Cryptography

文章目录

  • Cryptography
    • Encryption - Crypto 101
      • Task1 What will this room cover?
      • Task2 Key terms
      • Task3 Why is Encryption important?
      • Task4 Crucial Crypto Maths
      • Task5 Types of Encryption
      • Task6 RSA - Rivest Shamir Adleman
      • Task7 Establishing Keys Using Asymmetric Cryptography
      • Task8 Digital signatures and Certificates
      • Task9 SSH Authentication
      • Task10 Explaining Diffie Hellman Key Exchange
      • Task11 PGP, GPG and AES
      • Task12 The Future - Quantum Computers and Encryption

Encryption - Crypto 101

Task1 What will this room cover?

Task2 Key terms

1.I agree not to complain too much about how theory heavy this room is

2.Are SSH keys protected with a passphrase or a password?

Passphrase

Task3 Why is Encryption important?

1.What does SSH stand for?

secure shell

SSH(secure shell)

2.How do webservers prove their identity?

Certificates

Certificates are also a key use of public key cryptography, linked to digital signatures. It prove the identity of who we are (webservers).

3.What is the main set of standards you need to comply with if you store or process payment card details?

PCI-DSS

PCI-DSS state that the data should be encrypted both at rest (in storage) AND while being transmitted, including when we store payment card details.

Task4 Crucial Crypto Maths

1.What’s 30 % 5?

0

2.What’s 25 % 7

4

3.What’s 118613842 % 9091

3565

Task5 Types of Encryption

1.Should you trust DES? Yea/Nay

Nay

2.What was the result of the attempt to make DES more secure so that it could be used for longer?

triple DES

AES is an important algorithm and was originally meant to replace DES (and its more secure variant triple DES*) as the standard algorithm for non-classi?ed material*

3.Is it ok to share your public key? Yea/Nay

Yea

Task6 RSA - Rivest Shamir Adleman

1.p = 4391, q = 6659. What is n?

29239669

RSA Calculator (drexel.edu)

2.I understand enough about RSA to move on, and I know where to look to learn more if I want to

Task7 Establishing Keys Using Asymmetric Cryptography

I understand how keys can be established using Public Key (asymmetric) cryptography.

Task8 Digital signatures and Certificates

What company is TryHackMe’s certificate issued to?

Cloudflare

Task9 SSH Authentication

1.I recommend giving this a go yourself. Deploy a VM, like Linux Fundamentals 2 and try to add an SSH key and log in with the private key

2.Download the SSH Private Key attached to this room.

3.What algorithm does the key use?

RSA

4.Crack the password with John The Ripper and rockyou, what’s the passphrase for the key?

1.使用ssh2john将id_rsa文件转换为john可以破解的模式

ssh2john idrsa.id_rsa > rsacrack

2.使用john破解

john rsacrack --wordlist=wordlists\rockyou.txt

Task10 Explaining Diffie Hellman Key Exchange

I understand how Diffie Hellman Key Exchange works at a basic level

Task11 PGP, GPG and AES

1.Time to try some GPG. Download the archive attached and extract it somewhere sensible

2.You have the private key, and a file encrypted with the public key. Decrypt the file. What’s the secret word?

Pineapple

下载kleopatra工具,导入tryhackme.key

解密message.gpg文件,得到message文件

You decrypted the file! The secret word is Pineapple.

Task12 The Future - Quantum Computers and Encryption

I understand that quantum computers affect the future of encryption. I know where to look if I want to learn more.

Tryhackme-Cryptography相关推荐

  1. 黄聪:Microsoft Enterprise Library 5.0 系列教程(二) Cryptography Application Block (高级)

    原文:黄聪:Microsoft Enterprise Library 5.0 系列教程(二) Cryptography Application Block (高级) 本章介绍的是企业库加密应用程序模块 ...

  2. poj 2109 Power of Cryptography

    Power of Cryptography Time Limit: 1000MS   Memory Limit: 30000K Total Submissions: 18408   Accepted: ...

  3. 113 - Power of Cryptography 浮点数 pow()函数

    uva oj 上的一题. 113 - Power of Cryptography 就是给个 n 1<=n<=200 和 p 1<=p<10^101求个 k 1<=k< ...

  4. X509证书 指定了无效的提供程序类型 System.Security.Cryptography.CryptographicException 错误解决方法

    X509证书 指定了无效的提供程序类型 System.Security.Cryptography.CryptographicException 错误解决方法 参考文章: (1)X509证书 指定了无效 ...

  5. Power of Cryptography

    //只用一行核心代码就可以过的天坑题目............= = 题目: Description Current work in cryptography involves (among othe ...

  6. DotNetNuke: System.Security.Cryptography.CryptographicException: Bad Data

    这几天在弄DNN,可是不知道为什么是不是出现 DotNetNuke: System.Security.Cryptography.CryptographicException: Bad Data 这样的 ...

  7. 解决:RuntimeError: cryptography is required for sha256_password or caching_sha2_password

    现象:Python连接MySQL数据库出现 RuntimeError: cryptography is required for sha256_password or caching_sha2_pas ...

  8. 在python下实现ssh出现错误:ModuleNotFoundError: No module named ‘cryptography‘

    一.说明 在python下调用paramiko可以实现ssh功能. 二.代码实现 python实现ssh的编程如下: import paramikossh = paramiko.SSHClient() ...

  9. 【django】解决关于RuntimeError: ‘cryptography‘ package is required for sha256_password or caching...问题

    描述:当启动项目的时候:python manage.py runserver控制台报错: RuntimeError: 'cryptography' package is required for sh ...

  10. 公钥密码学标准(Public Key Cryptography Standards, PKCS)

    PKCS 公钥加密标准(Public Key Cryptography Standards, PKCS),此一标准的设计与发布皆由RSA资讯安全公司( RSA Security LLC)所制定. RS ...

最新文章

  1. weblogic.rjvm.PeerGoneException
  2. java 写文件 异常 磁盘空间满_系统磁盘空间满的一个问题
  3. SSH框架第一天——hibernate框架
  4. 分布式文件系统之ceph是什么?
  5. Oracle分析函数-keep(dense_rank first/last)
  6. NB-IoT与LoraWan技术分析与前景展望
  7. Mono for Unreal Engine发布,C#进入虚幻引擎(Unreal Engine)
  8. readline安装
  9. php 类名 属性6,php基础知识(类中属性和方法练习)--2018年9月6日14:01:15
  10. java邮箱格式_JavaMail入门:创建纯文本、HTML格式的邮件
  11. Compile、Make和Build的区别(as make, build, clean, run)
  12. 麻省理工线性代数03
  13. 如何避免数据治理过程的误区
  14. Spark SQL运行架构
  15. 独热向量编码(one-hot encoding)原理详解与实现
  16. springsecurity权限过滤略解
  17. 关于IIS中Request.ServerVariables(SCRIPT_NAME)的bug
  18. 易语言-VB keypress事件中键盘上每个键的KeyAscii值
  19. 百度统计的JS脚本原理分析 2013年文章转载
  20. android vlc 画面不动,vlc播放rtsp over tcp画面突然卡住问题

热门文章

  1. docker部署zabbix6.2.7+grafana
  2. Java安装开发环境
  3. 揭秘!服务器机房都有哪些重要的系统?
  4. liigo:2010年底平板电脑(MID)横向参数对比,附需求分析
  5. 李宏毅课程:SELU 激活函数
  6. R语言使用自定义函数编写深度学习Scaled Exponential Linear Unit (SELU)激活函数、并可视化SELU激活函数
  7. Task2 bayes_plus
  8. mstar 平台typec 5450 升级
  9. 一文读懂开源的7大理念
  10. Java修炼之凡界篇 筑基期 第01卷 入门 第04话 JDK JRE JVM