<<

152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 .pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

CC EE H La b MM a n

C rr y p tt o g r a p hh

M o d u ll e 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

CC rr y p tt o g rr a p h yy Cryptography is the study and arrt of hiding information in human unreadable format.

ICON Lab Scenarioo

Valuable TT heh e a bab ii ll ii ty t o protec t and secure iie nn form ation is v i ttvi aa l to the gro ww th o t el mformation o m mm erce and to t he grow th o f tt he Int erne t ii tt s e llse ff . MM. any peo p lpl e need or

T e s t y o u r to u se com mm u nun ii cati o non s and dat a sec u r iiur t yty 1 1 111 diff ee r e nnre t are a s . EE. nn c r yycr pp t itinn g the dat

p lpl ays a m ajor r o l eeol 1 1 111 securitt y. Fo r exam p lpl e, banks use e nen cryp t itiono n

* * *** * WW ebe b e xexe rerc icis ese aroun d tt he w oo r lrl d to pr ocess fi n ana n cnc ii al t ransact ii ons. T his i n vnv olves tt heh e tt ransfer o ll a rar ge am ounts o f mm o n e y fr o m one b ank to ano tt her. Banks al so u se encrypti

mm W orkbook re\\ mm e tet hods tt o p r o trot ect thei r cust o mom e rer s ID n u m bers at bank autom a tat ed tel

mm achi nes. The re are mm any com panies and even sho p ppp ii ng m a lal ll s sellii ng any

f rfr oo m f lflo wow ers to b o t ttot ll ese s oo f ww ii nes o v e r ttr heh e Interne t and t hese t ransacti

mm ade b y the us e o f cred ii t ca rr ds and secu rr e Interne t br o wow sers, ii nn

e nen cryptiono n tt echniques. C u s ttus o mom ers usi ng the Inter n ene t ww o uou ll d likek e tt o k nkn

c oco n nnn e cec tt ii ono n iis secure wh ene n sending t h ehe ii r cr e ded ii t card ii nn form aa t itioo n and o

f ifin ana n cnc ii ala l detaills rel ated to them o v e r a mm u l ttul ii - n aa-n t itio non al en v i rrvi o non mm e nen t Ti

o non ll y w oo rk w ii tht h tt he us e o f st rr ong and unfor geab ll e e ncrypti ono n mm e tet hods. Si

y oyo u a rare an ex p epe rtr t ethical hacker and p e nen e t rret a t iiat ono n tt e s ttes e rer , y oyo ur IT d i rrdi e cec

ii n sns t rtr u cuc t you to en crypt data u s isi ng vari o uou s e ncryp t itingn g algorit h m ss 1 1 111 orde

secu rr e tt heh e orga nizatio non ’’ s ii nform a t iiat o non .. Lab Objectives

Tins l ab w ii ll l show y ou h o w tt o e n c rypt d a ttda a and h o w to us e iie t. It ww ii ll l ttl each you

how tt o :o:

Use e nen crypt ii n gng // d ede crypt ii ngn g c o m mm ands

GG enerat e h a s hes and checksu m ff ii ll e ses Lab Environment

TT o ear nn o uou t d iit e lab, y oyo u need: & & TToooollss demonstrated in A c o m p u ttpu ere r rr unni n gng Window Server 2012 this lab are available in A we b browser ww ii tht h II nternet a caccc e sesss D:\CEH- Tools\CEHv88 Lab Durationn 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

CC rypt o lol ogy p r irior to the m odern age was al mm ost synony mm ous w ii t hth , conversion oo f ii nform a t iiat ono n f rfr o m a rra eadable sta tte to one a pparently wwy i tithh oo ut sen

mm.. TASK 1 Lab Taskk ss Overview RR ecom mm e n d ed labs t o assists t you ii n CCn rypt ography:

Basic DD ata EE n cnc ryptingn g UU s isi n gng HashCalc

Basic DD a tat a EE n cnc ryptingn g UU s isi n gng MD5 Calculator

Basic DD a tat a EE n cnc ryptingn g UU s isi n gng Advance Encryption Package

Basic DD a tat a EE n cnc ryptingn g UU s isi n gng TrueCrypt

Basic DD a tat a EE n cnc rypt ii ngn g UU s isi n gng CrypTool

EE ncrypti ngn g and DD ecrypti ngn g tt heh e DD ata UU s isi n gng BCTextEncoder

Basic D aDa tt a EE n cnc ryptingn g UU s isi n gng Rohos Lab Analysis

A nAn a lal yze and do c u m e nen t tt the resultt s related t o tt he l aba b e x e rr c icise. G ii ve y o uou r op ii nion

y oyo uru r t a rrta get’ s security posture a ndn d exposure.

PLEASE TALK TO YOUR INSTRUC T OTO R I F YOU HA VE Q UESTIONS RELA TED T O T H I S L A BAB .. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Laabb

BB a s i c D a t a EE n c r y p tt ii n g UU ss ii n g

HH a s h C aa ll cc HashCalc enaabblesyou to comppuute multiple hasheses, chececksums, and HAALL44CC files, tetextxt, and hheex sstrtrininggss. II. t ssuuppppoortrts MD2, MD4, AAIDS, SSHHAA11, SS (S(SHA256, SH.4J84, SHA512), RIRIPEMD160, PANAMMA, TIG CCRRCCJ2J2, ADDUUEERRJJ22, and ththe hhaassh usseed in eDoonnkey and eMnle toooolsls..

ICON KEY Lab Scenarioo

/ Valuable L aLa ptop s are hh ii gg hly susce p t iipt b lbl e to th ee ftf t and freq u eue n t llnt y co n t aant ii n val u a b information BB oo oo t di sk en crypti ono n requi rr ese s a key i n orde r ttr o s tst art tt he o p epe r a ttra ii ngn g syst

. v * .v. v * Test y o u r a c ccac ess the storage m e d iied a. D isk e n cnc r y ppry t itiono n e n c rypt s all d a ttda aa 0 1 111 a system, ______kno wlewle dgdg ee______ii nn cluding tt ii lles, folders, and the o p epe r a ttra ii ngn g syste mem . Tins i s mms ost ap propri ate w

the phy sical s e ccse u r iiur tyt y oo f the syst e m iis n oo t assured. EE x a m ples include ^^ WW ebe b e x eeex r crci sisee laptops 0 11 desktops that ar e no tt 1 1 111 a a p hph ysically secur ed ar ea. WW h ehe n p ££ Q Workbook r erev ivie wew ii mm plem e nen tt e ded , enc rypti ono n provides an enhance d lld e v e l oo f assu rr ance t o tt

ww h i llhi e encrypted, cann ot be vie wew e ded 0 11 o tot herwise discover ede d by u n a u

parties 1 1 111 the e v e n t oo f ttf h ehe f tft , ll, oss, 0 110 interception. 1 1 111 orde r ttr o be an ex

ethical hacker and pe n ene t rtr a t iiat ono n tt e s ttes er, y oyo u m ust und erst and d a ttda a e n cnc

using en crypti ngn g algoritt h mhm s .s. Lab Objectives

TT his lab w ii ll l show y ou h oo w tt o eo e ncryp t d a ttda a and h o w to us e iie t . IIt. t wwt i lill tt each you

how tt o :o:

Use e n c rypt ii n gng // d e c rypt ii ngn g c o m mm a n d H H TToooollss demonstrated in GG enerat e h a s hes and checksu m ff ii ll e ses 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

YY ou can a lalsos o d odo ww n lnl o aoa d tt heh e ll a tat est versi ono n oo ff HashCalc f rfr o m tt he l h t ttht p : //p: // ww ww ww .. s lsl a v a sott .. c o m // h aha shca ll c /c/

I f IfI f you decided e tt o d o w n lnl o aoa d tt h ehe latest version, then scr eenshot s show

1 1 111 the lab m ii g hgh t di f fff ee r r

FF oo ll ll oo w theh e ww ii z aza rdr d d r iidr v eve n ii n sns tt a l llal a t iiat ono n ii n sns tt ructio non ss

RR unu n tt ii nsn s t o ooto ll 1 1 111 Windows Server 2012

AA d mdm ii nistr a t iiat vev e p r iipr v ivi ll e g e s tot o run tool ss Lab Duration

TT ii mm e : 1 0 MM ii nutes OOvervi ew of Hash

HH a s hhas CC alc is a f ast and easy-to-use cal culat or that al llo wow s c o mom p upu t itingn g digests, checksums, a n d HMACs for files,, asa s ww ee lll l as for text and hex strings.

o f ffof ers a choice o f 13 o f tt he m ost pop ular hash and checksum algontl

calculations.

33 TASK 1 Lab Taskk ss

Calculate the 11 . L aLa u nun chc h tt h ehe Start mm enu b y hove r iring the m ouse cursor on the l o wow Hash corne r or o f tt he desktop.

■3 Windows Server 201212

cc a You c acan aallssoo WindWindowsServer 201201er 2Re2Revise Qnflidau **I**I EvaluaEvaluator cop;. download HashCalc from ii vv nn ii ^^ http://www .slavas oft.com FIGFIG URUR E 1.1.1: Windows Server 2012—Desktop view

2 . 2.2 . CC l ilickc k t h eeth HashCalc app to ope n ttn h ehe HashCalc ww ii ndow. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Start

Server Windows Google Hyper-V Manager PowerS hell Chrome Manager

Fa m <9

Computer Contfol Hyper-V SQL Server Panel Virtual Installation Machine... Center... V ¥

Command Worlcspace Mozilla Prompt Studio Firefox & H as hC alc s im ple e dialog-si2e interface Inlrmr* i*plnm F 5 <© dispenses w ith glitz to Nmap HashCalc plainly list inp ut and Zenmap results. GUI O ₪

FI GU RE 1.2: Wind ows Server 2012 —Apps

3 . The m a i n w i n d o w ot HashCalc appear s as s h o w n 1 1 1 d i e foll o w i n g figure.

4 . From d i e Data Format d r o p - d o w n l i st, sele c t File.

H HashCalc 1 - 1° T x

D ata Format: Data: 1 - 1

Key Format: Key: r HMAC | Text string

W MD5

r MD4

lv SHA1

r SHA256 r SHA384

r SH A5 12

I* RIPEMD160

r PAN AM A

m H ash algorithms r TIG ER support three inp ut data MD2 formats: file, text string, r and hexadecimal string. r ADLER32

17 CRC32

— eD on ke y/ eMule 1

SlavaSoft | Calculate | Close 1 Help 1

FIG UR E 1.3: HashCalc main window 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

HashCalc

Data Format: Data: IS HI| C:\Pf 0gtam Files (x86l\HashCalc\HashCa lc.exe Key Foirnat: Key ______r HMAC IT ext shing •|

R M D5 e922301da3512247ab71407096ab7810

r MD4

W SHA1 67559307995703808ed2f6n723e00556dbb0e01

HashCalc is used to r S HA 25 6 generate ciyp ting text. r S HA 38 4

r S HA 51 2

I? RIPEMD160 a751 ce46a02b73b792564Gcb0ccf810bc00dd6b4

T PANAMA

r TIGER r MD2 r ADL ER3 2

W CRC32

— eD onk ey/ eMule

S lava S oft. Calculate ~| Help

FIG UR E 1.4: Hash is generated for chosen hash string Lab Analysis

D o c u m e n t all H a sh, AJD5, and C R C val ues for furt h e r re f e r ence.

PLEASE TALK TO YOUR INSTRUCTO R IF YOU HAVE QUESTIONS

R E L A T E D TO THIS L A B .

T o o l / U t i l i t y I n f o r m a t i o n C o l l e c t e d / O b j e c t i v e s A c h i e v e d

O utput : G enerate d Hashes for

MD5 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

I n t e r net C o n n e c t i o n R e q u i r e d

□ Yes 0 N o

P l a t f orm S u pport e d

0 C l a s s r o o m 0 ! L a b s 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

B a s i c D a t a E n c r y p t i n g U s i n g M D

C a l c u l a t o r MD5 Calculator is a simple application that calculates the AIDS hash of given file. It can beused nith bigfi les (sou/e GB). It features a progress co and a text field from which the final AI D hash can beeasily copied clipboard.

con k ey Lab Scenario

__ £ Valuable T h ere has been a need t o protec t in form a t io n f r o m “ prying e y e s .” information elect roni c age , i n form a t io n that could otherw i s e b e n e f it or educat e a gr

> > T e s t y o u r i n d i vidu a l can al so be used agai nst such grou ps o r in d i vidua l s. Ind

knowledge espi onage a m ong high l y c o m p e t it iv e business es o f t e n r equir e s that ext

secu r it y measure s be p u t in to pl ace. A n d, those w h o w i s h to exer c i — W e b e x er ci se persona l f re e d o m , outsid e o f t he op pressive na t u r e o f g o v ernm ents, m W orkbook r e vie w m w i s h to en crypt certain i n form a t io n to avo i d s u f f e r i ng the pena l t i es o

agai nst t he wishes o f t hose w h o a t t e m pt t o c o ntrol . Sti l l , t he m etho d o

e n crypti o n and d e c ryptio n a re rela t iv e l y str aightf o r w ard; e n c ryptio n algori

a r e used to en cryp t the dat a and it st ores syst e m i n form a t io n t il es o

syst e m , sa f e Irom p r y i n g e y e s . 1 1 1 o rder to be an e x p e r t ethical hacker and

p e n e t r a t io n t e s t e r , y o u m ust unde r s t and d a ta e n c rypti o n using enc

algorit h m s . Lab Objectives

Tins l ab w i l l g i ve yo u exper i ence o n e n c rypt i ng dat a and show y o u h o w H Tools It w i l l teach you h o w t o : demonstrated in 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

■ MD5 C alc ula l o c ated a t D:\CEH-Tools\CEHv8Module19 Cryptography\MD5 Hash Calculators\MD 5 C alcula tor

Y ou can a ls o d o w n l o a d t h e l a t est versi o n o f MD5 Calculator f r o m

l i n k http: / / w w w . b u l l z 1 p.com /products/m d5 /i nfo. p h p

I f you decid e t o d o w n l oad t h e latest version, then scr eenshots

1 1 1 the lab m i g h t di f f e r

F o l l ow t h e w i z a r d d r i v e n i n s t a l la t i o n i n s t m c t i o n s

R u n t h i s t o o l 1 1 1 Windows Server 2012

A d m i nistr a t i v e p r iv i l e g e s t o run t ools Lab Duration

T i m e : 1 0 M i nutes Overvi ew of MD5 Calculat or

M D 5 C a l c u l a t or is a ba r e - bones progr a m f o r calculating and comparing M D 5 f ile s . W h i le i ts la y o u t leaves so m e d u n g t o be d esired, its results ar e fast and simp

TASK 1 Lab Task s

Ca lcula te MD5 1 . T o f in d M D 5 H ash o f any t i l e, r i g h t - c l ick the fil e and sele c t MD5 Checksum Calculator f r o m t he context m enu. m w | | I L& Install nd5calc( Repair 0.0).ms Uninstall

CmdHere

MD5 Calculator

Troubleshoot compatibility

Open with ►

Share with ►

Add to archive...

Add to "md5calc(1.0.0.0).rar"

Compress and email... m M D 5 checksum is § Compress to "md5calc(1.0.0.0).rar" and email used to generate MD 5 hash. Restore previous versions

Send to *

Cut

Copy

Create shortcut 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Note: A l t erna t iv e l y, you can b rows e any fi l e to cal c u l a t e the M D 5 hash and c t h e Calculate b u t to n to cal c u la t e t he M D 5 hash o f t he fil e .

MD5 Calculator “ r x

B|C:\Llsefs'.Administrator\DesktopVnd5calcl'1.0.0.0).i B ’ % ■ .■■- ■ ~ • '

M D5 hash (or Calculate J checksum) functions as a compact digital fingerprint MD5Di gest CompareTo o f a file. 19434b8108cdecab051867717cc58dbdf 1 I I Uppercase Exit

FIG UR E 2.2: MD 5 is generate for the chosen file Lab Analysis

A n a l yze a nd d o c u m e n t die result s r e lated to d i e lab exer c is e .

PLEASE TALK T O YOUR I NSTRU C T O R I F YOU HA VE Q UESTIONS REL A T E D TO THIS L A B .

T o o l / U t i l i t y I n f o r m a t i o n C o l l e c t e d / O b j e c t i v e s A c h i e v e d

M D 5 C a l c u l a t o r O utput : M D 5 Hashes for sele c ted sof t w a r e

Questions

1 . W h a t a r e the a l ternatives to t he AID S su m ca l culat o r ?

2 . I s the A IDS ( M e ssag e-Digest algo r ithm 5 ) calculator a w i d e l y used 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

I n t e r net C o n n e c t i o n R e q u i r e d

□ Yes 0 N o

P l a t f orm S u pport e d

0 ! L a b s 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography 3

B a s i c D a t a E n c r y p t i n g U s i n g

A dvance d E n c r y p t i o n P a c k a g e Advanced Encryption Package is most noteworthyf or its flexibility; not only ca yon encryptfilesforyour ownprotection, butyon can easily create "selfdecr versions of your files that others can run without needing this or any other soft!!are.

ICON KEY Lab Scenario

/ Valua ble D ata e n c rypti o n and d ecryp t io n o p e r a t i ons a r e m ajor securi t y app l i cati information secur e data . M o st syste m s use b l o c k ci p h ers, such as p u b l i c A E S s t

> > T e s t y o u r H o w e v e r , i m p l e m entations o f bl ock c i phers such a s A E S , a s w ell knowledge cryp togra p h i c a l g o r it h m s, are sub j ect t o s i d e -chan nel att acks. These

a l lo w adversari es to ex t ra c t secre t keys f r o m devi ces b y passi vely m o — W e b e x er ci se p o w er con s u m p t i o n , othe r s ide channels. Counterme asures are requir W orkbook r e vie w m a p p l ic a t io n s w h e re s i d e -chann el at t acks are a threat. These i n c l u d e

m i l i tary and a e r ospace ap p l i cations w here program i n form a t i o n , cl assi f

algori t h m s, and secret keys r e s i de o n a s s e ts t h a t m ay n o t always be ph

protected. 1 1 1 orde r t o be an e x p ert ethi cal h a c ker and p e n etratio n test

m ust und erst and d a t a e ncrypted o v e r f il e s . Lab Objectives

T i n s l ab w i ll g i ve you experience o n e n c rypting dat a and sh o w you h o w

It w i l l teach you h o w t o :

H Tools Use e n cryptin g / d e crypt i n g c o m m ands

demonstrated in C a l culate the e n crypted value o f the s e l e c t e d f il e 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Y ou can a ls o d o w n l o a d d i e l a t est versi o n o f Advanced Encryption Package f r o m t he li n k h t t p : / / w w w . s e c u reacti o n . c o m / encrypt i o n

I f you decid e t o d o w n l o a d t h e latest version, then scr eenshot s show

1 1 1 the lab m i g h t di f f e r

F o l l o w t h e w i z a rd-dri v e n i n s t a l l a t i o n i n s t r u c t io n s

R u n t i n s t o o l 1 1 1 Windows Server 2012

A d m i nistr a t i v e p r iv i l e g e s t o run tool s Lab Duration

T i m e: 10 M i nutes Overvi ew of Advanced Encryptio n Package

A d v a n c e d E n c rypti o n Pack age i n c l udes a file shredde r diat w i pes o u t di e content o f y o ur o n g uial tiles. It al so integr ates m celv w i d i Windows Explorer, a l l o w i to us e Ex plorer ' s c o n text m enus and avoid having another window clutt er you

screen.

= TASK 1 Lab Task s

Encrypting a File 1 . L a u n c h t h e Start m enu b y hov e r i n g t he m ouse cursor on t he l o w corne r o f t he desktop.

3 Window s Server 2012

Windowsvmi r2 0 3 <2<<1* CarxMaKo*srm. Lv»l*4t10r cosy. Build80: m Yo u can also m m download Advance Encry ption Package from FIGURE 3.1: Windows Server 2012—Desktop view7 http://www.secureaction.c om 2 . C l ic k t h e Advanced Encryption Package app to open t h e Advanced Encryption Package w i ndow.

Administrator £ S t a r t

<*rvor H/per-V Advanced rowSwH S L Manager CrxryplKXi

f L r o 8h ®

Control Hyp«-V SQL Server Virtual installation 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

3 . T h e Reg ister Advanced E ncryption Pa cka ge 2013 t r ial pe r io d

w i n d o w a p p e a rs . C l i c k Try Now!.

Advanced Encryption Package 2013 Professional

011 Register Advanced Encryption Package 2013 Professional now

You may use AEP PRO during the trial period. It expires in 30 days. Please click Buy Now! if you wo uld like to c ontinue using it after that period.

You can order the registered version online. Imm ediate online delivery is available from www.aeppro.com

Try Now! 11 Buy Now! 1|~ Activate ] | Cancel

FIGU RE 3.3: Activation Window

4 . The m a i n w i n d o w o f Advanced Encryption Package appears,

1 1 1 t he fo l io w m g f i gure.

Advanced Encwli on Package 2012 v5 67 ■Trial V<*i n . □ Fie E-Mail Options Tools Help

> c: Encrypt j [ Decrypt ► a 01 SFX || ZIP m Advance Encryp tion > 2 * Delete | | E-mail Package is easy to use fo r novices. O Encryption Mode: Password | <■1 ! | | PubkcKey I Password: 0 Again:

Ridde:

Algorithm: jDESX 128-bit key v | [“ Pack file, then crypt Source Files r Delete after encryption I” Securely delete Wes Fiter Set Output Folder C Show all files (• Current folder (• Apply filter... [777] ^ Custom: 1------1 1 Apply | 1— 1 Logflmfl:

Encrypt Now!

> < m Advanced Encryption Package is a symmetric-key FIG UR E 3.4: Welcome screen of Advance En cryption Package encryption com prisi 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

-rmm File E-Mail Options Tools Help

> fcC : [_ Encrypt | Decrypt A r a D: A ± CEH-Tods SFX L ZIP t> M CEHv8Module 02 Footpmbng and Reconnaissance Delete > CEHv8Module 03 Scanrmg Networks 1 6™ t> >) C&tv8Module 04 Enumeration O Encryption ^ CEHv8Module 05 System Hacking > J4 C&tv8Module 07 Viruses and Worms Mode: Password a CEHv8Module 18Cryptography | [ Public Key ] J Advance Enaypbon Package Pwd of 16) 0 sppprn.m«i (6 113]Sample File.docx 1 E - t> M HA4h(JAk Again: > 2 MO5Calculator “ 1 » New folder ► E: 2* Riddle:

Algorithm: jDESX 128*it key v | r Pack fite, then crypt Source FJes P Delete after enaypbon ■ Securely delete Files Fiter Set Output Folder r Show all files (• Current folder (• Apply filter...

Apply

& Tools FIG UR E 3.5: Welcome screen of Advance Enc ryption Package demonstrated in this lab are T he e ncrypted sam p l e fil e can be s h o w n 1 1 1 the same l o c a t i o n o f available in o r i g i n al t i l e, as s h o w n 1 1 1 the foll o w i n g f i gure. D:\CEH- Advanced Encryption Package 2012 Professional v5 67 •Trial Version Tools\CEHv8 File E-Mail Options Tools Help Module 19 .C: ± CEH-Tools Cryptography t> CEHv8Module 02 Footprntmg and Recormarssance > CBtv8Module 03 Scamrxj Networks > ,. CEHv8Module 04 Enumeration 0 Encryption t> j . CEHv8Modiie 05 System Hacking > J. C&tv8Module 07 Viruses and Worms Mode: Password a j . CEHv8Module 18 Cryptography a J . Advance Encryption Package 0 aeppro.msi g! *ISample File.docx EE |« 3 Sample File.doot.aep| > J HashCalc >J. MD5Calculator PQ: □C 1, New folder Riddle:

Algorithm: DESX 128 ■bit key I- Pack fie, then crypt Source Files P Delete after encryption f ” Securely delete 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

FIG U R E 3.6: Encrypting the selected file

9 . T o d e c r y p t die til e, f irst select the e n cryp ted fil e. C l ic k Decrypt;

p r o m pt you to enter t he password.

10. C l ic k Decrypt Now!.

rc— Advanced Encryption Fie E-Mai Options lools Help

CEH-Tods ** II ZIP CEHv8Module 02 Footpnntmg and Recomassance Delete | E-mai J4 CEHv8Module 03 Scamng Networks ,. CEHv8Module 04 Enumeration O Decryption ,. CEHv8Module 05 System Hadang JA C&tv8Module 07 Viruses and Worms Mode: Password ^ CBtv8Module 18Cryptography Pnv Key | a ,. Advance Encryption Package Password: m It creates encrypted $ aeppro.msi .*T! Sample File.docx ....1 self-extracting files to send |<3 Sample File.docx.aep | □E as email attachments. >^ HashCak Find password on USBStock > J . MO5Calculator 1. New folder Source fite(s): (• Leave it alone r Delete

Files Fiter Set Oj tput Folder r Show afl files (• Current folder (• Apply filter... Q

Apply Logging: Q D:VCEH-T00ls'CEHv8Module 18Cryptography Wivance Encryption PackageV Sample Ne.docx [18 KB] -> Sample He.docx.aep [18KB] 0 Done. Processed 1files. Succeeded: 1. Faled: 0 0 Processed 18 KB. Average speed: 18 KB/s

FIG UR E 3.7: Decrypting tlie selected file Lab Analysis

A n a l yze and d o c u m e n t di e resul ts r e l ated to t li e lab exerc is e .

PLEASE TALK T O YOUR I NSTRU C T O R I F YOU HA VE Q UESTIONS REL A T E D TO THIS L A B . 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Package

Questions

1 . W hich algorit h m does A d vanc ed En cryp t io n Pac k a g e u s e t o protect

sensiti ve docu m ents?

2 . I s ther e any othe r w ay to prote ct t he use o f p r i vate key ti l e w i th a

password?

I n t e r net C o n n e c t i o n R e q u i r e d

□ Y e s 0 N o

P l a t f orm S u pport e d

0 ! L a b s 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

B a s i c D a t a E n c r y p t i n g U s i n g

T r u e C r y p t TrueCrypt is a software systemfor establishing and maintaining an on- encrypted volume (data storage device). On-thefly encryption means that dat automatically enaypted or decrypted right before it is loaded or saved, nithou user intervention.

ICON KEY Lab Scenario

/ Valua ble C i T x i s a b i l l i o n - d o l l ar co m p a n y and does n o t w a n t t o t ake chance s 0 1 information d a t a s t o r e d 0 1 1 i ts lapt ops. T hese l a p t o p s c o n t a i n p roprietary partner

> > T e s t y o u r i n form a t io n, custom e r d a t a , and fin a ncial i nform a t i o n . C i T x can n o t afford i

knowledge d a t a to be l o s t to any o f i t s c o m p e t it o r s. The C i T x C o m p a ny star t ed using ful

disk en crypti o n to pro tect it s d a t a f r o m preying eye s . F ull disk enc — W e b e x er ci se e n cryp ts all data 0 1 1 a syst e m , i n clud i n g fi l es, fol d e rs and the o p e ratin g W o rkbook r e vie w m Tins is m ost ap propri ate w h e n t he p hysical secu r it y o f t h e syste m is n o t as

E n c rypti o n u s es one 0 1 m ore cryptograp hic ke ys to e n c rypt and de crypt

d a t a tha t they pro tect. Lab Objectives

T h i s l ab w i ll g i ve y o u experience 0 1 1 e n crypt i ng dat a and sh o w you h o w

It w i l l teach you h o w t o :

Use e n crypt i n g / d e crypt i n g c o m m ands

C reate a virtua l e n crypted disk w i t h a f il e

& Tools Lab Environm ent 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

I f you decid e t o d o w n l o a d d i e latest version, dien scr eenshot s show

1 1 1 t he l ab m i g h t dif fer

F o U o w t h e wizard-driven installation i n structi o n s

R u n t i n s t o o l 1 1 1 Windows Server 2012

A d m i nistr a t i v e p r iv i l e g e s t o run tool s Lab Duration

T i m e: 10 ]M inutes Overvi ew of TrueCryp t

TrueCrypt is a soft w are ap p l ic a t ion used fo r on -die-fl y enc rypti o n ( O T F E ). It distrib u ted w itho u t cost, a n d die s ource cod e is avai lable. It can creat e a virtual encrypted disk w i d iui a t ile or en cryp t a p artitio n o r an e n t ire storage device.

B TASK 1 Lab Task s

Create a Volume 1 . L a u n c h t h e Start m enu b y hove r ing the m ouse cursor on t he l o w

corner o f th e deskt o p .

FIG UR E 4.1: Windows Server 2012—Desktop view

2 . C l ic k t h e TrueCrypt app to open t h e TrueCrypt w i ndow.

m Yo u can also download Truecrypt from http://www . .org 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

4 . Selec t the desire d v o l u m e t o be e n crypted and cl i c k Create Volume.

□ TrueCrypt Volumes System Favorites Tools Settings Help Homepage

m TrueCryp t is a Drive Volume Size Encryption algorithm Typ software ap plication used for o n-the-fly encryption (OTF E). I t is distributed without cost and die source e^TT: is available. *#»K: *#*l: >^N: "^O: s* P: s-Q: «^R: x^»T:

Create Volume Volume Properties ... Wipe Cache

Volume

- Select File. m TrueC rypt have die ability to create and run a W Never save history Volume Tools. Select D evice hidden encrypted operating 1 system whose existence may be denied. Auto-Mount Devices Dismount All Exit

FIG UR E 4.3: TrueCrypt Main Window W ith Create Volume O ption

. T h e TrueCrypt Volume C reation W izard w i n d o w a p p e a rs .

6. Select the C reate an encryp ted file con tainer option. This opdon creates a virUial encrypted disk within a tile. m IMP O R T ANT: Note that TrueCrypt will not B y de fault , th e Create an encrypted file container o p t i o n is select encrypt any existing files (when creating a TrueC rypt C l i c k Next to proceed. file container). I f you select an existing file in d iis step, □ TrueCrypt Volume Creation Wizard it w ill be overwritten and replaced by the n ewly created volum e (so the TrueCrypt Volume Creation Wizard over written file w ill be lost, not encrypted). Yo u w ill be • Create an encrypt ed file contai ner able to encryp t existing files Creates a vrt ual encrypted disk within a file. Recomme (later on) by m oving diem inexperienced users. to the TrueCrypt volume More mformabon that we are creating now. Encrypt a non-system part ition/ drive Encrypts a non-system partition on any internal or external drive (e.g. a flash drive). Optionally, creates a hidden volu

Encrypt the system partition or entire system d 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

8. 1 1 1 t he n ext st ep o f the w i zard, choose the type o f v o l u m e .

9 . S elect Standard TrueCrypt volume; this crea tes a normal TrueC

v o l u m e .

10. C l ic k Next to proceed. rzz------1— 1 ^ □ TrueCrypt Volume Creation Wizard

Volume Type

| Standard True Crypt volume |

No te: After you Select this option if you want to create a normal TrueCrypt volume. copy existing unencrypted files to a TrueC rypt volume, you should C Hidden True Crypt volume securely erase (,wipe) the It may happen that you are forced by somebody to reveal the original u nencrypted files. password to an encrypted volume. There are many situations There are software tools where you cannot reflise to reveal the password (for exam that can be used for the due to extortion). Using a so-called hidden volume allows you to solve such situations without revealing the password to your purpo se o f secure erasure volume. (many o f them are free). More information about hidden volumes

< Back

FIG UR E 4.5: TrueCrypt Volume Creation Wizard-Volum e Type

11. 111 the n e x t w i z a r d , select t h e Volume Location.

12. C l ic k S ele ct File...,

w TrueCrypt Volume Creation Wizard

Volume Location

[* Never save history

A TrueCrypt volume can reside in a file (called TrueCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A TrueCrypt container is just like any normal file Ot can be, for m True Cryp t supports a example, moved or deleted as any normal file). Click ,Select File' to concept called plausible choose a filename for the container and to select the location where deniability. you wish the container to be created.

WARNING: I f you select an existing file, TrueCrypt will NOT encrypt it; the file w i be deleted and replaced with the newly created TrueCrypt container. You will be able to encrypt existing files (later on) by moving them to the TrueCrypt container that you are about to create now.

Help | < Back | Next > | 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

□ Specify Path and File Name

© © ^ [" - ► Libraries ► Documents V C Search Documents

Organize ▼ New folder

> 0 D oc u me n ts - Name Date modified | Type > ^ M us ic J i Hyper-V 8/8/2012 2:22 PM File folder t>S Pictures J i Snagit 8/7/2012 11:42 PM File folder t>§ V id eo s J i SQL Server Man agem ent Studio 8/9/2012 5:40 PM File folder Visual Studio 2010 9/4/2012 2:58 PM File folder ^ 19 Computer > ib Local Disk (C:) m The mode o f P _1 * Loca l Disk (D:) operation used by > <_* Local Disk (E:) = TrueCrypt for encrypted

partitions, drives, and t % N e tw o rk virtual volumes is XTS. V >

File name: MyVolume

Save as type: All Files ( .

Hide Folders

FIG U RE 4.7: Windo ws Standard-Specify Path and File Name Wind ow

15. A f t e r saving t h e f il e, the Volume Location w i z a rd contin u e s . C l i

t o proceed.

□ TrueCrypt Volume Creation Wizard

Volume Location

[ C:VJsefs\Administrat0r p 0QjmentsV>1yV0 j Select Fil

W Never save history

m T rueCrypt volumes A TrueCrypt volume can reside in a file (called TrueCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A do not contain known file TrueCrypt container is just like any normal file (it can be, for headers and their conten t is example, moved or deleted as any normal file). Click 'Select File' to indistinguishable from choose a filename for th e container and to select the location where random data. you wish the container to be created. WARNING: I f you select an existing file, TrueC rypt will NOT encrypt it; the file will be deleted and replaced with the newly created TrueCrypt container. You will be able to encrypt existing files (later on) by moving them to the TrueCrypt container that you are about to create now.

Help < Back | Next > j

FIGU RE 4.8: TrueCrypt Volume Creation Wizard-Volume Location

16. Encryption Options appear 1 1 1 the w i zard.

17. S elect AES Encryption Algorithm a n d RIPEMD-160 Hash Algorithm and c l ic k Nex t. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

r= ------L3 TrueCrypt Volume Creation Wizard

Encryption Options

m TrueCryp t currently Test supports d ie follow ing hash algorithms: FlPS-approved (Rjjndael, published in 1998) tha t may b used by U.S. government departments and agencies to protect RIPEMD-160 classified information up to the Top Secret level. 256-bit key, 128-bit block, 14 rounds (AES-256). Mode of operation is XTS SHA-512 More information on AES Benchmark Whirlpool

Hash Algorithm

|RIPEMD-160 ]▼ ] Information on hash algorithms

FIGU RE 4.9: TrueCrypt Volume Creation Wizard-Encryption Options

18. 111 the n e x t s t e p , Volume Size o p t io n appea r s .

1 9 . S pecif ) * the size o f the T r u e C r y p t c o ntainer to be 2 m egab yte and cl Next.

□ TrueCrypt Volume Creation Wizard Volume Size

C kb <* MB c GB

Fre e sp ace on drive C:\ is 10.47 GB

Note: The button "N e x t" w ill be disabled Please specify the size o f the container you wan t to c reate. un til passwords in b oth input fields are the same. I f you create a dynamic (sparse-file) container, this parameter w specify its maximum possible size.

Note that the minimum possible size of a FAT volume is 292 KB. The minimum possible size o f an NTFS volume is 3792 KB.

FIGURE 4.10: TrueCrypt Volume Creation Wizard-Volume Size

20. T h e Volume Password o p t io n appears . T his is one o f t he m o s t

i m p o r t a nt ste p s . Read the in form a t io n displayed 1 1 1 t h e w i zard w

h a t is considered a o d ord caref u l l 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

□ TrueCrypt Volume Creation Wizard | -

Volume Password

Password:

Confirm: |

r Usekeyfiles Keyfiles... V~ Display password It is very important that you choose a good password. You should avoid choosing one tha t contains only a single word tha t can be found in a dictionary (or a combination of 2, 3, or 4 such words). I m The longer you move not contain any names or dates of birth. It should not be easy to the mouse, the better. This guess. A good password is a random combination of upper and lower case letters , numbers, and special characters, such as @ A = significantly increases the etc. We recommend choosing a password consisting o f more than 20 cryptographic characters (the longer, the bette r). The maximum possible length is 64 characters. stre n g t h o f the encryp tion keys.

Help | < Back | Next > |

FIG UR E 4.11: TrueC rypt Volum e Creation Wizard-Volum e Password

22. T h e Volume Format o p t io n appears . Select FAT Filesystem, a n die cluster to Default.

2 3 . M o v e yo ur m ouse as rando m l y a s possi b l e w i t h i n t h e Volume Creation W i zard w i n d o w a t l east tor 30 seco nds.

24. C l ic k Format.

"[3 TrueCrypt Volume Creation Wizard | —

Volume Format

Options - Filesystem Cluster |Defa ult ] 1“ Dynamic

Random Pool: 933382CB 6290ED4B3&33 B13E03911ESE-J m TrueC rypt volumes Header Key: have no "signature" or ID Master Key: strings. U nt il decrypted, they appear to consist solely o f random data. Done Speed Left

IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then dick Format to create the volume.

< Back | Format |

FIG UR E 4.12: TrueCrypt Volume Creation Wizard-Volume Format 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

TrueCrypt Volume Creation Wizard

m Free space on each TrueCrypt volum e is filled o The TrueCrypt volume has been successfully created. w ith random data when die volum e is created.

OK

FIG UR E 4.13: TrueC rypt Volume Creation Wizard- Vo lume Successfully Created Dialog Box

27. C l ic k OK to cl ose the d i alog bo x .

28. Y o u have successfull y cr eated a T r u e C rypt volum e ( fi l e contai ner)

2 9 . 111 t h e TrueCrypt Volume Creation w i zard w i n d o w , cl i c k Exit.

□ TrueCrypt Volume Creation Wizard _ Volume Created

1y=! True Cry pt is unable The TrueCrypt volume has been created and is ready for use. I to secure data on a wish to create another TrueCrypt volume, dick Next. Otherwise, dick comp uter if an attacker Exit. physically accessed it and TrueCrypt is used on the compromised computer by the us er again.

[II 1^1

Help < Back

FIGURE 4.14: TrueCrypt Volume Creation Wizard-Volume Created

3 0 . T o m o u nt a v o l u m e, launch TrueCrypt.

31. 111 t he m ain w i n d o w o f TrueCrypt. click Select File... Mount a Volume 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

□ TrueCrypt Volumes System Favorites Tools Settings Help Homepage

m Mo unt options affect the parameters of the volume being mounted. Tire Mount Options dialog can be opened by clicking on the Mount O ptions button in tlie password entry dialog.

Create Volume Wipe Cache

j j | Select File... H r H h H Iv Never save history VolumeT ools... Select Device...

Auto-Mount Devices Dismount All

FIGU RE 4.15: TrueCrypt Main W indow w ith Select File B utton

32. Th e s t andard ti l e s e l e c t o r w i n d o w appea r s .

33. 111 the tile s elector, brow s e to the c o n tain e r ti le , select th e f ile, and c Open.

B Select a TrueCrypt Volume

( ^ 1) ( 1* >) ' 7 ^ 13 * Libraries ► Documents v C | | Search Documents

Organize ▼ New folder SEE

Name Date modified Type * "i f Favorites Desktop Hyper-V 8/8/2012 2:22 PM File folder £U i Default mount J(. Downloa Jt Snagit 8/7/2012 11:42 PM File folder options can be configured ^ Recent p 1 . SQL Server Manag ement Studio 8/9/2012 5:40 PM File folder in the main program J* Music , Visual Studio 2010 9/4/2012 2:58 PM File folder preferences (Settings ) 9/25/2012 3:02 PM File Preferences). * Libraries ( j Documei > Music t>B Pictures > 3 Videos

* ;P» Computer 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

35. 111 the m a i n TrueCrypt w i n d o w , cli c k Mount.

□ TrueCrypt Volumes System Favorites Tools Settings Help Homepage

Drive Volume Size Encryptiona lgorithm Type <*»G:

--» L

m This optio n can be >-»P set in the password entry '-■*Q dialog so diat it w ill apply only to that particular N* S mo unt attempt. I t can also s ^ T be set as default in the Preferences. Create Volume Volume Properties... Wipe Cache

Volume

| C:VJsers\AdministratorVDocumentsWyVolume 17 Never save history Volume Tools... Select Device...

Auto-Mount Devices Dismount All

FIGU RE 4.17: TrueCrypt Main Window w ith Mount Button

36. T h e Password prompt d i a l og w i n d o w a p p e a rs .

m When a correct 37. Ty p e t he pas s w ord (w hich yo u s pecifi e d earli er f o r t i ns vo l u m e) in the password is cached, volumes are automatically Password i n p u t f i eld a nd cli c k OK. mounted after you click ------1------1------Moun t. I f you need to Enter password for C:\Users\Administrator\Docu...\MyVolume change moun t options fo r a volume being mounted using a cached password, 3C3CXX:3CXXX3Cxj Password: OK hold down die Co ntrol (Ctrl) key while clicking F C ache passw ords and k eyfiles in memory Cancel Mo unt, or select M oun t with O ptions from the I Display password Volumes menu. [ ” Use keyfiles Key files... Mount Options...

FIGURE 4.18: TrueCrypt Password Window

38. T rueC rypt n o w a t te m p t s to m o u nt t he vol u m e. A f t e r t he password i

veri f ie d , T rueC rypt w i l l m o u nt t he vol u m e . 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

m N o data stored on an encrypted volume can be read (decrypted) without using the correct password or correct encryption key.

FIG UR E 4.19: TrueCrypt Main Window

39. M y V olum e has successfull y m o u nted t he co ntai n e r as a v i r t u a l disk I

40. T h e virt u a l disk is en t irely encryp ted (includ i n g file nam es, al l o c a t i

tabl es, tree space , etc.) and b e h a v e s l ike a real di s k .

41. Y o u can save ( or copy , m o v e , e t c . ) t i l e s to tins v i r m a l disk and the

be en crypted o n t h e f ly as they a re be i ng w r i t t e n .

42. To dism o u nt a volum e, select d i e volum e to di s m o u nt and cli c k Dismount. T h e volum e i s di s m ount e d . 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

□ TrueCrypt 1 -i°r» Volumes System Favorites Tools Settings Help Homepage

Drive I Volume Size I Encryption algorithm Type

•■-Hi I: C:yjsers\Administrator documents V^lyVolume

«*»K

•W M »^N •+*0 s*P s*.Q U5UJ TrueC rypt cannot automatically dismount all «*««S mounted TrueCrypt ■^T volumes on system shutdown/restart. Create Volume Volume Properties... | Wipe Cache

Volume

1C:VJsers\Administrator docum ents V^lyVolume Select File... - I? Never save history Volume Tools.. Select Device... _ j .

Auto-Mount Devices Dismount All

FIGU RE 4.20: TrueCrypt Main Window w ith Dismount Button Lab Analysis

A n a l yze a nd d o c u m e n t die result s r e lated to d i e l ab exercis e .

PLEASE TALK TO YOUR INSTRUC T O R I F YOU HA VE Q UESTIONS REL A T E D T O T H I S L AB .

T o o l / U t i l i t y I n f o r m a t i on C o l l e c t e d / O b j e c t i ves Achie v e d

E n c r y p t ed V o l u m e: I TrueC r y p t V o l u m e F i l e S y s t e m : F A T

Questions 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Internet Connection Required

□ Yes 0 N o

Platform Supported 0 Classroom 0 !Labs 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Lab

B a s i c D a t a E n c r y p t i n g U s in g

C r y p T o o l

CiypTool is a program that enables yon to apply and a cryptographic mechanisms. I t has the typical look andfeel of a modern Windows application. CrypTool includes every state-of-the-art cryptographic functio allows yon to learn and use cryptography within the same environment.

ICON KEY Lab Scen a r io /Valuable Most security initiatives are defensive strategies aimed at protect information perimeter of the network. But these efforts may ignore a crucial vulne >> Test your sensitive data stored 011 networked servers is at risk fromattackers w knowledge need to find one way inside the network to access this confidential inform — Web exercise Additionally, perimeter defenses like firewalls cannot protect stored sen data fromthe internal threat of employees with the means to access and ex m Workbook review this data. Encryption can provide strong security for sensitive data st local or network servers. 111 order to be an expert ethical hacker and penetr tester, you must have knowledge of cryptography functions.

Lab O b je c t iv e s This lab will give you experience011 encrypting data and showyou how It will teach you howto: & Tools demonstrated in ■ Use encrypting/decrypting commands this lab are ■ Visualize several algorithms available in D:\CEH- ■ Calculate hash values and analysis Tools\CEHv8 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

■ You can also download the latest version of CrypTool fromthe link http: / / www.cn~ptool.org/en/download-ctl -en ■ If you decide to download the latest version, then screenshots 111 the lab might differ

ca CrypTool isafree ■ Followthe wizard-driven installation instructions e-leamingapplicationfor Windows. ■ Run tliis tool011 Windows Server 2012 host machine ■ Administrative privileges to nin the tool

L a b D u r a tio n Time: 10 Minutes

O v e r v ie w o f C r ypTool CrypTool is a tree, open-source e-leaming application used111 the implementat and analysis ot cryptographic algorithms. It was onguially designed for internal business application for informations ecurity training.

— TASK 1 Lab Tasks Encrypting the 1. Launch the Start menu by hovering the mouse cursor 011 the low Data corner of the desktop.

: | Windows Server 2012 WifYfexvsServerX)VBelcacaCardidateDatacente fcwuarjoi copy.MO ■ I . ■ FI GURE 5.1: Windows Server 2012—Desktopview 2. Click the CrypTool app to open the CrypTool window.

m You canalso Server Windows Google Hyper-V CrypTool downloadCrypTool from Manager PowerShell Chrome Manager

http://www.cryptool.org F a . T 9 m C l

Computer Control Hyper-V SQL Server Panel Virtual Installation Machine... Center...

t Q ? 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

3. The Howto Start dialog box appears. Check Don’t show this di again and click Close.

How to Start

16 41 F6 4F CrypTool is a free e-learning program, designed to demonstrate the application and analysis of encryption algorithms. m 68FB 6A BB CrypTool includes an extensive online help database. Context-sensitive information can be accessed by pressing the F1 key while selecting any menu item or viewing any dialog box.

If you press the F1 key now. the online help vill present an introduction to CrypTool

Have fun!

4 K B 1 4F 2C

[* I Don't show this dialog again Close m CrypTool Online provides anexcitinginsight FI GURE 5.3: HowtoStart DialogWi ndow intotheworldof cryptology withavariety of andencryption 4. The mamwindow ot CrypTool appears, as shown in die followi mediods. figure. Close die startingexample-en.txt window in CrypTool.

CrypTool 1.4.31 Beta 5 [VS2010] - startingexample-en.txt

File Edit View Enjrypt/Decrypt Digital Signatures/PKI Jndiv. Procedures Analysis Qptions Wind ow p|cg|tflHiai x i»lal *M W l

FI GURE 5.4: startingexample-en.txt wi ndowinCrypTool 5. To encrypt die desired data, click the File option and select New die enu bar. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

0 CrypTool 1.4.31 Beta 5 [VS2010] \ - File 1 Edit View Encrypt/Decrypt Digital Signatures/PKI Indiv. Procedures Analysis O ptions Wind ow New Ctrl+N | f|¥?| Open... Ctrl♦ 0

Close Ctrl+F4

Save Ctrl+S

Save as...

Docum ent Properties...

Print... Ctrl♦P

Print Setup...

Recent Files

Exit Alt+F4

Creates a new document I FI GURE 5.5: CrypTool Main Wi ndow 0=5! CrypTool was 6. Type a fewlines111 the opened Unnamedl Notepad of CrypT originallydesignedfor internal business 7. On the menu bar, select Encrypt/Decrypt. Symmetric (modern), applicationfor information security. and select any encrypting algorithm. 8. Select the RC2 encrypting algorithm.

CrypTool 1.4.31 Beta 5 [VS2010] Unn am edl

File Edit View ^n cry p^ D ec ryp ^ Digital Signatu es/PKI Indiv. Procedures Analysis Options Window

Dla rf U Symm etric (classic) Symmetric (modem)

Asymmetric RC2...

Hybrid RC4...

The CrypTool portal is a centralized place forj DES (ECB)...

project- The CrypTool project develops the w< DES (CBQ... programs in the area of cryptography and cry Triple DES (ECB)...

Triple DES (CBC )...

Rijndael (AES)... Shift + Strg + R

Further Algorithms

AES (self extracting)...

Encryption / decryption with RC2 L:1 C:227 P:227 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mo dule 19 - Cryptography

Key Entry: RC2

Enter the key using hexadecimal characters (0..9, A..F).

Key length: ! bits 3

Encrypt Decrypt Cancel

FI GURE 5.7: SelectingKey Lengthinthehexadecimal character 11. RC2 encryption of Unnamed 1notepad will appear as shown following figure.

RC2 encryption of , key <00> 00000000 EC554F2316 IBA472E467D4IB .UO#...r.g.. m CrypTool includes 0000000c 40736E09A23A9DFI 24El CEA7 ten everystate-of-the-art 00000018 AD493DB723B53628436D2FBC .1=.#.6(C cryptographicfunctionand 00000024 9BC8C94B57 87E296714846E3 ...KU...q allows youtoleamanduse 00000030 6B4F4112AE2A2B4257CC0943 kOA..*+BU cryptographywithindiesame 0000003C DD62FB9CE4A4C26C986B0B71 .b ...... l.k.q environment. 00000048 969878574BA6E6B79994387A ..xWK 00000054 BEA97ACE2B815850 A0948CF4 ..z. +.XP _ 00000060 DAE68BDA575AIBB288EC78Al ....UZ... 0000006C 2A97BADAD6B262244F4049FC * b$0@ 00000078 F330025F5B038B77B976414E .0._[..w.v 00000084 960A72813AC730 6ABBF8E408 . .r. : .0j. 00000090 C800F08BEAB984C8BD2AFB9D 0000009C 6B2D3C91B96EDD5DIDF8C3 DF k-<..n.]. nnnnnrufi F984F917395 1F3 7??9 an 91 r

FI GURE 5.8: Output of RC2 encrypteddata

Lab A n a ly s is Analyze and document die results related to die lab exercise.

PLEASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS RELATED TO THIS LAB. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Q u e s tio n s 1. Wliat are the alternatives to CrvpTool for encrypting data? 2. How can you differentiate between encrypting data111 CrypTool and other encrypting tools?

Internet Connection Required □ Yes 0 No Platform Supported 0 Classroom 0 1Labs 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

E n c r y p t i n g a n d D e c r y p t i n g D a t a

U s i ng BC T e x t Enco d e r

B C TextE 11 code/ *simplifies encoding and decoding text data. data is compressed, encrypted, and convetted to text format, which can then he easily copied to the clipboard or saved as a textfile.

ICON KEY Lab Scen a r io [£Z7 Valuable 111 order to be an expert ethical hacker and penetration tester you m information have knowledge of cryptography functions. Test your knowledge Lab O b je c t iv e s — Web exercise Tins lab will give you experience011 encrypting data and showyou how m Workbook review It will teachyo u how to: ■ Use encode/decode text data encrypted with a password

Lab E n v ir o n m e n t To carry out the lab, you need: ■ BCTextEncoder located at D:\CEH-T00ls\CEHv8Module 19 Cryptography\Cryptography Tools\BCTextEncoder & Tools demonstrated in ■ Youcan also download the latest version of BCTextEncoder fromthe this lab are link http://www.jet1c0.com/e11ciTpt1011-bctexte11c0der/ available in ■ If vou decide to download the latest version, then screenshots D:\CEH- Tools\CEHv8 111 the lab might differ Module 19 ■ R tins t l Windo Ser 2012 host achi 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

O v e r v ie w o f B C T e x t Encod e r BCTextEncoder uses public key encryption methods as well as password-based encryption. Tins utility software uses strong and approved symmetric and pu key algonthms for data encryption.

a T » s ■ 1 Lab Tasks Encrypting the 1. Double-click the BCTextEncoder.exe file. The main window of Data BCTextEncoder appears, as displayed111 the following figure.

BCTextEncoder Utilityv. 1.00.6 L I File Edit Key Options Help

[3 0 s? ?

Decoded plain text: Encode by: password v I I Encode | I

m You canalso downloadBCTextEncoder from http://www. jetico.com

Encoded text: [_ Decode

FI GURE 6.1: Mainwindowof BCTextEncoder 2. To encrypt the text, type die text111 Clipboard (OR) select the secret data and put it to clipboard with Ctrl+V. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

m BCTextEncoder utilizesthefollowing encryptionalgorithms: • ZLI Bcompression algorithm • AES (Rijndael) encryptionalgorithmfor passwordbased encryption • RSA asymmetric encryptionalgorithmfor public key encryption

3. Click Encode. The Enter Password windowwill appear. Set the password and confirmthe same password111 the respective field 4. Click OK.

BCTextEncoder Utilityv. 1.00.6 ^ File Edit Key Options Help

Decoded plain text: 130 B Encode by: password

Login Usern Enter password Passw Session key algorithm AES-256

Password: ••••••••• Cancel BCTextEncoder is Confirm : intended for fast encoding and Encoded text: decoding text data 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

BCTextEncoder Utility v. 1.00.6 1 1 °

File Edit Key Options Help

Decoded plain text: 128 B Encode by: password v | | Encode

Login Infomation: Username:samchoang ®yahoo. com m Tliemainadvantage Password:asdfgh of BCTextEncoder is support of public key encryption.

Encoded text: 664 B [ Decode

-- BEGIN ENCODED MESSAGE-- Version: BCTextEncoder Utility v. 1.00.6

wy4ECQMCDgigsNHLCPBgULNwLKVwVmExFmiL/zkMcw9wj0hkL7w/dsw2sfC 51pJ3 OnABN +yXn 12R9NYpU6N lvNRNFwV +S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhV0 b 5b5-fblmROaUBQjcYNM 5XqpnTi4pfbsspMtTMzQgXAT aiEEcS8MhEgyPqpdUrR 5 pmeRQVEVQY08 GUbT +HiOyS 40 -- END ENCODED MESSAGE--

FI GURE 6.4: Encoded text 3 t a s k 2 6. To decrypt the data, you first clean the Decoded plain text Decrypting the clipboard. Data 7. Click the Decode button 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

BCTextEncoder Utilityv. 1.00.6 File Edit Key Options Help

Decoded plain text: Encode by; password £fl BCArchive includes theBC Key Manager utility Enter passwordfor encodingtext tomanage your own public/secret keypair as Encoded text -Session key packet well as public keys you havereceivedfromother Password : Cancel people

Encoded text: 664 B [ Decode

-- BEGIN ENCODED MESSAGE-- Version: BCTextEncoder Utility v. 1.00.6

wy4ECQMCDgigsNHLCPBgULNwLKVwVmExFmiL/zkMcw-9wj0hkL7w/dsw2sfC5JpJ3 OnABN+yXn 12R9NYpU6N lvNRNFwV+S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhVo b 5b5-fbJmROaUBQjcYNM 5XqpnTi4pfbsspMtTMzQgXA TaiEEcS8MhEgyPqpdL)rR 5 pmeRQVEVQY08 GUbT+HiOyS +0 -- END ENCODED MESSAGE--

FI GURE 6.6: Enter thepasswordfor decoding 9. Decoded plaintext appears as shown in the following figure.

5 " BCTextEncoder Utilityv. 1.00.6 L “ T n File Edit Key Options Help

Decoded plan text: 128 B Encode by: |password v | |~ Encode

Login Infomation: Username: samchoang ®yahoo. com BCTextEncoder Password:asdfgh not only encrypts, but also compresses the data Encodedt ext:6 64B Decodedb yp assword | Decode

— -BEGIN ENCODED MESSAGE-- Version: BCTextEncoder Utility v. 1.00.6

wy4ECQMCDg1gsNHLCPBgULNwLKVwVmExFm1L/zkMcw9wj0hkL7w/dsw2sfC5 JpJ3 OnABN +yXn 12R9NYpU6N lvNRNFwV +S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhVo b 5b5+bJmR 0aUBQjcYNM 5XqpnTi 4pfbsspM tTMzQgX ATaiEEcS8MhEgyPqpdUrR 5 pmeRQVEVQY08 GUbT -H-liOyS +0 -- END ENCODED MESSAGE--

FI GURE 6.7: Output decodedtext 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

PLEASE TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS RELATED TO THIS LAB.

Tool/Utility Information Collected/Objectives Achieved BCTText Result: Encoding and Decoding text for selected Encoder

Q u e s tio n s 1. How can you differentiate between encrypting or decrypting the BCTextEncoder and other encrypting tools?

Internet Connection Required □ Yes 0 No Platform Supported 0 Classroom 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Lab

B a s i c D a t a E n c r y p t i n g U s in g

R o h o s D i sk En c r y p t i o n

The Rohos D isk Encryption-program creates hidden and protectedpartitions the computer or USB flash drive andpasswordprotects/ locks access to your Internet applications.

ICON KEY Lab Scen a r io [£Z7 Valuable Today's web browsers automatically encrypt text when making a connect information a secure server. This prevents intruders from listening in on Test your communications. Even if they are able to capture the message, encr knowledge allows them to only view scrambled text or what many call unrea — Web exercise gibberish. Upon arrival, the data is decrypted, allowing the intended reci viewthe message 111 its original form. 111 order to be an expert ethical hack m Workbook review and penetration tester, you must have knowledge of cryptography functi

Lab O b je c t iv e s Tins lab will give you experience on encrypting data and showyou how It will teach you how to: ■ Use encrypting/decrypting commands ■ Create a viruial encrypted disk with a file

Lab E n v ir o n m e n t To carry out the lab, you need: & Tools ■ Rohos Disk Encryption located at D:\CEH-Tools\CEHv8Module19 demonstrated in Cryptography\Disk Encrypti Tools\Rohos Disk Encrypti 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

■ Run diis tool011 Windows Server 2012 host machine ■ Administrative privileges to run the tool

L a b D u r a tio n Time: 10 Minutes

O vervie w of Roh os D isk Encrypt io n Rolios Disk Encryption creates hidden and password protected partition computer or USBflash drive with of sensitive tiles and private data your computer or USBdrive. Rohos Disk uses NIST-approved AESencrypti algoridim, and 256 bit encryption key length. Encryption is automatic and fly.

Lab Tasks TASK 1 Installation of 1. To install Rohos Disk Encryption, navigate to D:\CEH-T00ls\CEHv Rohos Disk Module 19 Cryptography\Disk Encryption Tools\Rohos Disk Encryption Encryption. 2. Double-click the rohos.exe tile/ Select the language English and OK.

Select Setup Language

Select thelanguagetouseduringthe installation:

English

OK Cancel y=HYou canalso downloadRohos from FI GURE 7.1: Select dieLanguage http://www.rohos.com 3. The Setup windowappears. Read the instruction and click Next. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Setup - Rohos Disk Encryption

Welcome to the Rohos Disk Encryption Setup Wizard s This will install Rohos Disk 1.9 on your computer. It is recommended that you dose all other applications before continuing.

Release Date: 06.07.2012 15:31:09 m PortableRohos Disk Browser allows touse © encryptedpartitionon any PC without Admi n rights, without install.

Cancel

FI GURE 7.2: Rohos setupwizard 4. The Licence Agreement window will appear. Read the agreement carefully and select the I accept the agreement radio button 5. Click Next.

Setup - Rohos Disk Encryption

License Agreemen t Please read the following important information before continuing.

Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.

Tesline-Service S.R.L. □ ca Encryptionis http: //www. rohos. com / automatic andon-the-fly. AES 256bit keylength. License for use and distribution UsingNIST compliant encryptionstandards The Rohos Logon and Rohos Disk Encryption ('Rohos') are distributed as try-before-you-buy. This means:

1. All copyrights to Rohos are exclusively owned by the authors -

® I accept the agreement OI do not accept the agreement

FI GURE 73: Licenseagreement window 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

File Virtualization: prevents secret data leak outside encrypted disk on TEMPfolders, Registry, Recent documents list, etc.

m Any fileor folder can beeasilymoved into EncryptedRohos Disk with shreddingafterwards.

FI GURE 7.5: creatingRohos desktopicon Click Install. Rohos Disk Encryption is ready to install. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

Setup Rohos Disk Encryption

Ready to Install Setup is now ready to begin installing Rohos Disk Encryption on your computer.

Click Install to continue with the installation, or dick Back if you want to review or change any settings.

Start Menu folder: A Rohos

Additional tasks: Additional icons: Create a desktop icon

m Securedvirmal keyboard- protect V encrypteddiskpassword fromakeylogger < l>

FI GURE 7.6: Rohos diskencryptioninstallation 9. Click Finish.

Setup -Rohos Disk Encryption _

Completing the Rohos Disk Encryption Setup Wizard

Setup has finished installing Rohos Disk Encryption on your S computer. The application may be launched by selecting the o installed icons. Click Finish to exit Setup. © 0 Launch Rohos Disk

Finish

FI GURE 7.7: Complete installationof Rohos diskencryption 10. The Rohos Get Ready Wizard window will appear. Specify t TASK 2 password to access the disk111 the respective field. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

RohosGet ReadyWizard

Step 1 DiskEncryption This wizard helps you create your personal encrypted disk. You can use it to store sensitive files and folders. The disk will be protected by a password. The wizard has determined best parameters for the disk but you may change it using 'details' link.

Encrypted Rohos disk size 5000 Megabytes, disk letter R :. Disk container path: Do cum ents\ rdisk0.rdi. [Change...] teisl Rohos diskuses NI ST approvedAES Specify password to access disk: encryptionalgorithm, 256 bit encryptionkey length. Confirm password:

You can change disk parameters later on in Rohos Center window

Press ,Next'.

Skip this Wizard... Exit Next >

FI GURE 7.8: Select passwordfor access disk 13. The Setup USBKey window appears. Read the information, click Next.

RohosGet ReadyWizard

step 2 of 3 SetupUSBKey If you have a U SB ke y, you can use it to access your Rohos disk, so you don't have to manually enter the password every time.

Plug it in and choose check boxes to setup USB Key. If you don't have a USB flash drive, dick ca Rohos cares about ,Next'. usability: Your first EncryptedDrivecanbe turnedon withasingle Pleas e inse rt you r USB device. [Change...] clickor automaticallyon systemstartup. Setup this USB device : To access your Rohos disk

Learn more..

Press 'Next'.

Skip this Wizard... Exit Next > 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

RohosGet ReadyWizard

Finish RohosUpdates With Rohos Center you can check for updates over an Internet connection.You will have a chance to see what's new in Rohos and update size, and to download and install update instantly.

Information:

R ra■ 16.2g You may dose Rohos Center window and Rohos will continue to run Partitionpassword . J z? la ll taskbar (near the dock). reset optionallows creating Find and use Rohos disk icon through Save As/Open dialog within MS Office abackupfiletoaccess your and others applications. secureddiskif youforgot your passwordor lost USB It is strongly recommended to create a Passw ord Res et File for Rohos disk \ key. to prevent forgotten password.

Press 'Finish' to create Rohos disk and open Rohos Center.

Skip this Wizard. Exit Finish

FI GURE 7.10: Rohos diskencryptionupdatewindow 15. The encrypted disk is created successfully, as shown111 follow figure. Rohos Disk Encryption

Roh I Support Q He

m This optionbrings Di sk is connected. Encrypted Disk (R:) affordableandAES 256 I Size: 4.88 GB. Free space: 4.82 GB. strengthencryptionsolution Disconnect Browse Tools... toi mprovesecurityissuesby preventingunaudiorized access toyour Internet apps, suchasGoogleChrome, Firefox Hide folder Options l_ (£ ) Hide and encrypt a particular folder from Setup disk auto start, disconnect hotkeys and PC into Rohos Disk. other options. Change password Setup USB Key Specify new password to access Rohos Setup USB stick as a hardware key to access disk. •? Rohos disk. Encrypt USB drive ■ Connect more... I _* Create protected partition on your USB ■ Create another one... flash drive. Create Rohos Disk within media file ■ Restore Rohos disk. 30-day trial period. 30 days left. Purchase License. 152 views  0  0 RELATED TITLES CEH v8 Labs Module 19 Cryptography.pdf  Uploaded by Mehrdad

Full description

    CEH v8 Labs CEHv8 Module CEHv8 Module 18 CEHv8 Module 02 Module 17 00.pdf Buffer Footprinting and Save Embed Share Print

Mod ule 19 - Cryptography

RohosDiskEncryption - 1°

Roh s Support

Disk is connected. Encrypted Disk (R:) Size; 4.88 GB. Free space: 4.82 GB. Disconnect | Browse Tools...

I want t o ... p*2!! Hide folder 0 Options i— e> Hide and encrypt a particular folder from Setup disk auto start, disconnect hotkeys and PC into Rohos Disk. other options. Change password Setup USB Key Specify new password to access Rohos Setup USB stick as a hardware key to access disk. • Rohos disk. 'a Encrypt USB drive ■ Connect more... Create protected partition on your USB ■ Create another one... £ flash drive. ■ Create Rohos Disk within media file ■ Restore Rohos disk. 30-day trial period. 30 days left. Purchase License.

HU You canopen01 Save FI GURE 7.12: Decrypt thedisk your protecteddocuments right fromMS Word (Excel) 17. Atter decrypting the disk, it will be displayed, as shown111 the by clickingondiepersonal following figure. diskicon. RohosDiskEncryption

Roh^s <3 Updates £ Support Q H

Primary Rohos disk is not connected. f t Connect disk

I want t o ... pa, Hide folder Options L .(2) Hide and encrypt a particular folder from Setup disk auto start, disconnect hotkeys and PC into Rohos Disk. other options. Change password Setup USB Key Specify new password to access Rohos Setup USB stick as a hardware key to access disk. Rohos disk.

Encrypt USB drive ■ Connect more... Create protected partition on your USB ■ Create another one... flash drive. ■ Create Rohos Disk within media file ■ Restore Rohos disk. 30-day trial period. 30 days left. Purchase License.