuute multite multiple ple hahashsheses, , chchececksksumums, s, and Hand HAALL44CCfiles, files, tetextxt, an, and d hheex x sstrtrininggss. I. It t ssuuppppoortrts s MDMD2, M2, MD4, D4, AAIDIDS, S, SSHHAA11, , SS(S(SHA256HA256, , SHSH.4J.4J8484, , SHA512)SHA512), , RIRIPEMD160, PEMD160, PAPANANAMMA, TA, TIGIGCCRRCCJ2J2, A, ADDUUEERRJJ22, , anand d ththe e hhaassh uh usseed d in in eDeDoonnkekey ay and nd eMeMnle tnle toooolsls..

Lab SLab Scenaricenarioo

L aL a p t o pp t o p s a r e s a r e hh ii gg h l y s u s c eh l y s u s c e p t ip t ib lb l e t o t he t o t h ee f t f t a n d f r e qa n d f r e q u eu e n t ln t l y c oy c o n t an t a ii n v a ln v a l u a bu a b

BB oo oo t d it d i s k e ns k e n c r y p t ic r y p t i o n o n r e q u ir e q u i rr e s e s a a k e y ik e y i n n o r d eo r d e r tr t o o s ts t a r t a r t tt h e oh e o p ep e r a tr a t ii n g n g s y s ts y s t

a c ca c c e s s e s s t h e s t o rt h e s t o ra g e ma g e m e d ie d i a . Da . D i s k ei s k e n cn c r y pr y p t it io n o n e n ce n c r y p tr y p t s a l l s a l l d a td a t aa 0 0 1 11 1   a s y s t e m ,  a s y s t e m ,

ii nn c l u d i n g c l u d i n g tt ii lle s , f o le s , f o ld e r s , a n d t h e od e r s , a n d t h e o p ep e r a tr a t ii n g n g s y s ts y s te me m . T i n s i. T i n s i s ms m o s t a po s t a p p r o p r ip r o p r i a t e wa t e w

t h e p h yt h e p h y s i c a l s i c a l s e cs e c u r iu r i t y t y oo f f t h e s y s tt h e s y s t e m e m iis ns n oo t t a s s u ra s s u re d . e d . EE x a mx a m p l e s i n c l u d e p l e s i n c l u d e

l a p t o p sl a p t o p s 0 0 11 d e s k t o p s t h a t a rd e s k t o p s t h a t a r e n oe n o tt 1 1 11 1 1   a   a p hp h y s i c a l ly s i c a l ly s e c u ry s e c u r e d a re d a re a . e a . WW h eh e n pn p

ii mm p l e mp l e m e ne n tt e de d , e n c, e n c r y p t ir y p t i o n o n p r o v i d e s p r o v i d e s a n e n h a n c ea n e n h a n c e d ld l e v ee v e l l oo f f a s s ua s s u rr a n c e ta n c e t o o tt

ww h i lh i le e e n c r y p te n c r y p te d , c a n ne d , c a n n o t b e v io t b e v ie we w e de d 0 0 11 o to t h e r w i s e d i s c o v e rh e r w i s e d i s c o v e r e d e d b y ub y u n a un a u

p a r t i e sp a r t i e s 1 1 11 1 1   t h e e  t h e e v e nv e n t t oo f tf t h eh e f tf t , l, lo s s ,o s s , 0 10 1 i n t e r c e p t i o n .i n t e r c e p t i o n . 1 1 11 1 1   o r d e  o r d e r tr t o b e a n e xo b e a n e x

e t h ie t h i c a l h a c k e r a n d p ec a l h a c k e r a n d p e n en e t rt r a t ia t io n o n tt e s te s t e r , e r , y oy o u mu m u s t u n du s t u n d e r s te r s t a n d a n d d a td a ta ea e n cn c

u s i n g e nu s i n g e n c r y p t ic r y p t i n g n g a l g o r ia l g o r itt h mh m s .s .

Lab OLab Objebjectictivesves

TT h i s lh i s la b wa b w ii ll l s h o w yl s h o w y o u ho u h oo w w tt o eo e n c r y pn c r y p t t d a td a ta a n d ha a n d h o w o w t o u st o u s e ie it . It . I t wt w i li l l l tt e a c h y o ue a c h y o u

h o w h o w tt o :o :

U s e U s e e n ce n c r y p tr y p t ii n gn g // d e cd e c r y p tr y p t ii n g n g c o mc o m mm a n da n d

GG e n e r a te n e r a t e e h a sh a s h e s h e s a n d a n d c h e c k s uc h e c k s u m m ff ii ll e se s

ICON KEYICON KEY

/ Va luable/ Valuable

informationinformation

. v * . v * T e s t T e s t y o u ry o u r

_____________kno_kno wlewle dgdg ee__________________

^̂ WW e b e b e x ee x er cr ci si see

££ Q Q W o r k b o o k W o r k b o o k r er ev iv ie we w

H H TToooollssdemonstrated indemonstrated in

Page 6: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

ModMod ule 19 ule 19 - Cryptography- Cryptography

YY o u c a n o u c a n a la ls o s o d od o ww n ln l o ao a d d tt h e h e ll a ta t e s t e s t v e r s iv e r s i o n o n oo ff HashCalcHashCalc f rf r o m o m tt h e lh e l

h t th t t p : /p : / // ww ww ww .. s ls l a v aa v a s o t ts o t t .. c o mc o m // h ah a s h c as h c a ll c /c /

I f I f y o u y o u d e c id e c id e d e tt o o d o wd o w n ln l o ao a d d tt h eh e la test version,latest version, t h e n s c rt h e n s c r e e n s h o te e n s h o t s s h o ws s h o w

1 1 11 1 1   t h e l  t h e la b ma b m ii g hg h t d it d i f ff f ee r  r  

FF oo ll ll oo w tw th e h e ww ii z az a r d r d d r id r i v ev e n n ii n sn s tt a l la l la t ia t i o n o n ii n sn s tt r u c t ir u c t io no n ss

RR u n u n tt ii n s n s t o ot o o ll 1 1 11 1 1 Windows Server 2012Windows Server 2012

AA d md m ii n i s t rn i s t r a t ia t i v e v e p r ip r iv iv i ll e g ee g e s s t o t o r u n r u n t o o lt o o l ss

Lab DurationLab Duration

TT ii mm e : 1e : 1 0 0 MM ii n u t e sn u t e s

OOverviverview ew of Hashof Hash

HH a s ha s h CC a l c ia l c is a fs a f a s t a n d e a s y - ta s t a n d e a s y - to - u s e c a lo - u s e c a l c u l a tc u l a t o r t h a t a lo r t h a t a l llo wo w s cs c o mo m p up u t it in g n g

digests , checksums,digests , checksums, a n da n d HMHMACACs fos fo r filesr files ,, a s a s ww ee l l l l a s f o ra s f o r text and hex strings.text and hex strings.

o f fo f f e r s a c h o ie r s a c h o ic e oc e o f f 1 3 o1 3 o f f tt h e mh e m o s t p o po s t p o p u l a r u l a r h a s h a n d c h e c k s u m h a s h a n d c h e c k s u m a l g o n t la l g o n t l

c a l c u l a t i o n s .c a l c u l a t i o n s .

Lab TLab Tasaskkss

11 . . L aL a u nu n c h c h tt h eh e Star tS tar t mm e n u be n u b y h o v ey h o v e r ir in g t h e mn g t h e m o u s e c u r s o r o u s e c u r s o r o n t h e lo n t h e l o wo w

c o r n ec o r n e r or o f f tt h e d e s k t o p .h e d e s k t o p .

■3 Win■3 Windows dows Server 20Server 201212

**I**IWindWindowsServowsServer 201er 2012Re2Revise Qnflvise Qnflidau idau

EvaluaEvaluator cop;. tor cop;.

ii vv nn ii ^̂

FIGFIG URUR E E 1.1.1: 1: Windows ServeWindows Server 2012—r 2012—Desktop viewDesktop view

2 . 2 . CC l il ic k c k t h et h e HashCalcHashCalc a p p t o o p ea p p t o o p e n tn t h eh e HashCalcHashCalc ww ii n d o w .n d o w .

33 TASK 1TASK 1

Calculate theCalculate the

HashHash

cc a a Y o u Y o u c ac an n aallssoo

download HashCaldownload HashCalc fromc from

h t t p : / / w w wh t t p : / / w w w . . slavasslavas oft.comoft.com

Page 7: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

S t a r t

ServerManager

WindowsPowerS hell

GoogleChrome

Hyper-VManager

Fa m <9

Computer ContfolPanel

Hyper-VVirtualMachine...

SQL ServerInstallationCenter...

V ¥

eInlrmr* i*plnm

CommandPrompt

F

WorlcspaceStudio

5

MozillaFirefox

NmapZenmapGUI

HashCalc

O ₪

& H as hC alc s im ple

dialog-si2e interface

dispenses w ith glitz to

plainly l ist inp ut and

results.

FI GU RE 1.2: Wind ows Server 2012 —Apps

3 . T h e m a in w i n d o w o t HashCalc a p p e a rs a s s h o w n 1 1 1   d i e f o l l o w i n g

f i g u r e .

4 . F r o m d i e Data Format d r o p - d o w n l i s t , s e le c t File.

H HashCalc 1 - 1° T x

D ata Format: Data:

1 - 1

Key Format: Key:

r HMAC | Text string

W  MD5

r MD4

lv SHA1

r SHA256

r SHA384

r SH A5 12

I* RIPEMD160

r PAN AM A

r TIG ER

r MD2

r ADLER32

17 CRC32

eD on ke y/

eMule

S l a v a S o f t   | Calculate | Close 1 Help 1

m   H ash algorithms

support three inp ut data

formats: file, text string,

and hexadecimal string.

FIG UR E 1.3: HashCalc main window

 — 1

Page 8: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

HashCalc

| C:\Pf 0gtam Files (x86l\HashCalc\HashCa lc.exe

Key Foirnat: Key ________________________________

IT ext shing •|

Data Format: Data:

IS HI

e922301da3512247ab71407096ab7810

67559307995703808ed2f6n723e00556dbb0e01

a751 ce46a02b73b792564Gcb0ccf810bc00dd6b4

r HMAC

R MD5

r MD4

W   SHA1

r S HA 25 6

r S HA 38 4

r S HA 51 2

I? RIPEMD160

T PANAMA

r TIGER

r MD2

r  ADL ER3 2

W   CRC32

eD onk ey/

eMule

HelpCalculate ~|S lava S oft.

HashCalc is used to

generate ciyp ting text.

FIG UR E 1.4: Hash is generated for chosen hash string

Lab Analysis

D o c u m e n t a ll H a s h , A J D 5 , a n d C R C v a l u e s f o r f u r t h e r re fe r e n c e .

P L E A S E T A L K T O Y O U R I N S T R U C T O R I F Y O U H A V E Q U E S T I O N S

R E L A T E D T O T H I S L A B .

T o o l / U t i l i t y I n f o r m a t i o n C o l l e c t e d / O b j e c t i v e s A c h i e v e d  

O u t p u t : G e n e r a te d H a s h e s f o r

  M D 5

 —

Page 9: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

I n t e r n e t C o n n e c t i o n R e q u i r e d  

□ Y e s

P l a t f o r m S u p p o r t e d

0 C l a s s r o o m

0 N o

0 ! L a b s

Page 10: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

B a s i c D a t a E n c r y p t i n g U s i n g M D

C a l c u l a t o r  

MD5 Calculator is a simple application that calculates the AIDS hash of given file. It can beused nith big files (sou/e GB). It features a progress coand a text field from which the final A ID hash can beeasily copied clipboard.

con key Lab Scenario

T h e r e h a s b e e n a n e e d t o p r o t e c t in f o r m a t io n f r o m “ p r y i n g e y e s .”

e l e c t r o n i c a g e , i n f o r m a t io n t h a t c o u l d o t h e r w i s e b e n e f it o r e d u c a t e a g r

i n d i v i d u a l c a n a l s o b e u s e d a g a i n s t s u c h g r o u p s o r in d i v i d u a l s . I n d

e s p i o n a g e a m o n g h i g h l y c o m p e t it iv e b u s in e s s e s o f t e n r e q u i r e s t h a t e x t

s e c u r it y m e a s u r e s b e p u t in t o p l a c e . A n d , t h o s e w h o w i s h t o e x e r c i

p e r s o n a l f re e d o m , o u t s id e o f t h e o p p r e s s iv e n a t u r e o f g o v e r n m e n t s , m

w i s h t o e n c r y p t c e r ta i n i n f o r m a t io n t o a v o i d s u f f e r i n g t h e p e n a l t i e s o

a g a i n s t t h e w i s h e s o f t h o s e w h o a t t e m p t t o c o n t r o l . S t i l l , t h e m e t h o d o

e n c r y p t i o n a n d d e c r y p t io n a re r e la t iv e l y s t r a i g h t f o r w a r d ; e n c r y p t io n a l g o r i

a r e u s e d t o e n c r y p t t h e d a ta a n d i t s t o r e s s y s te m i n f o r m a t io n t il e s o

s y s te m , s a f e I r o m p r y i n g e y es . 1 1 1   o r d e r t o b e a n e x p e r t e t h ic a l h a c k e r a n d

p e n e t ra t io n t e s t e r , y o u m u s t u n d e r s ta n d d a ta e n c r y p t i o n u s i n g e n c

a l g o r it h m s .

Lab Objectives

T i n s l a b w i l l g i v e y o u e x p e r i e n c e o n e n c r y p t i n g d a t a a n d s h o w y o u h o w

I t w i l l te a c h y o u h o w t o :H Toolsdemonstrated in

£ __   Va luable

i n f o r m a t i o n

> > T e s t y o u r

k n o w l e d g e

 —  W e b e x er ci se

m W o r k b o o k r e vie w

Page 11: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

■ MD5 C alc ula tor l o c a t e d a t D:\CEH-Tools\CEHv8Module19

Cryptography\MD5 Hash Calculators\MD 5 C alcula tor 

Y o u c a n a ls o d o w n l o a d t h e l a t e s t v e r s i o n o f MD5 Calculator f r o m

l i n k h t t p : / / w w w . b u l l z  1 p . c o m  / p r o d u c t s / m d 5 / i n f o . p h p

I f y o u d e c id e t o d o w n l o a d t h e la test version, t h e n s c r e e n s h o t s

1 1 1   t h e la b m i g h t d i f f e r  

F o l l o w t h e w i z a r d d r i v e n i n s t a l la t i o n i n s t m c t i o n s

R u n t h i s t o o l 1 1 1 Windows Server 2012

A d m i n i s t r a t i v e p r iv i l e g e s t o r u n t o o l s

Lab Duration

T i m e : 1 0 M i n u t e s

Overview of MD5 Calculat or

M D 5 C a l c u l a t o r is a b a r e - b o n e s p r o g r a m f o r calculating and comparing M D 5

f ile s . W h i le i t s la y o u t le a v e s s o m e d u n g t o b e d e s i re d , i t s r e s u l t s a re f a s t a n d s i m p

Lab Tasks

1 . T o f in d M D 5 H a s h o f a n y t i l e , r i g h t - c l ic k t h e f il e a n d s e le c t MD5

Calculator f r o m t h e c o n t e x t m e n u .

TASK 1

Ca lcula te MD5

Checksum

mw | |

I L&nd5calc(

0.0).ms

Install

Repair

Uninstall

CmdHere

MD5 Calculator

Troubleshoot compatibility

Open with ►

Share with ►

Add to archive...

Add to "md5calc(1.0.0.0).rar"

Compress and email...

§ Compress to "md5calc(1.0.0.0).rar" and email

Restore previous versions

Send to *

Cut

Copy

Create shortcut

m M D 5 checksum is

used to generate MD 5

hash.

Page 12: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

 Note: A l t e r n a t iv e l y , y o u c a n b r o w s e a n y f i l e t o c a l c u la t e t h e M D 5 h a s h a n d c

t h e Calcula te b u t to n t o c a l c u la t e t h e M D 5 h a s h o f t h e f i l e .

MD5 Calculator “ r x

B|C:\Llsefs'.Administrator\DesktopVnd5calcl'1.0.0.0).i B ’ % ■ '•~■.

Calculate J

MD5 Digest Compare To

19434b8108cdecab051867717cc58dbdf 

I I Uppercase1

Exit

FIG UR E 2.2: MD 5 is generate for the chosen f ile

Lab Analysis

A n a ly z e a n d d o c u m e n t d ie r e s u l t s r e la t e d t o d i e l a b e x e rc is e .

P L E A S E T A L K T O Y O U R I N S T R U C T O R I F Y O U H A V E Q U E S T I O N S

R E L A T E D T O T H I S L A B .

T o o l / U t i l i t y I n f o r m a t i o n C o l l e c t e d / O b j e c t i v e s A c h i e v e d  

M D 5 C a l c u l a t o r   O u t p u t : M D 5 H a s h e s f o r s e le c te d s o f t w a r e

Questions

1 . W h a t a re t h e a l te r n a t iv e s t o t h e A I D S s u m c a l c u l a to r ?

2 . I s t h e A I D S ( M e s s a g e - D i g e s t a l g o r i t h m 5 ) c a l c u l a t o r a w i d e l y u s e d

M D5 hash (or

checksum) functions as a

compact digital f ingerprint

o f a file.

■■-

Page 13: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

I n t e r n e t C o n n e c t i o n R e q u i r e d  

□ Y e s

P l a t f o r m S u p p o r t e d

0 N o

0 ! L a b s

Page 14: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

3B a s i c D a t a E n c r y p t i n g U s i n g

A d v a n c e d E n c r y p t i o n P a c k a g e

Advanced Encryption Package is most noteworthy for its flexibility; not only cayon encryptfilesforyour ownprotection, butyon can easily create "selfdecrversions of your files that others can run without needing this or any othersoft!!are.

Lab Scenario

D a t a e n c r y p t i o n a n d d e c r y p t io n o p e r a t i o n s a re m a j o r s e c u r i t y a p p l i c a t i

s e c u re d a ta . M o s t s y s te m s u s e b l o c k c i p h e r s , s u c h a s p u b l i c A E S s t

H o w e v e r , i m p l e m e n t a t io n s o f b l o c k c i p h e r s s u c h a s A E S , a s w e l l

c r y p t o g r a p h i c a l g o r it h m s , a re s u b j e c t t o s i d e - c h a n n e l a t t a c k s . T h e s e

a l lo w a d v e r s a r i e s t o e x t ra c t s e c re t k e y s f r o m d e v i c e s b y p a s s i v e l y m o

p o w e r c o n s u m p t i o n , o t h e r s id e c h a n n e ls . C o u n t e r m e a s u r e s a re r e q u i r

a p p l ic a t io n s w h e r e s i d e - c h a n n e l a t t a c k s a r e a th r e a t . T h e s e i n c l u d e

m i l i t a r y a n d a e ro s p a c e a p p l i c a t io n s w h e r e p r o g r a m i n f o r m a t i o n , c l a s s i f

a l g o r i t h m s , a n d s e c r e t k e y s r e s id e o n a s s e ts t h a t m a y n o t a lw a y s b e p h

p r o t e c t e d . 1 1 1   o r d e r t o b e a n e x p e r t e t h i c a l h a c k e r a n d p e n e t r a t io n t e s t

m u s t u n d e r s t a n d d a ta e n c r y p t e d o v e r f i l e s .

Lab Objectives

T i n s l a b w i l l g i v e y o u e x p e r ie n c e o n e n c r y p t in g d a t a a n d s h o w y o u h o w

I t w i l l te a c h y o u h o w t o :

U s e e n c r y p t in g / d e c r y p t i n g c o m m a n d s

C a l c u l a te t h e e n c r y p t e d v a l u e o f t h e s e le c t e d f il e

ICON KEY

/ Valua ble

i n f o r m a t i o n

> > T e s t y o u r

k n o w l e d g e

 —  W e b e x er ci se

m W o r k b o o k r e vie w

H Toolsdemonstrated in

Page 15: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Y o u c a n a ls o d o w n l o a d d i e l a t e s t v e r s i o n o f Advanced Encryption

Package f r o m t h e l i n k h t t p : / / w w w . s e c u r e a c t i o n . c o m / e n c r y p t i o n

I f y o u d e c id e t o d o w n l o a d t h e la test version, t h e n s c r e e n s h o t s s h o w

1 1 1   t h e la b m i g h t d i f f e r  

F o l l o w t h e w i z a r d - d r i v e n i n s t a l l a t i o n i n s t ru c t io n s

R u n t i n s t o o l 1 1 1 Windows Server 2012

A d m i n i s t r a t i v e p r iv i l e g e s t o r u n t o o l s

Lab Duration

T i m e : 1 0 M i n u t e s

Overview of Advanced Encryption Package

A d v a n c e d E n c r y p t i o n P a c k a g e i n c l u d e s a file shredde r d i a t w i p e s o u t d i e c o n t e n t

o f y o u r o n g u i a l t i le s . I t a l s o in t e g ra t e s m c e l v w i d i Windows Explorer, a l l o w i

t o u s e E x p l o r e r ' s c o n t e x t m e n u s a n d a v o i d h a v i n g a n o t h e r window c l u t t e r y o u

s c r e e n .

Lab Tasks

1 . L a u n c h t h e Star t m e n u b y h o v e r i n g t h e m o u s e c u r s o r o n t h e l o w

c o r n e r o f t h e d e s k t o p .

3 Window s Server 2012

Windowsvmi  r 2 0 3 < CarxMaKo*srm.

m m

FIGURE 3.1: Windows Server 2012—Desktop view7

2 . C l ic k t h e Advanced Encryption Package a p p t o o p e n t h e Advanced

Encryption Package w i n d o w .

S t a r tAdministrator £

<*rvorrowSwH S L

H/per-V  AdvancedManager CrxryplKXi

f L r  o 8h ®

Control Hyp«-VVirtual

SQL Serverinstallation

= TASK 1

Encrypting a File

m Yo u can also

download Advance

Encry ption Package from

http://www.secureaction.c

om

1<<2 * Lv»l*4t10r cosy. Build80:

Page 16: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

3 . T h e Reg ister Advanced E ncryption Pa cka ge 2013 t r i a l p e r io d

w i n d o w a p p e a rs . C l i c k Try Now!.

Advanced Encryption Package 2013 Professional

011 Register Advanced Encryption Package 2013

Professional now

You may use AEP PRO during the trial period. It expires in 30

days. Please click Buy Now! if you wo uld like to c ontinue using it

after that period.

You can order the registered version online. Imm ediate online

delivery is available from www.aeppro.com

Try Now! 11 Buy Now! 1|~ Activate ] | Cancel

FIGU RE 3.3: Act ivat ion Window

4 . T h e m a i n w i n d o w o f Advanced Encryption Package a p p e a r s ,

1 1 1   t h e f o l io w m g f i g u r e .

Advanced Encwli on Package 2012 v5 67 ■Trial V<*i . □

Fie E-Mail Options Tools Help

> c:► a 01

> 2 *

Encrypt j [ Decrypt

SFX || ZIP

Delete | | E-mail

O Encryption

Mode: Password 

| <■1 | | PubkcKey I

Password:

0Again:

Ridde:

Algorithm:

 jDESX 128-bit key v |

[“ Pack file, then crypt

Source Files

r Delete after encryption

I” Securely delete

Wes Fiter Set Output Folder

C  Show all files (• Current folder

(• Apply filter. .. [777] ^   Custom:

1-------------------------------1 1Apply | 1— 1

Logflmfl:

Encrypt Now!

> <

FIG UR E 3.4: Welcome screen of Advance En cryption Package

m Advance Encryp tion

Package is easy to use fo r

novices.

m   Advanced Encryption

Package is a symmetric-key

encryption com prisi

n

!

Page 17: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

-rmmFile E-Mail Options Tools Help

> fcC : A  r a D:

 A ±   CEH-Todst> M   CEHv8Module 02 Footpmbng and Reconnaissance> CEHv8Module 03 Scanrmg Networkst> >) C&tv8Module 04 Enumeration

^ CEHv8Module 05 System Hacking> J4 C&tv8Module 07 Viruses and Wormsa   CEHv8Module 18Cryptography

 J  Advance Enaypbon Package0 sppprn.m«i

[_ Encrypt | Decrypt

SFX L ZIPDelete 1

O Encryption

Mode: Password 

| [ Public Key ]

Pwd (6of 16)

113]Sample File.docx 1t> M HA4h(JAk > 2 MO5Calculator

» New folder ► E:

E -Again:

1“

Riddle:

Algorithm:

 jDESX 128 *it key v |

r Pack fite, then crypt

Source FJes

P Delete after enaypbon

■ Securely delete

Set Output Folder(• Current folder 

Files Fiter 

r Show all files

(• Apply filter...

Apply

FIG UR E 3.5: Welcome screen of Advance Enc ryption Package

T h e e n c r y p t e d s a m p le f il e c a n b e s h o w n 1 1 1   t h e s a m e l o c a t i o n o f

o r i g i n a l t i l e , a s s h o w n 1 1 1   t h e f o l l o w i n g f i g u r e .

Advanced Encryption Package 2012 Professional v5 67 •Trial Version

File E-Mail Options Tools Help

0 Encryption

Mode: Password 

EE

PQ: □CRiddle:

Algorithm:

128 ■bit keyDESX

I- Pack fie, then crypt

Source Files

P Delete after encryption

f ” Securely delete

.C:

±   CEH-Toolst> CEHv8Module 02 Footprntmg and Recormarssance> CB>

t> j . CE> J.a  j . CEH

a J .

|« 3 Sample File.doot.aep|> J HashCalc>J. MD5Calculator1, New folder 

& Tools

demonstrated inthis lab are

available in

D:\CEH-

Tools\CEHv8Module 19Cryptography

™6

2*

tv8Module 03 Scamrxj Networks,. CEHv8Module 04 Enumeration

Hv8Modiie 05 System HackingC&tv8Module 07 Viruses and Worms

v8Module 18 CryptographyAdvance Encryption Package0  aeppro.msig! *ISample File.docx

Page 18: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

9 . T o d e c r y p t d i e t il e , f i r s t s e l e c t t h e e n c r y p t e d f il e . C l ic k Decrypt;

p r o m p t y o u t o e n t e r t h e p a s s w o r d .

1 0 . C l ic k Decrypt Now!.

rc— 

FIG U RE 3.6: Encrypting the selected file

Advanced Encryption

Fie E-Mai Options lools Help

** II ZIP

Delete | E-mai

O Decryption

Mode: Password 

Pnv Key |

Password:

....1 □EFind password on USBStock 

Source fite(s):

CEH-TodsCEHv8Module 02 Footpnntmg and Recomassance

J4 CEHv8Module 03 Scamng Networks,. CEHv8Module 04 Enumeration,. CEHv8Module 05 System Hadang

JA C&tv8Module 07 Viruses and Worms^ CBa ,.

$ aeppro.msi.*T! Sample File.docx

|<3 Sample File.docx.aep |> ̂ HashCak> J . MO5Calculator 1. New folder 

(• Leave it alone

r Delete

Set Oj tput Folder(• Current folder 

Files Fiter 

r Show afl files

(• Apply filter... Q

Apply

Logging:

Q D:VCEH-T00ls'CEHv8Module 18Cryptography Wivance Encryption PackageVSample Ne.docx [18 KB] -> Sample He.docx.aep [18KB]0 Done. Processed 1files. Succeeded: 1. Faled: 00 Processed 18 KB. Average speed: 18 KB/s

FIG UR E 3.7: Decrypting t l ie selected f i le

m   It creates encrypted

self-extracting files to send

as email attachments.

Lab Analysis

A n a ly z e a n d d o c u m e n t d i e r e s u l t s r e l a t e d t o t l i e l a b e x e r c is e .

P L E A S E T A L K T O Y O U R I N S T R U C T O R I F Y O U H A V E Q U E S T I O N S

R E L A T E D T O T H I S L A B .

tv8Module 18CryptographyAdvance Encryption Package

Page 19: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

P a c k a g e

Questions

1 . W h i c h a l g o r i t h m d o e s A d v a n c e d E n c r y p t io n P a c k a g e u s e t o p r o t e c t

s e n s i t i v e d o c u m e n t s ?

2 . I s t h e r e a n y o t h e r w a y t o p r o t e c t t h e u s e o f p r i v a t e k e y t i l e w i t h a

p a s s w o r d ?

0 N o

I n t e r n e t C o n n e c t i o n R e q u i r e d  

□ Y e s

P l a t f o r m S u p p o r t e d

0 ! L a b s

Page 20: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

B a s i c D a t a E n c r y p t i n g U s i n g

T r u e C r y p t

TrueCrypt is a software systemfor establishing and maintaining an on-encrypted volume (data storage device). On-thefly encryption means that datautomatically enaypted or decrypted right before it is loaded or saved, nithouuser intervention.

Lab Scenario

C i T x i s a b i l l i o n - d o l l a r c o m p a n y a n d d o e s n o t w a n t t o t a k e c h a n c e s 0 1

d a t a s t o r e d 0 1 1   i ts l a p t o p s . T h e s e l a p t o p s c o n t a in p r o p r i e t a r y p a r t n e r

i n f o r m a t io n , c u s t o m e r d a t a , a n d f in a n c i a l i n f o r m a t i o n . C i T x c a n n o t a f f o r d i

d a ta t o b e l o s t t o a n y o f i t s c o m p e t it o r s . T h e C i T x C o m p a n y s t a r t e d u s i n g f u l

d i s k e n c r y p t i o n t o p r o t e c t i t s d a ta f r o m p r e y i n g e y es . F u l l d i s k e n c

e n c r y p t s a l l d a t a 0 1 1   a s y s t e m , i n c l u d i n g f i l e s , f o l d e r s a n d t h e o p e r a t in g

T i n s is m o s t a p p r o p r i a t e w h e n t h e p h y s i c a l s e c u r it y o f t h e s y s te m is n o t a s

E n c r y p t i o n u s e s o n e 0 1 m o r e c r y p t o g r a p h i c k e y s to e n c r y p t a n d d e c r y p t

d a t a t h a t t h e y p r o t e c t .

Lab Objectives

T h i s l a b w i l l g i v e y o u e x p e r ie n c e 0 1 1   e n c r y p t i n g d a t a a n d s h o w y o u h o w

I t w i l l te a c h y o u h o w t o :

U s e e n c r y p t i n g / d e c r y p t i n g c o m m a n d s

C r e a te a v i r t u a l e n c r y p t e d d i s k w i t h a f i l e

Lab Environment

ICON KEY

/ Valua ble

i n f o r m a t i o n

> > T e s t y o u r

k n o w l e d g e

 —  W e b e x er ci se

m W o r k b o o k r e vie w

& Tools

Page 21: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

I f y o u d e c id e t o d o w n l o a d d i e la test version, d i e n s c r e e n s h o t s s h o w

1 1 1 t h e l a b m i g h t d i f f e r  

F o U o w t h e wizard-driven installation i n s t r u c t i o n s

R u n t i n s t o o l 1 1 1 Windows Server 2012

A d m i n i s t r a t i v e p r iv i l e g e s t o r u n t o o l s

Lab Duration

T i m e : 1 0 ]M in u t e s

Overview of TrueCryp t

TrueCrypt is a s o f t w a r e a p p l ic a t io n u s e d f o r o n - d i e - f l y e n c r y p t i o n ( O T F E ) . I t

d i s t r ib u t e d w i t h o u t c o s t , a n d d i e s o u r c e c o d e is a v a i la b l e . I t c a n c r e a te a virtual

encrypted disk w i d i u i a t il e o r e n c r y p t a p a r t i t io n o r a n e n t ir e s t o ra g e d e v i c e .

Lab Tasks

1 . L a u n c h t h e Star t m e n u b y h o v e r in g t h e m o u s e c u r s o r o n t h e l o w

c o r n e r o f th e d e s k t o p .

FIG UR E 4.1: Windows Server 2012—Desktop view

2 . C l ic k t h e TrueCrypt a p p t o o p e n t h e TrueCrypt w i n d o w .

B TASK 1

Create a Volume

m Yo u can also

download Truecrypt f rom

h t t p : / / w w w . truecrypt.org

Page 22: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

4 . S e l e c t t h e d e s i re d v o l u m e t o b e e n c r y p t e d a n d c l i c k Create Volume.

TrueCrypt□HomepageVolumes System Favorites Tools Settings Help

Size Encryption algorithm TypDrive Volume

e :^TT*#»K:*#*l:

>̂ N:"̂ O:s* P:

x̂»T:

Wipe CacheVolume Properties ...Create Volume

Volume

- Select File.

Select D eviceVolume Tools.W Never save history1

ExitDismount AllAuto-Mount Devices

m TrueCryp t is a

software ap plication used

for o n-the-f ly encryption

(OTF E). I t is distr ibuted

without cost and die source

code is available.

m TrueC rypt have die

ability to create and run a

hidden encrypted operating

system whose existence

may be denied.

FIG UR E 4.3: TrueCrypt Main Window W i th Create Volume O pt ion

T h e TrueCrypt Volume C reation W izard w i n d o w a p p e a rs .

S e l e c t the C reate an encryp ted f i le con tainer option. T h i s opdon

creates a virUial encrypted disk within a tile.

B y d e f a u l t , th e Create an encrypted f i le conta iner o p t i o n is s e l e c t

C l i c k  Next t o p r o c e e d .

.6

TrueCrypt Volume Creation Wizard□

m   I M P O R T A N T : N o t e

that TrueCrypt wi l l not

encrypt any existing files

(when creating a TrueC rypt

file container). I f you select

an existing file in d iis step,

i t w i l l be overwrit ten and

replaced by the n ewly

created volum e (so the

over written file w ill be lost,

not encrypted). Yo u w il l be

able to encryp t existing files

(later on) by m oving diem

to the TrueCrypt volume

that we are creating now.

Create an encrypt ed file contai ner

TrueCrypt Volume Creation Wizard 

Creates a vrt ual encrypted disk within a file. Recommeinexperienced users.

More mformabon

Encrypt a non-system part i t ion/ drive

Encrypts a non-system partition on any internal or externaldrive (e.g. a flash drive). Optionally, creates a hidden volu

Encrypt the system part i t ion or entire system d

s-Q:«̂ R:

.

Page 23: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

8. 1 1 1 t h e n e x t s t e p o f th e w i z a r d , c h o o s e t h e t y p e o f v o l u m e .

9 . S e l e c t Standard TrueCrypt volume; t h i s c r e a t e s a normal T r u e C

v o lu m e .

1 0 . C l ic k  Next t o p r o c e e d .

rzz------------------------------------------------------------------- 1— 1 ^□ TrueCrypt Volume Creation Wizard

No te: Af ter you

copy existing unencrypted

files to a TrueC rypt

volume, you should

securely erase (,wipe) the

original u nencrypted files.

There are software tools

that can be used for the

purpo se o f secure erasure

(many o f them are free).

< Back

FIG UR E 4.5: TrueCrypt Volume Creation Wizard-Volum e Type

1 1 . 111 t h e n e x t w i z a r d , s e l e c t t h e Volume Location.

1 2 . C l ic k S ele ct File...,

w TrueCrypt Volume Creation Wizard

Volume Location

[* Never save history

 A TrueCrypt volume can reside in a file (called TrueCrypt container),which can reside on a hard disk, on a USB flash drive , etc. ATrueCrypt container is just like any normal file Ot can be, forexample, moved or deleted as any normal file). Click ,Select File' tochoose a filename for the container and to select the location whereyou wish the container to be created.

WARNING: I f you select an existing fi le, TrueCrypt will NOT encryptit; the file w i be deleted and replaced with the newly createdTrueCrypt container. You will be able to encrypt existing files (lateron) by moving them to the TrueCrypt container that you are aboutto create now.

Volume Type

| Standard True Crypt volume |

Select this option if you want to create a normal TrueCryptvolume.

C  Hidden True Crypt volume

It may happen that you are forced by somebody to reveal thepassword to an encrypted volume. There are many situationswhere you cannot reflise to reveal the password (for examdue to extortion). Using a so-called hidden volume allows you tosolve such situations without revealing the password to yourvolume.

More information about hidden volumes

Help | < Back | Next > |

m True Cryp t supports a

concept called plausible

deniability.

Page 24: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Specify Path and File Name□Search DocumentsV C© ©   ^ [" - ► Libraries ► Documents

Organize ▼ New folder 

- Name Date modified | Type

 J i   Hyper-V 8/8/2012 2:22 PM File folder 

 J i   Snagit 8/7/2012 11:42 PM File folder 

 J i SQL Server Man agem ent Studio 8/9/2012 5:40 PM File folder 

=

Visual Studio 2010 9/4/2012 2:58 PM File folder 

V >

> 0 Documen ts

> ^ M us ic

t>S Pic tures

t>§ V id eo s

^ 19 Computer  

> ib Local Disk (C:)

P 1 _ * Loca l Disk (D:)

> <_* Local Disk (E:)

t % Ne two rk

MyVolume

All Files ( .

File name:

Save as type:

Hide Folders

m The mode o f

operation used by

TrueCrypt for encrypted

partitions, drives, and

virtual volumes is XTS.

FIG U RE 4.7: Windo ws Standard-Specify Path and Fi le Name Wind ow

1 5 . A f t e r s a v i n g t h e f il e , t h e Volume Location w i z a r d c o n t in u e s . C l i

t o p r o c e e d .

m   T rueCrypt volumes

do not contain known f i le

headers and their conten t is

indist inguishable from

random data.

FIGU RE 4.8: TrueCrypt Volume Creat ion Wizard-Volume Locat ion

16. Encryption Options a p p e a r 1 1 1   t h e w i z a r d .

1 7 . S e l e c t AES Encryption Algorithm a n d RIPEMD-160 Hash Algorithm

a n d c l ic k  Nex t.

Help < Back | Next > j

□ TrueCrypt Volume Creation Wizard

Volume Location

[ C:VJsefs\Administrat0r p 0QjmentsV>1yV0 j Select Fil

W Never save history

A TrueCrypt volume can reside in a file (called TrueCrypt container),which can reside on a hard disk, on a USB flash drive, etc. ATrueCrypt container is just like any normal file (it can be, forexample, moved or deleted as any normal file). Click 'Select File' tochoose a filename for the container and to select the location whereyou wish the container to be created.

WARNING: I f you select an existing file, TrueC rypt will NOT encryptit; the file will be deleted and replaced with the newly createdTrueCrypt container. You will be able to encrypt existing files (lateron) by moving them to the TrueCrypt container that you are aboutto create now.

Page 25: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

FlPS-approved cipher (Rjjndael, published in 1998) tha t may bused by U.S. government departments and agencies to protectclassified information up to the Top Secret level. 256-bit key,128-bit block, 14 rounds (AES-256). Mode of operation is XTS

More informat ion on AES Benchmark

|RIPEMD-160 ]▼ ] Information on hash algorithms

Hash Algorithm

Encryption Options

Test

r= -------------------------------------------------------------L3 TrueCrypt Volume Creation Wizard

m TrueCryp t currently

supports d ie fol low ing hash

algorithms:

R I P E M D - 1 6 0

  SHA-512

  Whir lpool

FIGU RE 4.9: TrueCrypt Volume Creation Wizard-Encrypt ion Opt ions

1 8 . 111 t h e n e x t s t e p , Volume Size o p t io n a p p e a r s .

1 9 . S p e c if ) * t h e s iz e o f t h e T r u e C r y p t c o n t a i n e r t o b e 2 m e g a b y t e a n d c l

 Nex t.

TrueCrypt Volume Creation Wizard□

Volume Size

C kb <* MB c GB

Free sp ace on drive C:\ is 10.47 GB

Please specify the size o f the container you wan t to c reate.

I f you create a dynamic (sparse-file) container, this parameter wspecify its maximum possible size.

Note that the minimum possible size of a FAT volume is 292 KB.The minimum possible size o f an NTFS volume is 3792 KB.

FIGURE 4.10: TrueCrypt Volume Creation Wizard-Volume Size

2 0 . T h e Volume Password o p t io n a p p e a rs . T h i s is o n e o f t h e m o s t

i m p o r t a n t s te p s . R e a d t h e in f o r m a t io n d i s p la y e d 1 1 1   t h e w i z a r d w

h a t is c o n s i d e r e d a o d o r d c a r e fu l l

Note: The but ton

"N e x t" w i l l be d isabled

un ti l passwords in b oth

input fields are the same.

Page 26: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

□ TrueCrypt Volume Creation Wizard | -

Volume Password 

Password:

Confirm: |

r Usekeyfiles Keyfiles...V~ Display password

It is very important that you choose a good password. You shouldavoid choosing one tha t contains only a single word tha t can be foundin a dictionary (or a combination of 2, 3, or 4 such words). Inot contain any names or dates of birth. It should not be easy toguess. A good password is a random combination of upper and lowercase letters , numbers, and special characters, such as @ A = etc. We recommend choosing a password consisting o f more than 20characters (the longer, the bette r). The maximum possible length is 64characters.

Help | < Back | Next > |

m The longer you move

the mouse, the better. This

significantly increases the

c r y p t o g r a p h i c

s t r e n g t h o f the

encryp tion keys.

FIG UR E 4.11: TrueC rypt Volum e Creation Wizard-Volum e Password

2 2 . T h e Volume Format o p t io n a p p e a r s . S e l e c t FAT Filesystem, a n

d i e c l u s t e r t o Default.

2 3 . M o v e y o u r m o u s e a s r a n d o m l y a s p o s s i b l e w i t h i n t h e Volume Creation

W i z a r d w i n d o w a t l e a s t t o r 3 0 s e c o n d s .

2 4 . C l ic k Format.

"[3 TrueCrypt Volume Creation Wizard | —

Volume Format

1“ Dynamic| Default ]Cluster 

Options -

Filesystem

Random Pool: 933382CB 6290ED4B3&33 B13E03911ESE-JHeader Key:Master Key:

Done Speed Left

IMPORTANT: Move your mouse as randomly as possible within thiswindow. The longer you move it, the better. This significantlyincreases the cryptographic strength of the encryption keys. Thendick Format to create the volume.

< Back | Format |

m   TrueC rypt volumes

have no "signature" or ID

strings. U nt il decrypted,

they appear to consist

solely o f random data.

FIG UR E 4.12: TrueCrypt Volume Creation Wizard-Volume Format

Page 27: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

TrueCrypt Volume Creation Wizard

o The TrueCrypt volume has been successfully created.m  Free space on each

TrueCrypt volum e is f i lled

w ith random data when die

volum e is created.

OK

FIG UR E 4.13: TrueC rypt Volume Creation Wizard- Vo lume Successful ly Created Dialog Box

2 7 . C l ic k OK t o c l o s e t h e d i a l o g b o x .

2 8 . Y o u h a v e s u c c e s s f u l l y c r e a t e d a T r u e C r y p t v o l u m e ( f i l e c o n t a i n e r )

2 9 . 111 t h e TrueCrypt Volume Creation w i z a r d w i n d o w , c l i c k Exit.

 _ TrueCrypt Volume Creation Wizard□

Volume Created 

The TrueCrypt volume has been created and is ready for use. Iwish to create another TrueCrypt volume, dick Next. Otherwise, dickExit.

[II

1^1< BackHelp

FIGURE 4.14: TrueCrypt Volume Creation Wizard-Volume Created

3 0 . T o m o u n t a v o l u m e , la u n c h TrueCrypt.

3 1 . 111 t h e m a i n w i n d o w o f TrueCrypt. c l i c k Select File.. .

1y=! True Cry pt is unable

to secure data on a

comp uter i f an attacker

physically accessed it and

TrueCrypt is used on the

compromised computer by

the us er again.

Mount a Volume

Page 28: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

TrueCrypt□HomepageVolumes System Favorites Tools Settings Help

Wipe CacheCreate Volume

H r  j j | Select File...

H h H Iv Never save historyVolume Tools... Select Device...

Dismount AllAuto-Mount Devices

m Mo unt opt ions a f fect

the parameters of the

volume being mounted.

Tire Mount Options dialog

can be opened by clicking

on the Mount O pt ions

button in t l ie password

entry dialog.

FIGU RE 4.15: TrueCrypt Main W indow w i th Select F i le B ut ton

3 2 . T h e s t a n d a r d t i l e s e l e c t o r w i n d o w a p p e a r s .

3 3 . 111 t h e t i le s e l e c t o r , b r o w s e t o t h e c o n t a i n e r t i le , s e le c t th e f i l e , a n d c

Open.

B Select a TrueCrypt Volume

( ^ 1) ( 1* >) ' 7 ^ 13 *  Libraries ► Documents v C | | Search Documents

SEE

Type

File folder

File folder

File folder

File folder

Date modified

8/8/2012 2:22 PM

8/7/2012 11:42 PM

8/9/2012 5:40 PM

9/4/2012 2:58 PM

9/25/2012 3:02 PM File

Organize ▼ New folder 

Name

Hyper-V

Jt   Snagit

1 . SQL Server Management Studio

, Visual Studio 2010

* " i f    Favorites

  Desktop

J(. Downloa

^ Recent p

J*   Music

*   Libraries

( j Documei

> Music

t>B Pictures

> 3 Videos

*   ;P» Computer 

£U i De fau lt moun t

options can be configured

in the main program

preferences (Settings )

Preferences).

Page 29: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

3 5 . 111 t h e m a i n TrueCrypt w i n d o w , c l i c k Mount.

TrueCrypt□HomepageVolumes System Favorites Tools Settings Help

Drive Volume Size Encryption algorithm Type

<*»G:

--» L

  >-»P

'-■*Q

N* Ss ^ T

Wipe Cache Volume Properties...Create Volume

Volume

Select Device...Volume Tools...

| C:VJsers\AdministratorVDocumentsWyVolume

17 Never save history

Dismount AllAuto-Mount Devices

m This optio n can be

set in the password entry

dialog so diat it w ill apply

only to that part icular

mo unt attempt. I t can also

be set as default in the

Preferences.

FIGU RE 4.17: TrueCrypt Main Window w i th Mount But ton

3 6 . T h e Password prompt d i a l o g w i n d o w a p p e a rs .

3 7 . T y p e t h e p a s s w o r d ( w h i c h y o u s p e c i f i e d e a r li e r f o r t i n s v o l u m e ) i n t h e

Password i n p u t f i e l d a n d c l i c k OK.

------------------------- 1---------------------------- 1------------------------Enter password for C:\Users\Administrator\Docu...\MyVolume

Password:3C3CXX:3CXXX3Cxj

OK

F C ache passw ords and k eyfiles in memory Cancel

I Display password

[ Key files... Mount Options...

m When a correct

password is cached,

volumes are automatically

mounted after you cl ick

Moun t . I f you need to

change moun t options fo r a

volume being mounted

using a cached password,

ho ld down d ie Co ntro l

(Ctrl) key while clicking

Mo unt, or select M oun t

wi th O pt ions f rom the

Volumes menu.

FIGURE 4.18: TrueCrypt Password Window

3 8 . T r u e C r y p t n o w a t te m p t s t o m o u n t t h e v o l u m e . A f t e r t h e p a s s w o r d i

v e r i f ie d , T r u e C r y p t w i l l m o u n t t h e v o l u m e .

” Use keyfiles

Page 30: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

FIG UR E 4.19: TrueCrypt Main Window

3 9 . M y V o l u m e h a s s u c c e s s f u ll y m o u n t e d t h e c o n t a i n e r as a v i r t u a l d i s k I

4 0 . T h e v i r t u a l d i s k is e n t ir e l y e n c r y p t e d ( i n c l u d i n g f i le n a m e s , a l l o c a t i

t a b le s , t r e e s p a c e , e tc . ) a n d b e h a v e s l i k e a r e a l d i s k .

4 1 . Y o u c a n s a v e ( o r c o p y , m o v e , e t c . ) t i l e s t o t in s v i r m a l d i s k a n d t h e

b e e n c r y p t e d o n t h e f ly a s th e y a re b e i n g w r i t t e n .

4 2 . T o d i s m o u n t a v o l u m e , s e le c t d i e v o l u m e t o d i s m o u n t a n d c l i c k

Dismount. T h e v o l u m e i s d i s m o u n t e d .

m N o data stored on an

encrypted volume can be

read (decrypted) without

using the correct password

or correct encryption key.

Page 31: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

1-i°r»Homepage

TrueCrypt□Volumes System Favorites Tools Settings Help

Size I Encryption algorithm Type Drive I Volume

•■-Hi

I: C:yjsers\Administrator documents V̂ lyVolume

•W M»

«*««S■̂ T

Wipe CacheVolume Properties ... |Create Volume

Volume

1C:VJsers\Administrator docum ents V^lyVolume Select File...

I? Never save historyVolume Tools..

-

 _ j .Select Device...

Dismount AllAuto-Mount Devices

U5UJ TrueC rypt cannot

automatically dismount all

mounted TrueCrypt

volumes on system

shutdown/restart.

F IGU RE 4.20: TrueCrypt Main Window w i th Dismount But ton

Lab Analysis

A n a ly z e a n d d o c u m e n t d i e r e s u lt s r e la t e d t o d i e l a b e x e r c is e .

P L E A S E T A L K T O Y O U R I N S T R U C T O R I F Y O U H A V E Q U E S T I O N S

R E L A T E D T O T H I S L A B .

T o o l / U t i l i t y I n f o r m a t i o n C o l l e c t e d / O b j e c t i v e s A c h ie v e d

T r u e C r y p t

E n c r y p t e d V o l u m e : I

V o l u m e F i l e S y s t e m : F A T

Questions

«*»K

N̂•+*0s*Ps*.Q 

Page 32: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Internet Connection Required

□ Y e s

Platform Supported

0 Classroom

0 N o

0 !Labs

Page 33: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Lab

B a s i c D a t a E n c r y p t i n g U s in g

C r y p T o o l

CiypTool is a freeware program that enables yon to apply and a

cryptographic mechanisms. I t has the typical look andfeel of a modern Windows

application. CrypTool includes every state-of-the-art cryptographic functio

allows yon to learn and use cryptography within the same environment.

L a b S c e n a r io

Most security initiatives are defensive strategies aimed at protect perimeter of the network. But these efforts may ignore a crucial vulnesensitive data stored 011 networked servers is at risk fromattackers wneed to find one way inside the network to access this confidential informAdditionally, perimeter defenses like firewalls cannot protect stored sendata fromthe internal threat of employees with the means to access and exthis data. Encryption can provide strong security for sensitive data stlocal or network servers. 111 order to be an expert ethical hacker and penetrtester, you must have knowledge of cryptography functions.

L a b O b je c t iv e s

This lab will give you experience011 encrypting data and showyou howIt will teach you howto:

■ Use encrypting/decrypting commands■ Visualize several algorithms■ Calculate hash values and analysis

ICON KEY

/Valuableinformation

>> Test yourknowledge

 —  Web exercise

m Workbook review

& Toolsdemonstrated inthis lab areavailable inD:\CEH-Tools\CEHv8

Page 34: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

■ You can also download the latest version of CrypTool fromthe linkhttp: / / www.cn~ptool.org/en/download-ctl -en

■ If you decide to download the latest version, then screenshots 111 the lab might differ 

■ Followthe wizard-driven installation instructions■ Run tliis tool011 Windows Server 2012 host machine■ Administrative privileges to nin the tool

L a b D u r a tio n

Time: 10 Minutes

O v e r v ie w o f C r y p T o o l

CrypTool is a tree, open-source e-leaming application used111 the implementatand analysis ot cryptographic algorithms. It was onguially designed for internal business application for information security training.

Lab Tasks

1. Launch the Start menu by hovering the mouse cursor011 the lowcorner of the desktop.

: | Windows Server 2012

WifYfexvsServerX)VBelcacaCardidateDatacentefcwuarjoi copy.MO

■ I . ■

FIGURE 5.1: Windows Server 2012—Desktopview

2. Click the CrypTool app to open the CrypTool window.

m You canalsodownloadCrypTool fromhttp://www.cryptool.org

ServerManager

WindowsPowerShell

GoogleChrome

Hyper-VManager

CrypTool

F a . T 9 m C l

Computer

t

ControlPanel

Hyper-VVirtualMachine...

Q

SQL Server

InstallationCenter...

?

ca CrypTool isafreee-leamingapplicationforWindows.

— TASK 1

Encrypting theData

Page 35: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

3. The Howto Start dialog box appears. Check Don’t show this diagain and click Close.

How to Start

16 41

F6 4F

68FB

6A BB

CrypTool is a free e-learning program, designedto demonstrate the application and analysis ofencryption algorithms.

CrypTool includes an extensive online helpdatabase. Context-sensitive information can beaccessed by pressing the F1 key while selectingany menu item or viewing any dialog box.

If you press the F1 key now. the online helpvill present an introduction to CrypTool

Have fun!

m

4 K B 1

4F 2C

Close[* I Don't show this dialog again

FI GURE 5.3: HowtoStart DialogWindow

4. The mamwindow ot CrypTool appears, as shown in die followifigure. Close die startingexample-en.txt window in CrypTool.

CrypTool 1.4.31 Beta 5 [VS2010] - startingexample-en.txt

File Edit View Enjrypt/Decrypt Digital Signatures/PKI Jndiv. Procedures Analysis Qptions Wind ow

p|cg|tflHiai x i»lal *M W l

FI GURE 5.4: startingexample-en.txt windowinCrypTool

5. To encrypt die desired data, click the File option and select Newdie enu bar.

m CrypTool Onlineprovides anexcitinginsightintotheworldofcryptology withavarietyof ciphers andencryptionmediods.

Page 36: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

0 CrypTool 1.4.31 Beta 5 [VS2010]  \ -

File 1 Edit View Encrypt/Decrypt Digital Signatures/PKI Indiv. Procedures Analysis O ptions Wind ow

New Ctrl+N | f|¥?|Open... Ctrl♦ 0

Close Ctrl+F4

Save Ctrl+S

Save as...

Docum ent Properties...

Print... Ctrl♦ P

Print Setup...

Recent Files

Exit Alt+F4

Creates a new documentI   

FIGURE 5.5: CrypTool Main Window

6. Type a fewlines111 the opened Unnamedl Notepad of CrypT7. On the menu bar, select Encrypt/Decrypt. Symmetric (modern),

and select any encrypting algorithm.8. Select the RC2 encrypting algorithm.

CrypTool 1.4.31 Beta 5 [VS2010] Unn am edl

File Edit View ^n cry p^ D ec ryp ^ Digital Signatu es/PKI Indiv. Procedures Analysis Options Window

Shift + Strg + R

RC2...

RC4...

DES (ECB)...

DES (CBQ...

Triple DES (ECB)...

Triple DES (CBC )...

Rijndael (AES)...

Further Algorithms

AES (self extracting)...

Symm etric (classic)Dla

Symmetric (modem)

Asymmetric

Hybrid

The CrypTool portal is a centralized place forjproject- The CrypTool project develops the w<programs in the area of cryptography and cry

L:1 C:227 P:227Encryption / decryption with RC2

0=5! CrypTool wasoriginallydesignedforinternal businessapplicationfor informationsecurity.

rf U

Page 37: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mo dule 19 - Cryptography

Key Entry: RC2

Enter the key using hexadecimal characters (0..9, A..F).

Key length: 3! bits

CancelDecryptEncrypt

FI GURE 5.7: SelectingKey Lengthinthehexadecimal character

11. RC2 encryption of Unnamed 1notepad will appear as shownfollowing figure.

RC2 encryption of <Unnamed1>, key <00>

00000000 EC554F2316IBA472E467D4IB .UO#...r.g..0000000c 40736E09A23A9DFI 24El CEA7 ten00000018  AD493DB723B53628436D2FBC .1=.#.6(C00000024 9BC8C94B5787E296714846E3 ...KU...q00000030 6B4F4112AE2A2B4257CC0943 kOA..*+BU0000003C DD62FB9CE4A4C26C986B0B71 . b.........l.k.q00000048 969878574BA6E6B79994387A ..xWK00000054 BEA97ACE2B815850 A0948CF4 ..z. +.XP _00000060 DAE68BDA575AIBB288EC78Al ....UZ...0000006C 2A97BADAD6B262244F4049FC * b$0@00000078 F330025F5B038B77B976414E .0._[..w.v00000084 960A72813AC7306ABBF8E408 . .r. : .0j. 00000090 C800F08BEAB984C8BD2AFB9D0000009C 6B2D3C91B96EDD5DIDF8C3DF k-<..n.].nnnnnrufi F984F91739 1F 7??9 an 91 r

FI GURE 5.8: Output of RC2 encrypteddata

L a b A n a ly s is

Analyze and document die results related to die lab exercise.

PLEASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONSRELATED TO THIS LAB.

m CrypTool includeseverystate-of-the-artcryptographicfunctionandallows youtoleamandusecryptographywithindiesameenvironment.

5 3

Page 38: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Q u e s tio n s

1. Wliat are the alternatives to CrvpTool for encrypting data?2. How can you differentiate between encrypting data 111 CrypTool and

other encrypting tools?

0 NoInternet Connection Required 

□ YesPlatform Supported 

0 1Labs0 Classroom

Page 39: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

E n c r y p t i n g a n d D e c r y p t i n g D a t a

U s i n g B C T e x t E n c o d e r

B C TextE 11 code/ *simplifies encoding and decoding text data. Plaintext data is

compressed, encrypted, and convetted to text format, which can then he easily 

copied to the clipboard or saved as a textfile.

L a b S c e n a r io

111 order to be an expert ethical hacker and penetration tester you mhave knowledge of cryptography functions.

L a b O b je c t iv e s

Tins lab will give you experience011 encrypting data and showyou how It will teachyou how to:

■ Use encode/decode text data encrypted with a password 

L a b E n v ir o n m e n t

To carry out the lab, you need:■ BCTextEncoder located at D:\CEH-T00ls\CEHv8Module 19

Cryptography\Cryptography Tools\BCTextEncoder ■ Youcan also download the latest version of BCTextEncoder fromthe

link http://www.jet1c0.com/e11ciTpt1011-bctexte11c0der/■ If vou decide to download the latest version, then screenshots 111 the lab might differ 

■ R tins t l  Windo Ser 2012 host achi

ICON KEY

[£Z7 Valuableinformation

Test yourknowledge

 —  Web exercise

m Workbook review

& Toolsdemonstrated inthis lab areavailable inD:\CEH-Tools\CEHv8Module 19

Page 40: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

O v e r v ie w o f B C T e x tE n c o d e r

BCTextEncoder uses public key encryption methods as well as password-basedencryption. Tins utility software uses strong and approved symmetric and pukey algonthms for data encryption.

a T » s ■ 1 L a b T a s k s

Encrypting the 1. Double-click the BCTextEncoder.exe file. The main window of Data BCTextEncoder appears, as displayed111 the following figure.

BCTextEncoder Utilityv. 1.00.6 LI

File Edit Key Options Help

[3 0 s? ?

Decoded plain text: Encode by: password v I I Encode |

I

Encoded text: [_ Decode

m You canalsodownloadBCTextEncoderfromhttp://www. jetico.com

FIGURE 6.1: Mainwindowof BCTextEncoder

2. To encrypt the text, type die text 111 Clipboard (OR) select the secretdata and put it to clipboard with Ctrl+V.

Page 41: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

3. Click Encode. The Enter Password windowwill appear. Set the password and confirmthe same password111 the respective field

4. Click OK.

^BCTextEncoder Utilityv. 1.00.6

File Edit Key Options Help

Encode by: passwordDecoded plain text: 130 B

Enter password

Cancel

Session key algorithm AES-256

Password: •••••••••

Confirm :

LoginUsernPassw

Encoded text:

m  BCTextEncoderutilizesthefollowingencryptionalgorithms:

• ZLIBcompressionalgorithm

• AES (Rijndael)encryptionalgorithmforpasswordbasedencryption

• RSA asymmetricencryptionalgorithmforpublic key encryption

BCTextEncoder isintended for fastencoding anddecoding text data

Page 42: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

BCTextEncoder Utility v. 1.00.6 1 1 °

File Edit Key Options Help

Decoded plain text: 128 B Encode by: password v | | Encode

Login Infomation:Username:samchoang ®yahoo. comPassword:asdfgh

Encoded text: 664 B [ Decode

-- BEGIN ENCODED MESSAGE--Version: BCTextEncoder Utility v. 1.00.6

wy4ECQMCDgigsNHLCPBgULNwLKVwVmExFmiL/zkMcw9wj0hkL7w/dsw2sfC 51pJ3OnABN +yXn 12R9NYpU6N lvNRNFwV +S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhV0b 5b 5-fblmROaUBQjcYNM 5XqpnTi4pfbsspMtTMzQgXATaiEEcS8MhEgyPqpdUrR 5pmeRQVEVQY08 GUbT +HiOyS 40-- END ENCODED MESSAGE--

m  Tliemainadvantageof BCTextEncoder issupport of public keyencryption.

FI GURE 6.4: Encoded text

3 t a s k 2 6. To decrypt the data, you first clean the Decoded plain textclipboard.Decrypting the

Data 7. Click the Decode button

Page 43: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

BCTextEncoder Utilityv. 1.00.6

File Edit Key Options Help

Encode by; passwordDecoded plain text:

Enter passwordfor encodingtext

Cancel

Encoded text -Session key packet

Password :

Encoded text: 664 B [ Decode

-- BEGIN ENCODED MESSAGE--Version: BCTextEncoder Utility v. 1.00.6

wy4ECQMCDgigsNHLCPBgULNwLKVwVmExFmiL/zkMcw-9wj0hkL7w/dsw2sfC5JpJ3OnABN+yXn 12R9NYpU6N lvNRNFwV+S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhVob 5b 5-fbJmROaUBQjcYNM 5XqpnTi4pfbsspMtTMzQgXATaiEEcS8MhEgyPqpdL)rR 5pmeRQVEVQY08 GUbT+HiOyS +0-- END ENCODED MESSAGE--

FI GURE 6.6: Enter thepasswordfor decoding

9. Decoded plaintext appears as shown in the following figure.

5 " BCTextEncoder Utilityv. 1.00.6 L “ T n

File Edit Key Options Help

Decoded plan text: 128 B Encode by: |password v | |~ Encode

Login Infomation:Username: samchoang ®yahoo. comPassword:asdfgh

Encoded text: 664 B Decoded by password | Decode

— -BEGIN ENCODED MESSAGE--Version: BCTextEncoder Utility v. 1.00.6

wy4ECQMCDg1gsNHLCPBgULNwLKVwVmExFm1L/zkMcw9wj0hkL7w/dsw2sfC5 Jp J3OnABN +yXn 12R9NYpU6N lvNRNFwV +S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhVob 5b 5+bJmR0aUBQjcYNM 5XqpnTi 4pfbsspM tTMzQgX ATaiEEcS8MhEgyPqpdUrR 5pmeRQVEVQY08GUbT -H-liOyS +0-- END ENCODED MESSAGE--

FIGURE 6.7: Output decodedtext

£fl BCArchive includestheBC Key Manager utilitytomanage your ownpublic/secret keypair aswell as public keys youhavereceivedfromotherpeople

BCTextEncodernot only encrypts,

 but alsocompresses thedata

Page 44: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

PLEASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONSRELATED TO THIS LAB.

Tool/Utility Information Collected/Objectives Achieved BCTTextEncoder 

Result: Encoding and Decoding text for selected

Q u e s tio n s

1. How can you differentiate between encrypting or decrypting the BCTextEncoder and other encrypting tools?

0 NoInternet Connection Required 

□ YesPlatform Supported 

0 Classroom

Page 45: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Lab

B a s i c D a t a E n c r y p t i n g U s in g

R o h o s D i s k E n c r y p t i o n

The Rohos D isk Encryption-program creates hidden and protectedpartitions

the computer or USB flash drive andpasswordprotects/ locks access to your 

Internet applications.

L a b S c e n a r io

Today's web browsers automatically encrypt text when making a connecta secure server. This prevents intruders from listening in on communications. Even if they are able to capture the message, encrallows them to only view scrambled text or what many call unreagibberish. Upon arrival, the data is decrypted, allowing the intended reciviewthe message 111 its original form. 111 order to be an expert ethical hackand penetration tester, you must have knowledge of cryptography functi

L a b O b je c t iv e s

Tins lab will give you experience on encrypting data and showyou how It will teach you how to:

■ Use encrypting/decrypting commands■ Create a viruial encrypted disk with a file

L a b E n v ir o n m e n t

To carry out the lab, you need:■ Rohos Disk Encryption located at D:\CEH-Tools\CEHv8Module19

Cryptography\Disk Encrypti Tools\Rohos Disk Encrypti

ICON KEY

[£Z7 Valuableinformation

Test yourknowledge

 —  Web exercise

m Workbook review

& Toolsdemonstrated in

Page 46: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

■ Run diis tool011 Windows Server 2012 host machine■ Administrative privileges to run the tool

L a b D u r a tio n

Time: 10 Minutes

O v e r v ie w o f R o h o s D is k E n c r y p t io n

Rolios Disk Encryption creates hidden and password protected partitioncomputer or USBflash drive with megabytes of sensitive tiles and private datayour computer or USBdrive. Rohos Disk uses NIST-approved AESencryptialgoridim, and 256 bit encryption key length. Encryption is automatic and fly.

L a b T a s k s

1. To install Rohos Disk Encryption, navigate to D:\CEH-T00ls\CEHvModule 19 Cryptography\Disk Encryption Tools\Rohos DiskEncryption.

2. Double-click the rohos.exe tile/ Select the language English and OK.

TASK 1

Installation ofRohos DiskEncryption

Select Setup Language

Select thelanguagetouseduringtheinstallation:

English

CancelOK

FIGURE 7.1: Select dieLanguage

3. The Setup windowappears. Read the instruction and click Next.

y=HYou canalsodownloadRohos fromhttp://www.rohos.com

Page 47: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Setup - Rohos Disk Encryption

Welcome to the Rohos DiskEncryption Setup Wizard

This will install Rohos Disk 1.9 on your computer.

It is recommended that you dose all other applications beforecontinuing.

Release Date: 06.07.2012 15:31:09

s

©

Cancel

FI GURE 7.2: Rohos setupwizard

4. The Licence Agreement window will appear. Read the agreementcarefully and select the I accept the agreement radio button

5. Click Next.

Setup - Rohos Disk Encryption

License Agreemen t

Please read the following important information before continuing.

Please read the following License Agreement. You must accept the terms of thisagreement before continuing with the installation.

-

Tesline-Service S.R.L.http: //www. rohos. com /

License for use and distribution

The Rohos Logon and Rohos Disk Encryption ('Rohos') are distributedas try-before-you-buy. This means:

1. All copyrights to Rohos are exclusively owned by the authors

® I accept the agreement

OI do not accept the agreement

Cancel<Back

m PortableRohos DiskBrowser allows touseencryptedpartitionon anyPC without Admin rights,without install.

caEncryptionisautomatic andon-the-fly.AES 256bit keylength.UsingNIST compliantencryptionstandards

FI GURE 73: Licenseagreement window

Page 48: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

FI GURE 7.5: creatingRohos desktopicon

Click Install. Rohos Disk Encryption is ready to install.

FileVirtualization: prevents secretdata leak outsideencrypted diskon TEMPfolders,Registry, Recentdocuments list,etc.

m Any fileor folder canbeeasilymoved intoEncryptedRohos Disk withshreddingafterwards.

Page 49: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

Setup Rohos Disk Encryption

Ready to Install

Setup is now ready to begin installing Rohos Disk Encryption on your computer.

Click Install to continue with the installation, or dick Back if you want to review orchange any settings.

Start Menu folder: ARohos

Additional tasks:Additional icons:

Create a desktop icon

V

< l>

CancelInstall<Back

FI GURE 7.6: Rohos diskencryptioninstallation

9. Click Finish._Setup -Rohos Disk Encryption

Completing the Rohos DiskEncryption Setup Wizard

Setup has finished installing Rohos Disk Encryption on yourcomputer. The application may be launched by selecting theinstalled icons.

Click Finish to exit Setup.

0 Launch Rohos Disk

S

©

Finish

FI GURE 7.7: Complete installationof Rohos diskencryption

10. The Rohos Get Ready Wizard window will appear. Specify t password to access the disk111 the respective field.

m  Securedvirmalkeyboard- protectencrypteddiskpasswordfromakeylogger

TASK 2

Page 50: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

RohosGet ReadyWizard

Step 1

DiskEncryption

This wizard helps you create your personal encrypted disk. You can use it to store sensitive filesand folders. The disk will be protected by a password. The wizard has determined bestparameters for the disk but you may change it using 'details' link.

Encrypted Rohos disk size 5000 Megabytes, disk letter R :. Disk container path:Do cum ents\ rdisk0.rdi. [Change...]

Specify password to access disk:

Confirm password:

You can change disk parameters later on in Rohos Center window

Press ,Next'.

Next >ExitSkip this Wizard...

FI GURE 7.8: Select passwordfor access disk

13. The Setup USBKey window appears. Read the information, click Next.

RohosGet ReadyWizard

step 2 of 3

SetupUSBKey

If you have a U SB key, you can use it to access your Rohos disk, so you don't have tomanually enter the password every time.

Plug it in and choose check boxes to setup USB Key. If you don't have a USB flash drive, dick,Next'.

Please inse rt you r USB device. [Change...]

Learn more..

Setup this USB device :

To access your Rohos disk

Press 'Next'.

Next >ExitSkip this Wizard...

teisl Rohos diskusesNIST approvedAESencryptionalgorithm, 256bit encryptionkey length.

caRohos cares aboutusability: Your firstEncryptedDrivecanbeturnedon withasingleclickor automaticallyonsystemstartup.

Page 51: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

RohosGet ReadyWizard

Finish

RohosUpdates

With Rohos Center you can check for updates over an Internet connection.You will have achance to see what's new in Rohos and update size, and to download and install updateinstantly.

Information:

R ra■ 16.2g You may dose Rohos Center window and Rohos will continue to run . J z? la ll taskbar (near the dock).

Find and use Rohos disk icon through Save As/Open dialog within MS Officeand others applications.

It is strongly recommended to create a Passw ord Res et File for Rohos disk \to prevent forgotten password.

Press 'Finish' to create Rohos disk and open Rohos Center.

FinishExitSkip this Wizard.

Partitionpasswordreset optionallows creatingabackupfiletoaccess yoursecureddiskif youforgotyour passwordor lost USBkey.

FI GURE 7.10: Rohos diskencryptionupdatewindow

15. The encrypted disk is created successfully, as shown111 followfigure.

Rohos Disk Encryption

Q HeI SupportRoh

Di sk is connected. Encrypted Disk (R:)

I Size: 4.88 GB. Free space: 4.82 GB.Disconnect Browse Tools...

OptionsSetup disk auto start, disconnect hotkeys andother options.

Setup USB KeySetup USB stick as a hardware key to accessRohos disk.

■ Connect more...■ Create another one...

Create Rohos Disk within media file■ Restore Rohos disk.

•?

Hide folderl_ (£ ) Hide and encrypt a particular folder from

PC into Rohos Disk.

Change passwordSpecify new password to access Rohosdisk.

Encrypt USB driveI _* Create protected partition on your USB

flash drive.

30-day trial period. 30 days left. Purchase License.

m This optionbringsaffordableandAES 256strengthencryptionsolutiontoimprovesecurityissuesbypreventingunaudiorizedaccess toyour Internet apps,suchasGoogleChrome,Firefox

Page 52: CEH v8 Labs Module 19 - docshare04.docshare.tipsdocshare04.docshare.tips/files/18489/184891001.pdf · CEH v8 Labs Module 19 Cryptography.pdf Uploaded byMehrdad Full description Save

CEH v8 Labs Module 19Cryptography.pdfUploaded by Mehrdad

Full description

Save Embed Print

RELATED TITLES152 views 0

Share

CEH v8 LabsModule 17

CEHv8 Module00.pdf

CEHv8 Module 18Buffer

CEHv8 Module 02Footprinting and

0

Mod ule 19 - Cryptography

- 1° RohosDiskEncryption

Roh s

Disk is connected. Encrypted Disk (R:)

Size; 4.88 GB. Free space: 4.82 GB.Disconnect | Browse Tools...

0 OptionsSetup disk auto start, disconnect hotkeys andother options.

Setup USB KeySetup USB stick as a hardware key to accessRohos disk.

■ Connect more...■ Create another one...■ Create Rohos Disk within media file■ Restore Rohos disk.

I w a n t t o ...

p*2!! Hide folderi— e> Hide and encrypt a particular folder from

PC into Rohos Disk.

Change passwordSpecify new password to access Rohosdisk.

'a Encrypt USB driveCreate protected partition on your USBflash drive.£ 

30-day trial period. 30 days left. Purchase License.

FI GURE 7.12: Decrypt thedisk

17. Atter decrypting the disk, it will be displayed, as shown111 thefollowing figure.

HU You canopen01 Saveyour protecteddocumentsright fromMS Word (Excel)by clickingondiepersonaldiskicon.

£ Support Q H

RohosDiskEncryption

<3 UpdatesRoh^s

Primary Rohos disk is not connected.

f t Connect disk

OptionsSetup disk auto start, disconnect hotkeys andother options.

Setup USB KeySetup USB stick as a hardware key to accessRohos disk.

■ Connect more...■ Create another one...■ Create Rohos Disk within media file■ Restore Rohos disk.

I w a n t t o ...

pa, Hide folderL .(2) Hide and encrypt a particular folder from

PC into Rohos Disk.

Change passwordSpecify new password to access Rohosdisk.

Encrypt USB driveCreate protected partition on your USBflash drive.

30-day trial period. 30 days left. Purchase License.

 Support