Vous êtes sur la page 1sur 52

CEH

L ab M a n u a l

C r y p to g r a p h y M o d u le 19

M odule 19 - C ryptography

C r y p to g r a p h y

C r y p t o g r a p h yist h es t u d ya n dartof h id in gin fo r m a tio nin h u m a nu n r e a d a b le fo rm at.


ICON KEY
V a lu a b le m fo rm a tio n

Lab Scenario
T h e a b ility to p r o te c t a n d s e c u re in fo r m a tio n to th e g ro w th and o f th e is v i t a l t o th e g r o w th o t e le c tr o n ic need o r w a n t th e d a ta m e th o d s c o m m e rc e and I n t e r n e t it s e lf. M a n y p e o p le

Test yo u r

to

u s e c o m m u n ic a t io n s a m a jo r r o le to
111

d a ta

s e c u r it y 11 1 d if f e r e n t a re a s . E n c r y p t in g F o r e x a m p le , banks use e n c r y p t io n th e use

p la y s
** W e b e x e rc is e

s e c u r it y .

a ro u n d la r g e

th e w o r ld

p ro c e s s

f in a n c ia l tr a n s a c tio n s . T h is in v o lv e s one b an k ID to a n o th e r. B a n k s n u m b e rs at a ls o

tra n s fe r o f e n c r y p t io n t e lle r

a m o u n ts to

o f m o n e y

fro m

W o r k b o o k re\

m e th o d s

p ro te c t

t h e ir

c u s to m e rs

b an k

a u to m a te d

m a c h in e s . T h e r e fro m m ade f lo w e r s b y th e to

a re m a n y c o m p a n ie s b o ttle s o f o f w in e s c r e d it

and even th e

s h o p p in g m a lls and th e s e

s e llin g a n y d u n g tr a n s a c tio n s a re

o ve r

In te rn e t

use

c a rd s

and u s in g

s e c u re th e

In te rn e t

b ro w s e rs , lik e to

in c lu d in g k n o w and th e

e n c r y p t io n c o n n e c tio n f in a n c ia l o n ly yo u

te c h n iq u e s . is s e c u re

C u s to m e rs w h e n to

I n te r n e t w o u ld c a rd

s e n d in g th e m o ve r

t h e ir a

c r e d it

in fo r m a tio n e n v ir o n m e n t

o th e r w ill

d e t a ils w ith

r e la t e d th e use

m u lt i- n a t io n a l

T in s

w o rk a re an

o f s tro n g hacker

and and

u n fo r g e a b le p e n e tr a t io n

e n c r y p t io n te s te r, y o u r

m e th o d s . IT

S in c e w ill to

e x p e rt to

e t h ic a l

d ir e c to r
111

in s tr u c t

yo u

e n c ry p t

d a ta

u s in g

v a r io u s

e n c r y p t in g

a lg o r it h m s

o rd e r

s e c u re th e o r g a n iz a t io n s in f o r m a t io n .

Lab Objectives
T in s la b w i l l s h o w y o u h o w h o w to : U s e e n c r y p tin g /d e c r y p tin g c o m m a n d s G e n e r a te h a s h e s a n d c h e c k s u m f ile s to e n c r y p t d a ta a n d h o w t o u s e it . I t w i l l te a c h y o u

Lab Environment
& Tools d e m o n stra te d in th is lab a re available in D:\CEHTools\CEHv 8 Module 19 Cryptography
T o e a r n o u t d ie la b , y o u n e e d : A A c o m p u te r r u n n in g

Window S erver 2012

w e b b ro w s e r w ith In te rn e t access

Lab Duration
T im e : 5 0 M in u t e s

Overview of Cryptography
C r y p t o g r a p h y is t h e p r a c t ic e a n d s t u d y o f

hiding

in f o r m a t io n . M o d e r n c r y p to g r a p h y

in t e r s e c t s t h e d i s c ip l in e s o f m a t h e m a t i c s , c o m p u t e r s c ie n c e , a n d e l e c t r ic a l e n g in e e r in g .

C E H Lab Manual Page 915

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

C r y p t o lo g y p r io r t o th e m o d e r n a g e w a s a lm o s t s y n o n y m o u s w it h

encryption,

d ie

conversion

o f in fo r m a tio n f r o m

a r e a d a b le s ta te t o o n e a p p a r e n t ly w i t h o u t s e n s e .

m . TASK 1
Overview

Lab Tasks
R e c o m m e n d e d la b s t o a s s is t y o u i n C r y p t o g r a p h y : B a s ic D a t a E n c r y p t in g U s i n g B a s ic D a t a E n c r y p t i n g U s i n g B a s ic D a t a E n c r y p t i n g U s i n g B a s ic D a t a E n c r y p t i n g U s i n g B a s ic D a t a E n c r y p t i n g U s i n g

H ashC alc MD5 C alc u lato r A dvance E ncryption P a c k a g e TrueC rypt CrypTool B C T extE ncoder

E n c r y p t in g a n d D e c r y p t in g th e D a ta U s in g B a s ic D a t a E n c r y p t i n g U s i n g

R ohos Disk E ncryption

Lab Analysis
A n a l y z e a n d d o c u m e n t t h e r e s u lt s r e la t e d t o t h e la b e x e r c is e . G i v e y o u r o p i n i o n o n y o u r t a r g e t s s e c u r it y p o s t u r e a n d e x p o s u r e .

P L E A S E

T A L K

T O

Y O U R

I N S T R U C T O R T O T H I S

I F

Y O U L A B .

H A V E

Q U E S T I O N S

R E L A T E D

C E H Lab Manual Page 916

Ethical Hacking and Countenneasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

Lab

B a s ic

D a ta

E n c r y p tin g

U s in g

H a s h C a lc

HashCalc e n a b le s you t oc o m p u t em u ltip leh a s h e s ,c h e c k s u m s ,a n dHAL4Csfor files, te x t, a n dh e xs t r in g s . It s u p p o r t sMD2, MD4, AIDS, SHA1, SHA2 (SHA256, SH.4J84, SHA512), RIPEMD160, PANAMA, TIGER, CRCJ2,ADUERJ2, a n dt h eh a s hu s e din e D o n k e ya n de M n let o o ls .
ICON KEY
/ V a lu a b le

Lab Scenario
L a p to p s a re h ig h ly s u s c e p tib le r e q u ir e s to th e ft and f r e q u e n t ly s ta rt th e c o n ta in v a lu a b le s y s te m a d a ta . and B o o t d is k access th e e n c r y p t io n s to ra g e a k e y in o rd e r to o p e r a t in g d a ta
0 11

information
.v* Test yo u r _______k n o w le d g e _________

m e d ia .

D is k

e n c r y p t io n

e n c ry p ts

a ll

s y s te m ,

in c lu d in g th e

t ile s , f o ld e r s , a n d t h e o p e r a t i n g s y s t e m . T i n s is m o s t a p p r o p r i a t e w h e n o f th e th a t a re s y s te m n o t
111

W e b e x e r c is e

p h y s ic a l s e c u r it y
0 1 d e s k to p s

is a

n o t

a s s u re d .

E x a m p le s

in c lu d e W h e n to

tr a v e lin g p r o p e r ly th e d a ta ,

la p to p s
Q W o r k b o o k r e v ie w

p h y s ic a lly enhanced

s e c u re d

a re a .

im p le m e n te d , w h ile p a r t ie s e t h ic a l

e n c r y p t io n ca n n o t o f

p r o v id e s be

an

le v e l o f a s s u ra n c e d is c o v e r e d
111

e n c ry p te d ,
111

v ie w e d lo s s ,

0 1 o th e r w is e

b y to

u n a u th o r iz e d be an e x p e rt

th e

even t and

th e ft,

0 1 in te r c e p t io n .

o rd e r

hacker

p e n e tr a t io n

te s te r ,

yo u

m u st

u n d e rs ta n d

d a ta

e n c r y p t io n

u s in g e n c r y p t in g a lg o r it h m s .

Lab Objectives
T h i s la b w i l l s h o w y o u h o w h o w to : U s e e n c r y p tin g /d e c r y p tin g c o m m a n d G e n e r a te h a s h e s a n d c h e c k s u m f ile s to e n c r y p t d a ta a n d h o w t o u s e it . I t w i l l te a c h y o u

H Tools d e m o n stra te d in th is lab a re available in D:\CEHTools\CEHv 8 Module 19 Cryptography

Lab Environment
T o c a r r y o u t t h e la b , y o u n e e d :

H ash C alc l o c a t e d a t D:\CEH-T00ls\CEHv 8 M odule 19 Cryptography\M D 5 H ash C alc u lato rs\H a sh C a lc

C E H Lab Manual Page 917

Ethical Hacking and Countenneasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

Y o u

c a n a ls o d o w n lo a d t h e la t e s t v e r s io n o f

H ash C alc

fro m

th e lin k

h t t p : / / w w w . s la v a s o t t. c o m / h a s h c a lc / I f y o u d e c id e t o
1 1 1 t h e la b

d o w n lo a d th e

la te s t v e rsio n ,

t h e n s c r e e n s h o ts s h o w n

m ig h t d iff e r

F o llo w

th e w iz a r d d r iv e n in s ta lla t io n in s tr u c t io n s

R u n t in s t o o l 1 1 1

W indow s S e rv e r 2012
r u n to o ls

A d m in is t r a t iv e p r iv ile g e s t o

Lab Duration
T im e : 1 0 M in u te s

Overview of Hash
H a s h C a lc is a fa s t and and o f e a s y -to -u s e c a lc u la t o r th a t a llo w s c o m p u t in g m essage It

d ig e sts, ch e c k su m s,
o ffe r s a c h o ic e o f 13 c a lc u la t io n s .

HMACs for files,


th e m ost

as w e ll as f o r hash and

te x t and hex strings.


a lg o n t lu n s

p o p u la r

checksum

fo r

TASK 1

Lab Tasks
1. L a u n ch th e

C alculate th e H ash

S ta rt

m e n u b y h o v e r in g th e m o u s e c u r s o r o n th e lo w e r - le ft

c o r n e r o f th e d e s k to p .

3 Windows Server 2012

c a

Y o u can also

**I

Window sServer 2 0 1 2ReviseQnflidau C 0tc< m r Evaluatorcop;. 9u !d M O C

do w n lo a d HashCalc fro m h t tp : / /w w w .slavasoft.com

i v

i ^

F IG U R E 1.1: W indows Server 2012Desktop view 2. C lic k th e

H ash C alc

a p p to

o p e n th e

H ashC alc

w in d o w .

C E H Lab Manual Page 918

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

S ta rt
Server Manager Windows PowerShell m Contfol Panel Google Chrome <9 Hyper-V Virtual Machine... Hyper-V Manager

Fa
Computer

SQL Server Installation Center...

V
Command Prompt

Worlcspace Studio Mozilla Firefox

&

H ashCalc sim ple

dialog-si2 e interface dispenses w ith glitz to p la in ly lis t in p u t and results.

e
Inlrmr* i*plnm

5
Nmap Zenmap GUI

<
HashCalc

F IG U R E 1.2: W indow s Server 2012 Apps

3.

T h e m a in w in d o w f ig u r e .

o t

H ashC alc

a p p e a rs as s h o w n 111 d ie

f o llo w in g

4.

F ro m

d ie

D ata F o rm at
H
Data Format:

d r o p - d o w n lis t , s e le c t

File.
1 T x

HashCalc
Data: 1

1-

-1 Key:

Key Format: HMAC | Text string

W MD5
r lv MD4 SHA1 SHA256 SHA384 SHA512 RIPEMD160 PANAMA TIGER MD2 A D LER 32

r r
r I* r

H ash algorithm s

s u p p o rt three in p u t data form ats: file, te xt string, and hexadecim al string.

r r

17 CRC32 eD onkey/ eMule

1
| Calculate | Close 1 Help 1

S la v a S o ft

F IG U R E 1.3: HashCalc m a in w in d o w 5. E n te r/B ro w s e th e d a ta t o c a lc u la t e . a n d c h e c k th e c h e c k b o x e s .

6.
7.

C h o o s e th e a p p r o p r ia te N o w , c lic k

H ash a lg o rith m s

C alcu late.

C E H Lab Manual Page 919

Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

HashCalc
Data Format: Data:

IS
r HMAC

H I| C :\P f0gtam Files (x86l\HashCalc\HashCalc.exe


Key Foirnat: K ey________________________________

IT ext shing |

R r

MD5 MD4

e922301da3512247ab71407096ab7810

W SHA1

67559307995703808ed2f6n723e00556dbb0e01

HashCalc is used to

r r r

SHA256 SHA384 SHA512 a751 ce46a02b73b792564Gcb0ccf810bc00dd6b4

generate c iy p tin g text.

I ? RIPEMD160 T PANAMA TIGER MD2 ADLER32

r r r

W CRC32
eD onkey/ eMule

S la v a S oft.

Calculate ~|

Help

F IG U R E 1.4: Hash is generated fo r chosen hash string

Lab Analysis
D o c u m e n t a ll H a s h , A J D 5 , a n d C R C v a lu e s f o r f u r t h e r r e fe r e n c e .

P L E A S E

T A L K

T O

Y O U R

I N S T R U C T O R T O T H I S

I F

Y O U

H A V E

Q U E S T I O N S

R E L A T E D

L A B .

T o o l/U tility

I n f o r m

a tio n

C o lle c te d /O b je c tiv e s

A c h ie v e d

O u tp u t:

G e n e ra te d H a s h e s f o r

H a s h C a lc

M D 5 S H A 1 R IP E A ID 1 6 0 C E C 3 2

Questions
1. D e te r m in e h o w to c a lc u la t e m u lt ip l e c h e c k s u m s s im u lt a n e o u s ly .

C E H Lab Manual Page 920

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

I n te r n e t

C o n n e c tio n

R e q u ir e d

Yes
P la tfo r m S u p p o rte d

No

C la s s r o o m

!L a b s

C E H Lab Manual Page 921

Ethical Hacking and Countenneasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

B a s ic

D a ta

E n c r y p tin g

U s in g

M D 5

C a lc u la to r

MD5 Calculator is a s im p le a p p lic a tio n that c a lc u la t e st h eAIDS h a s h of a g iv e nfile. It c a nb eu s e dnith b ig files ( s o u / eGB). Itfeatures ap r o g r e s sc o u n t e r a n d a textfieldfrom w h ic ht h efinal AID h a s hc a nb ee a s ily c o p ie dt ot h e c lip b o a r d . con
__ V a lu a b le
in f o r m a t i o n

key

Lab Scenario
T h e re has been a need to p ro te c t th a t c o u ld a g a in s t in fo r m a tio n o th e r w is e such fro m p r y in g e y e s . 111 th e o r e le c tr o n ic a g e , in fo r m a tio n can a ls o be b e n e fit o r o r e d u c a te a g ro u p

>>

Test your k n o w le d g e

in d iv id u a l e s p io n a g e s e c u r it y

used

g ro u p s

in d iv id u a ls . r e q u ir e s w is h to th a t

In d u s tr ia l e x te n s iv e t h e ir a ls o

am ong

h ig h ly be p u t

c o m p e t it iv e in to p la c e .

b u s in e s s e s A n d , th o s e

o fte n w h o

W e b e x e r c is e

m e a s u re s

e x e r c is e m ay

p e rs o n a l fre e d o m ,
W o r k b o o k r e v ie w

o u t s id e

o f th e

o p p r e s s iv e to a v o id

n a tu re

o f g o v e rn m e n ts , th e p e n a lt ie s th e

w is h

to

e n c ry p t

c e r ta in

in fo r m a tio n w h o

s u ffe r in g c o n t r o l.

o f g o in g o t d a ta

a g a in s t t h e e n c r y p t io n a re used to

w is h e s and

o f th o s e

a tte m p t to

S t ill,

m e th o d

d e c r y p t io n th e

a re r e la t iv e ly d a ta eyes. and
111

s tr a ig h t fo r w a r d ; e n c r y p t io n s y s te m be d a ta an in fo r m a tio n e x p e rt e t h ic a l u s in g

a lg o r it h m s o n th e and

e n c ry p t Iro m te s te r,

it

s to re s to

t ile s

s y s te m ,

s a fe

p r y in g yo u

o rd e r

hacker

p e n e tr a t io n a lg o r it h m s .

m u st

u n d e rs ta n d

e n c r y p t io n

e n c r y p t in g

Lab Objectives
T in s la b w i l l g iv e y o u e x p e r ie n c e o n e n c r y p t in g d a ta a n d s h o w y o u h o w t o d o it .

H Tools d e m o n stra te d in th is lab a re available in D:\CEHTools\CEHv8 Module 19 Cryptography

I t w ill te a c h y o u h o w

to :

U s e e n c r y p tin g /d e c r y p tin g c o m m a n d s C a lc u la te t h e M D 5 v a lu e o f th e s e le c te d t ile

Lab Environment
T o e a r n * o u t t h e la b , y o u n e e d :

C E H Lab Manual Page 922

Ethical Hacking and Countenneasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

MD5 C a lc u la to r l o c a t e d a t D :\CEH -Tools\CEH v8M odule19 Cryptography\M D 5 H ash C alculators\M D 5 C a lc u la to r


Y o u c a n a ls o d o w n lo a d t h e la t e s t v e r s io n o f

MD5 C a lc u la to r

fro m

th e

lin k h t tp : / / w w w . b u llz 1p .c o m / p r o d u c t s / m d 5 / in f o . p h p I f y o u d e c id e t o
1 1 1 t h e la b

d o w n lo a d th e

la te s t v ersio n ,

th e n

s c re e n s h o ts s h o w n

m ig h t d iff e r

F o llo w

th e w iz a r d d r iv e n in s ta lla t io n in s t m c t io n s

R u n t h is t o o l 1 1 1

W indow s S e rv e r 2012
t o o ls

A d m in is t r a t iv e p r iv ile g e s t o r u n

Lab Duration
T im e : 1 0 M in u te s

Overview of MD5 Calculator


M D 5 C a lc u l a t o r is a b a r e - b o n e s p r o g r a m fo r

calculating and com paring

M D 5

f ile s . W h i l e it s l a y o u t le a v e s s o m e d u n g t o b e d e s ir e d , it s r e s u lt s a r e f a s t a n d s im p le .

TASK 1
C alculate MD5 C hecksum

Lab Tasks
1. T o f in d M D 5 H a s h o f a n y t ile , r ig h t - c lic k t h e f ile th e c o n te x t m e n u . a n d s e le c t

MD5

C a lc u la to r

fro m

mw| |
I L&
nd5calc( 0 .0).ms
Install Repair Uninstall CmdHere MD5 Calculator Troubleshoot compatibility Open with Share with Add to archive... Add to "md5calc(1.0.0.0).rar" Compress and email... m

M D 5 checksum is

used to generate M D 5 hash.

Compress to "md5calc(1.0.0.0).rar" and email Restore previous versions Send to Cut Copy Create shortcut Delete Rename Properties *

F IG U R E 2.1: M D 5 o p tio n in co n te s t m enu 2.

MD5 C a lc u la to r

s h o w s th e M D 5

d ig e s t o f t h e s e le c te d t ile .

C E H Lab Manual Page 923

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

th e

Note: A l t e r n a t i v e l y , y o u C a lc u la te b u t t o n t o

c a n b r o w s e a n y file c a lc u la t e t h e M D 5

to

c a lc u la t e t h e M D 5

h a s h a n d c lic k

h a s h o f th e file .

MD5 Calculator

B|C:\Llsefs'.Administrator\DesktopVnd5calcl'1.0.0.0).i
M D 5 hash (or checksum) fu n ctio n s as a com pact d igital fin g e rp rin t o f a file.

. -

' Calculate J

MD5 Digest 19434b8108cdecab051867717cc58dbdf I I Uppercase

Compare To

1 1

Exit

F IG U R E 2.2: M D 5 is generate f o r the chosen file

Lab Analysis
A n a l y z e a n d d o c u m e n t d i e r e s u lt s r e la t e d t o d i e la b e x e r c is e .

P L E A S E

T A L K

T O

Y O U R

I N S T R U C T O R T O T H I S

I F

Y O U L A B .

H A V E

Q U E S T I O N S

R E L A T E D

T o o l/U tility

I n f o r m

a tio n

C o lle c te d /O b je c tiv e s

A c h ie v e d

D 5

C a lc u la to r

O u tp u t:

M D 5

H a s h e s f o r s e le c te d s o f t w a r e

Questions
1. 2. W h a t a re t h e a lte r n a t iv e s Is th e A ID S to th e A ID S sum c a lc u la t o r ? ( M e s s a g e - D ig e s t a l g o r it h m 5 ) c a lc u la t o r a w id e ly u s e d

c r y p to g r a p h ic h a s h f u n c t io n w i t h

a 1 2 8 - b it h a s h v a lu e ?

C E H Lab Manual Page 924

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

I n te r n e t

C o n n e c tio n

R e q u ir e d

Yes
P la tfo r m S u p p o rte d

No

!L a b s

C E H Lab Manual Page 925

Ethical Hacking and Countermeasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

3
B a s ic D a ta E n c r y p tin g E n c r y p tio n U s in g P a c k a g e A d v a n c e d

A d va n c e dEncryption P a c k a g eis m o s tn o t e w o r t h y for itsflexibility; n o to n lyc a n yon e n c r y p t filesforyouro w n p ro te c tio n ,b u tyonc a ne asilyc r e a t e "selfdecrypting' v e r s io n s of yourfiles that o t h e r sc a n ru nw it h o u tn e e d i n g this o ra n yo t h e r soft!!are.
I CON KEY
/ V a lu a b le in f o r m a tio n

Lab Scenario
D a ta s e c u re e n c r y p t io n d a ta . and d e c r y p t io n use o f a re o p e r a t io n s b lo c k b lo c k s u b je c t keys a re m a jo r such such as as s e c u r it y p u b lic A E S , as a p p lic a tio n s A E S w e ll These to M o s t s y s te m s c ip h e r s , c ip h e r s to s ta n d a rd . as o th e r a tta c k s

>>

Test your k n o w le d g e

H o w e v e r,

im p le m e n ta tio n s a lg o r it h m s , to

c r y p to g r a p h ic a llo w p o w e r

s id e - c h a n n e l d e v ic e s

a tta c k s .

W e b e x e r c is e

a d v e r s a r ie s

e x tra c t o th e r

s e c re t s id e

fro m

b y

p a s s iv e ly a re

m o n it o r in g r e q u ir e d fo r

c o n s u m p t io n , w h e re

c h a n n e ls . a tta c k s

C o u n te rm e a s u re s a th re a t. These

W o r k b o o k r e v ie w

a p p lic a tio n s m ilit a r y and

s id e - c h a n n e l

a re

in c lu d e

s e v e ra l d a ta ,

a e ro s p a c e and

a p p lic a tio n s w h e r e r e s id e o n

p ro g ra m

i n f o r m a t i o n , c la s s if ie d n o t a lw a y s be

a lg o r it h m s , p ro te c te d .

s e c re t k e y s to be

a s s e ts

th a t m a y

p h y s ic a lly te s te r, y o u

111

o rd e r

an

e x p e r t e th ic a l h a c k e r a n d

p e n e tr a t io n

m u s t u n d e r s t a n d d a ta e n c r y p t e d o v e r f ile s .

Lab Objectives
T i n s la b w i l l g iv e y o u e x p e r ie n c e o n e n c r y p t in g d a t a a n d s h o w y o u h o w I t w ill te a c h y o u h o w to : t o d o it .

H Tools d e m o n stra te d in th is lab a re available in D:\CEHTools\CEHv8 Module 19 Cryptography

U s e e n c r y p t in g /d e c r y p t in g c o m m a n d s C a lc u la te t h e e n c r y p t e d v a lu e o f t h e s e le c te d f ile

Lab Environment
T o c a r r y o u t t h e la b , y o u n e e d :

A d vanced E ncryption P a c k a g e l o c a t e d a t D:\CEH-Tools\CEHv8 M odule 19 C ry ptography\C ryptography T ools\A dvanced E ncryption Package

C E H Lab Manual Page 926

Ethical Hacking and Countermeasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

Y o u

c a n a ls o d o w n lo a d d ie la te s t v e r s io n o f fro m

A dvanced E ncryption
p ro /

P ackage

th e li n k h t t p : / / w w w . s e c u r e a c t io n . c o m / e n c r y p t io n d o w n lo a d th e

I f y o u d e c id e t o
1 1 1 t h e la b

la te s t v e rsio n ,

t h e n s c r e e n s h o ts s h o w n

m ig h t d iff e r

F o llo w

th e w iz a r d - d r iv e n in s t a lla t io n in s tr u c t io n s

R u n t in s t o o l 1 1 1

W indow s S e rv e r 2012
r u n to o ls

A d m in is t r a t iv e p r iv ile g e s t o

Lab Duration
T im e : 1 0 M in u t e s

Overview of Advanced Encryption Package


A d v a n c e d E n c r y p t io n P a c k a g e in c lu d e s a o f y o u r o n g u i a l t ile s . I t a ls o in t e g r a t e s m c e lv w i d i t o u s e E x p lo r e r 's c o n t e x t m e n u s a n d s c re e n .

file sh re d d e r d i a t w i p e s o u t d i e c o n t e n t s W indows Explorer, a l l o w i n g y o u a v o i d h a v i n g a n o t h e r w indow c l u t t e r y o u r

TASK 1

Lab Tasks
1. L a u n ch th e

Encrypting a File

S ta rt

m e n u b y h o v e r in g th e m o u s e c u r s o r o n th e lo w e r - le ft

c o r n e r o f th e d e s k to p .

3 Windows Server 2012 W in d o w svmir 2 0 3 < 2 < < 1 *C arxM aKo*srm. L v l*4 t1 0 rc o sy. B u ild80:

Y o u can also

m m

do w n lo a d Advance E n c ry p tio n Package fro m h ttp ://w w w .s e c u re a c tio n .c om 2. F IG U R E 3.1: W indows Server 2012D esktop view7 C lic k th e

A d v an ced E ncryption P a c k a g e E ncryption P a c k a g e w i n d o w .


S ta rt

a p p to

o p e n th e

A dvanced

Administrator

< *rvor
row Sw H

S L o
Hyp-V Virtual

H/per-V Manager

Advanced CrxryplKXi

fL

r
Control

8 h
SQL Server installation

V
Com m and

?
Workspace Studio

V
Mozilla

S3
*

Prompt

E 5

Nmap -

HashCak

F IG U R E 3.2: W in d o w s Server 2012 - A p ps

C E H Lab Manual Page 927

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

3.

T h e

R e g iste r A dvanced E ncryption P a c k a g e 2013


a p p e a rs . C lic k

t r ia l p e r io d

w in d o w

Try Now!.

Advanced Encryption Package 2013 Professional 0 1 1 Register Advanced Encryption Package 2013 Professional now
You m ay use AEP PRO d urin g th e tria l period. It expires in 30 days. Please click Buy Now! if yo u w o u ld like to co n tin u e using it after th a t period. You can order th e registered version online. Im m ediate online delivery is available fro m w w w .aepp ro.com

Try Now!

11

Buy Now!

1|~

Activate

]|

Cancel

F IG U R E 3.3: A c tiv a tio n W in d o w 4. T h e m a in w in d o w


111 th e

o f

A dvanced E ncryption P a c k a g e
v5 67 Trial V<*in

a p p e a rs ,

sh o w

f o l i o w m g f ig u r e .
Advanced Encwlion Package 2012 Fie E-M ail Options Tools Help > a .

c:
01

Encrypt SFX Delete O |

j[ || ||

Decrypt ZIP E-mail

A d vance E n c ry p tio n

Package is easy to use fo r novices.

> 2 *

Encryption

Mode: Password | | ! PubkcKey I

<1

Password: Again:

Ridde:

Algorithm: jD ESX Source Files r

128-bit key

v|

[ Pack file, then crypt Delete after encryption I Securely delete Wes Fiter C Show all files ( Apply filter... Set Output Folder ( Current folder

[7 7 7 ]

^ Custom:

------------------------------1 1 Apply |
Logflmfl:

1 1

Encrypt Now!

A dvanced E n c ry p tio n

>

< F IG U R E 3.4: W elcom e screen o f A dvance E n c ry p tio n Package

Package is a sym m etric-key en cryp tio n com prisin g three b lo c k ciphers, A E S 128, A E S -192 and A E S 256. 5.

S e l e c t t h e s a m p l e f i l e t o e n c r y p t . T h e t i l e i s l o c a t e d D:\CEHTools\CEHv8 M odule 19 C ryptography\C ryptography T ools\A dvanced E ncryption P a c k a g e . C lic k


111 th e

6.

E ncrypt. I t P a ssw o rd

w ill a s k y o u

to

e n te r th e p a s s w o rd . T y p e th e

th e p a s s w o rd

f ie l d , a n d a g a in t y p e t h e p a s s w o r d i n

A gain

f ie ld .

7.

C lic k

E ncrypt Now!.
Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

C E H Lab Manual Page 928

M odule 19 - C ryptography

File E M a il O p tio n s T o o ls H e lp
> fc C : A r a D: A CEH-Tods t> M CEHv Module 02 Footpmbng and Reconnaissance > CEHv Module 03 Scanrmg Networks t> >) C&tv Module 04 Enumeration ^ CEHv Module 05 System Hacking > J4 C&tv Module 07 Viruses and Worms a CEHv Module 18 Cryptography J Advance Enaypbon Package sppprn.m i Sample File.docx t> M H A 4h(JAk > M O5 Calculator New folder E: [_ Encrypt SFX Delete O Encryption |

-rmm
Decrypt

8 8 8 8 8 8 0 1 1 3 ]

L Z IP 1 6

Mode: Password | [ Public Key ] Pwd

( 6 of 16) E-

Again:

1
Riddle:

2*

Algorithm: jD ESX r Source FJes

128*it key

v|

Pack fite, then crypt

P Delete after enaypbon Securely delete Files Fiter r Show all files ( Apply filter... Apply Set Output Folder ( Current folder

& Tools d e m o n stra te d in th is lab a re available in D:\CEHTools\CEHv8 Module 19 Cryptography

F IG U R E 3.5: W elcom e screen o f Advance E n c ry p tio n Package T h e e n c r y p t e d s a m p le f ile c a n b e s h o w n 111 th e f ig u r e . s a m e lo c a tio n o f th e

o r ig in a l t ile , a s s h o w n 1 1 1 t h e f o ll o w i n g

Advanced Encryption Package 2012 Professional v5 67 Trial Version

File E M a il O p tio n s T o o ls H e lp
.C: t> > > t> >
a

CEH-Tools CEHv Module 02 Footprntmg and Recormarssance CBtv Module 03 Scamrxj Networks ,. CEHv Module 04 Enumeration j . CEHv Modiie 05 System Hacking J. C&tv Module 07 Viruses and Worms j . CEHv Module 18 Cryptography a J . Advance Encryption Package aeppro.msi g!* I Sample File.docx | 3 Sample File.doot.aep| > J HashCalc M D5 Calculator , New folder

8 8 8 8 8 8 0

Encryption

Mode: Password

EE
PQ: C Riddle:

>J.

Algorithm: D ESX

128bit key

I- Pack fie, then crypt Source Files P Delete after encryption f Securely delete Files Filter r Show all files Set Output Folder ( Current folder

Q
Apply Logg^g: D D:\CEH-T ls\CEHv Module 18 CryptographyVVdvance Encryption Packaged Sample Fie.docx [18 K B ] -> Sample F4e.docx.aep [18 K B ] 0 Done. Processed 1files. Succeeded: 1. Failed: 0 0 Processed 18 K B . Average speed: 18 KB/s

0 0

^ |

a
v I

C E H Lab Manual Page 929

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

F IG U R E 3.6: Encrypting the selected file


9. T o d e c r y p t d ie t ile , f i r s t s e le c t t h e e n c r y p t e d f ile . C l ic k e n te r th e p a s s w o rd .

D ecrypt;

it w ill

p r o m p t y o u to 10. C lic k

D ecrypt Now!.

rc

Advanced Encryption

Fie EM a i O p tio n s lools H e lp

J4 ,. ,. JA ^ m

I t creates encrypted

self-extracting files to send as em ail attachm ents.

CEH-Tods CEHv Module 02 Footpnntmg and Recomassance CEHv Module 03 Scamng Networks CEHv Module 04 Enumeration CEHv Module 05 System Hadang C&tv Module 07 Viruses and Worms CBtv Module 18 Cryptography a ,. Advance Encryption Package $ aeppro.msi .*T! Sample File.docx |<3 Sample File.docx.aep |

8 8 8 8 8 8

**
Delete O

I I
|

ZIP E-mai

Decryption Pnv Key |

Mode: Password

Password:

....1
Source fite(s): ( Leave it alone r Delete

>^ H a sh C a k

Find password on U SB Stock

> J. M O5 Calculator . New folder

Files Fiter r Show afl files ( Apply filter... Apply Logging: Q

Set Ojtput Folder ( Current folder

Q D :V CEH -T ls'CEHv Module 18 CryptographyWivance Encryption PackageV Sample Ne.docx [18 K B ] -> Sample He.docx.aep [18KB] 0 Done. Processed 1 files. Succeeded: 1. Faled: 0 0 Processed 18 K B . Average speed: 18 KB/s

0 0

F IG U R E 3.7: D e c ry p tin g tlie selected file

Lab Analysis
A n a l y z e a n d d o c u m e n t d i e r e s u lt s r e la t e d t o t l i e la b e x e r c is e .

P L E A S E

T A L K

T O

Y O U R

I N S T R U C T O R T O T H I S

I F

Y O U L A B .

H A V E

Q U E S T I O N S

R E L A T E D

T o o l/U tility

I n f o r m

a tio n

C o lle c te d /O b je c tiv e s

A c h ie v e d

A d v a n c e E n c r y p t io n O u tp u t: E n c ry p te d s im p le F ile . d o c x . a p e

C E H Lab Manual Page 930

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

P a cka g e

Questions
1. W h ic h a lg o r it h m d o e s A d v a n c e d E n c r y p t io n P a cka g e use to p ro te c t s e n s itiv e d o c u m e n ts ? 2. Is th e r e a n y o t h e r w a y t o p r o t e c t th e u s e o f p r iv a t e k e y t ile w i t h p a s s w o rd ? a

I n te r n e t

C o n n e c tio n

R e q u ir e d

Y e s S u p p o rte d

N o

P la tfo r m

!L a b s

C E H Lab Manual Page 931

Ethical Hacking and Countenneasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

B a s ic

D a ta

E n c r y p tin g

U s in g

T r u e C r y p t

Tru eCrypt is a s o f t w a r es y s t e mfor e s t a b lis h in ga n dm a in ta in in ga no n t h e fly e n c r y p t e dv o lu m e (d ata s t o r a g ed e v ic e ). O n th e fly e n c r y p t io nm e a n sthat d a ta is a u to m a tic a llye n a y p te do rd e c r y p t e drightb e f o r eit is lo a d e do rs a v e d , nithouta n y u s e rin t e r v e n t io n .
I CON KEY
/ V a lu a b le in f o r m a t i o n

Lab Scenario
C iT x d a ta is a b illio n - d o lla r c o m p a n y
0 11

and

d o e s n o t w a n t to la p to p s

ta k e

chances

0 1 r is k

th e

s to re d

it s

la p to p s . d a ta , and

These

c o n ta in

p r o p r ie t a r y

p a rtn e r its fu ll

>>

Test your k n o w le d g e

in fo r m a tio n , d a ta d is k to

c u s to m e r

f in a n c ia l in f o r m a t io n . C iT x

C iT x

c a n n o t a ffo rd s ta rte d d is k u s in g

b e lo s t t o

a n y o f it s to
0 11

c o m p e t it o r s . T h e its d a ta fro m

C o m p a n y eyes. and F u ll th e

W e b e x e r c is e

e n c r y p t io n a ll d a ta

p ro te c t

p r e y in g

e n c r y p t io n s y s te m .

e n c ry p ts
W o r k b o o k r e v ie w

a s y s te m , in c lu d in g

f ile s , f o ld e r s

o p e r a t in g

T i n s is m o s t a p p r o p r i a t e w h e n t h e p h y s i c a l s e c u r i t y o f t h e s y s t e m E n c r y p t io n uses one
0 1 m o re

is n o t a s s u r e d . d e c ry p t th e

c r y p to g r a p h ic

keys

to

e n c ry p t

and

d a ta th a t th e y p r o te c t.

Lab Objectives
T h i s la b w i l l g iv e y o u e x p e r ie n c e 0 1 1 e n c r y p t in g d a t a a n d s h o w y o u h o w I t w ill te a c h y o u h o w to : t o d o it .

U s e e n c r y p tin g /d e c r y p tin g c o m m a n d s C re a te a v ir t u a l e n c r y p te d d is k w i t h a file

& Tools d e m o n stra te d in th is lab a re available in D:\CEHTools\CEHv 8 Module 19 Cryptography

Lab Environment
T o c a r r y o u t t h e la b , y o u n e e d :

T rueC rypt l o c a t e d a t D:\CEH-T00ls\CEHv 8 M odule 19 C ryptography\D isk E ncryption Tools\T rueC rypt
Y o u c a n a ls o d o w n lo a d t h e la te s t v e r s io n o f

T rueC rypt

fro m

th e lin k

h t t p : / / w w w .t r u e c r v p t . o r g / d o w n lo a d s

C E H Lab Manual Page 932

Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

I f y o u d e c id e t o
1 1 1 t h e la b

d o w n lo a d d ie

la te s t v ersio n ,

d ie n s c r e e n s h o ts s h o w n

m ig h t d iff e r

F oU ow

th e

w izard-driven in sta lla tio n W indow s S e rv e r 2012


r u n to o ls

in s tr u c t io n s

R u n t in s t o o l 11 1

A d m in is t r a t iv e p r iv ile g e s t o

Lab Duration
T im e : 1 0 ]M in u te s

Overview of TrueCrypt
TrueCrypt
is a s o f t w a r e a p p l i c a t i o n u s e d f o r o n - d i e - f l y e n c r y p t i o n ( O T F E ) . I t i s d i s t r i b u t e d w i t h o u t c o s t , a n d d i e s o u r c e c o d e is a v a ila b le . I t c a n c r e a t e a

virtual

en cry p ted disk

w i d i u i a t ile o r e n c r y p t a p a r t it io n o r a n e n t ir e s to r a g e d e v ic e .

TASK 1

Lab Tasks
1. L a u n c h th e

C reate a Volume

S ta rt

m e n u b y h o v e r in g th e m o u s e c u r s o r o n th e lo w e r - le lt

c o r n e r o f th e d e s k to p .

F IG U R E 4.1: W indows Server 2012Desktop view 2. C lic k th e

T rueC rypt

a p p to

o p e n th e

T rueC rypt

w in d o w .

Y o u can also

do w n lo a d T ru e cryp t fro m h t tp : / /w w w .true crypt.o rg

F IG U R E 4.2: W in d o w s Server 2012 - A p ps 3. T h e

T rueC rypt

m a in w in d o w

a p p e a rs .

C E H Lab Manual Page 933

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

4.

S e le c t t h e d e s ir e d v o l u m e

to

b e e n c r y p te d a n d c lic k

C re a te Volume.

Volumes
m

TrueCrypt
System
Volume

Favorites

Tools

Settings

Help
Size Encryption algorithm

Homepage
Typ e
a

T ru e C ry p t is a

softw are app lica tion used f o r o n -th e -fly e ncryption (O T F E ). I t is distrib u te d w ith o u t cost and die source code is available.

Drive

e : ^TT

* # K : *#*l: >^N: "^O:


s * P:

s-Q: ^R: x^T :


Create Volume Volume Select File. Select Device.

Volume Properties...

Wipe Cache

T ru e C ry p t have die

a b ility to create and ru n a h idden encrypted operating system w hose existence m ay be denied.

Never save history Volume Tools.

Auto-Mount Devices

Dismount All

Exit

F IG U R E 4.3: T ru e C ry p t M a in W in d o w W ith Create V o lu m e O p tio n

T h e

T rueC rypt V olum e C reatio n W izard

w in d o w

a p p e a rs . T h is

6.
m

IM P O R T A N T : N o te

S e l e c t the C re a te an e n c ry p te d file c o n ta in e r option. creates a virUial encrypted disk w ithin a tile. B y d e fa u lt, th e C lic k

opdon

th a t T ru e C ry p t w ill n o t encrypt any existing files (w hen creating a T ru e C ry p t file container). I f y o u select an existing file in d iis step, i t w ill be o v e rw ritte n and replaced b y the new ly created vo lu m e (so the o v e rw ritte n file w ill be lost, n o t encrypted). Y o u w ill be able to encrypt existing files (later on) b y m o v in g d ie m to the T ru e C ry p t vo lu m e th a t we are creating now .

C re a te an e n c ry p te d file c o n ta in e r

o p t i o n is s e le c te d .

N ext

to p ro c e e d .

TrueCrypt Volume Creation Wizard

TrueCrypt Volume Creation Wizard


Create an encrypted file container Creates a vrtual encrypted disk within a file. Recommended for inexperienced users. More mformabon Encrypt a non-system partition/drive Encrypts a non-system partition on any internal or external drive (e.g. a flash drive). Optionally, creates a hidden volume. Encrypt the system partition or entire system drive Encrypts the partition/drive where Windows is installed. Anyone who wants to gain access and use the system, read and write files, etc., will need to enter the correct password each time before Windows boots. Optionally, aeates a hidden system. More information about system encryption

Help

< Back

Next >

Cancel

F IG U R E 4.4: T ru e C ry p t V o lu m e C reation W izard-C reate E n c ry p te d File C ontainer

C E H Lab Manual Page 934

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

8.
9.

11 1 th e

n e x t s te p o f th e w iz a r d , c h o o s e th e

ty p e o f v o lu m e .

S e le c t

S ta n d a rd T rueC rypt volum e; N ext

th is c re a te s a

norm al

T ru e C ry p t

v o lu m e . 10. C lic k to p ro c e e d .

rzz------------------------------------------------------------------- 1 1^
TrueCrypt Volume Creation Wizard

Volume Type
| Standard TrueCrypt volume | N o te : A fte r you co p y existing unencrypted files to a T ru e C ryp t volum e , yo u should securely erase (,wipe) the o rig in a l unencrypted files. T he re are softw are tools th a t can be used f o r the purpose o f secure erasure (m any o f them are free). More information about hidden volumes Select this option if you want to create a normal TrueCrypt volume.

Hidden TrueCrypt volume It may happen that you are forced by somebody to reveal the password to an encrypted volume. There are many situations where you cannot reflise to reveal the password (for example, due to extortion). Using a so-called hidden volume allows you to solve such situations without revealing the password to your volume.

< Back

F IG U R E 4.5: T ru e C ry p t V o lu m e Creation W iz a rd -V o lu m e Type 1 1 . 111 t h e n e x t w i z a r d , s e l e c t t h e 1 2 . C lic k

V olum e Location.

S e le c t File...,
TrueCrypt Volume Creation Wizard

Volume Location

[ * Never save history A TrueCrypt volume can reside in a file (called TrueCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A TrueCrypt container is just like any normal file Ot can be, for example, moved or deleted as any normal file). Click ,Select File' to choose a filename for the container and to select the location where you wish the container to be created. WARNING: I f you select an existing file, TrueCrypt will NOT encrypt it; the file w i be deleted and replaced with the newly created TrueCrypt container. You will be able to encrypt existing files (later on) by moving them to the TrueCrypt container that you are about to create now.

T ru e C ry p t supports a

conce pt called plausible deniability.

Help

< Back

Next >

Cancel

F IG U R E 4.6: T ru e C ry p t V o lu m e C reation W iz a rd -V o lu m e L o c a tio n 13. T h e s ta n d a r d W in d o w s file s e le c to r a p p e a rs . T h e

T rueC rypt Volum e Save

C reation W izard
1 4 . S e le c t a d e s ir e d

w in d o w

r e m a in s o p e n 1 1 1 t h e b a c k g r o u n d . p r o v id e a

lo cation ;

File nam e

ancl

it .

C E H Lab Manual Page 935

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

^ [" Organize > 0 > ^ t> S New folder Name

Specify Path and File Name


Libraries Documents
V

Search Documents

Documents M usic Pictures Videos

Date m odified 8/8/2012 2:22 PM 8/7/2012 11:42 PM 8/9/2012 5:40 PM 9/4/2012 2:58 PM

| Type File folder File folder File folder File folder

J i Hyper-V J i Snagit J i SQL Server M anagem ent Studio


Visual Studio 2010

t>

^ 1 9 C om puter >ib Local Disk (C:)

T h e m ode o f

P 1_ * Local Disk (D:)


> <_* Local Disk (E:) =

o p e ratio n used b y T ru e C ry p t fo r encrypted p a rtitions, drives, and v irtu a l volum es is X T S .

t %

Network V File name: >

MyVolum e

Save as type: A ll Files (.

Hide Folders

F IG U R E 4.7: W in d o w s Standard-Specify P ath and F ile N a m e W in d o w 1 5 . A f t e r s a v in g th e f ile , th e to p ro c e e d .

V olum e L ocation

w iz a r d

c o n tin u e s . C lic k

N ext

TrueCrypt Volume Creation Wizard

Volume Location
[ C:VJsefs\Administrat0 r p 0 QjmentsV>1 yV0 j Select File. I

W Never save history


m

T ru e C ry p t volum es

d o n o t contain k n o w n file headers and th e ir content is indistinguishable fro m ra n d o m data.

A TrueCrypt volume can reside in a file (called TrueCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A TrueCrypt container is just like any normal file (it can be, for example, moved or deleted as any normal file). Click 'Select File' to choose a filename for the container and to select the location where you wish the container to be created. WARNING: I f you select an existing file, TrueCrypt will NOT encrypt it; the file will be deleted and replaced with the newly created TrueCrypt container. You will be able to encrypt existing files (later on) by moving them to the TrueCrypt container that you are about to create now.

Help

< Back

Next >

Cancel

F IG U R E 4.8: T ru e C ry p t V o lu m e C reation W iz a rd -V o lu m e L o c a tio n

16. E ncryption O p tions


17. S e le c t

a p p e a r 111 th e w iz a r d . and

a n d c lic k

AES E ncryption A lgorithm N ext.

RIPEMD-160 H ash A lgorithm

C E H Lab Manual Page 936

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

r = ------------------------------------------------------------L3 TrueCrypt Volume Creation Wizard

Encryption Options
m

T ru e C ry p t curre ntly Test FlPS-approved cipher (Rjjndael, published in 1998) that may be used by U.S. government departments and agencies to protect classified information up to the Top Secret level. 256-bit key, 128-bit block, 14 rounds (AES-256). Mode of operation is XTS. More information on AES Benchmark I

supports d ie fo llo w in g hash algorithm s: R IP E M D - 160

S H A -512 W h irlp o o l Hash Algorithm |RIPEMD-160 ]] Information on hash algorithms

F IG U R E 4.9: T ru e C ry p t V o lu m e C reation W iz a rd -E n c ry p tio n O p tio n s 1 8 . 111 t h e n e x t s t e p ,

V olum e Size

o p t io n

a p p e a rs . b e 2 m e g a b y te a n d c lic k

1 9 . S p e c if ) * t h e s iz e o f t h e T r u e C r y p t c o n t a i n e r t o

Next.

TrueCrypt Volume Creation Wizard

Volume Size

C kb

<* MB

GB

Free space on drive C:\ is 10.47 G B


N o te : T he b u tto n " N e x t " w ill be disabled u n til passwords in b o th in p u t fields are the same. Please specify the size o f the container you want to create. I f you create a dynamic (sparse-file) container, this parameter w l specify its maximum possible size. Note that the minimum possible size of a FAT volume is 292 KB. The minimum possible size o f an NTFS volume is 3792 KB.

F IG U R E 4.10: T ru e C ry p t V o lu m e C reation W iz a rd -V o lu m e Size 20. T h e

V olum e P a ssw o rd

o p t io n

a p p e a r s . T h i s is o n e

o f th e m o s t

im p o r t a n t s te p s . R e a d th e in f o r m a t io n

d is p la y e d 1 1 1 t h e w i z a r d w i n d o w

o n w h a t is c o n s id e r e d a g o o d p a s s w o r d c a r e f u ll y . 2 1 . P r o v id e a g o o d p a s s w o r d 11 1 th e f ir s t in p u t f ie ld , r e - ty p e i t 11 1 th e f ie ld , a n d c lic k

Confirm

Next.

C E H Lab Manual Page 937

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

TrueCrypt Volum e Creation Wizard

|- |

Volume Password
Password: Confirm: | r Usekeyfiles

Keyfiles...
------------*

V~ Display password

T h e lo nger yo u m ove

the mouse, the better. T his s ig nifican tly increases the c r y p to g r a p h ic s t r e n g t h o f the en cryp tio n keys.

It is very important that you choose a good password. You should avoid choosing one that contains only a single word that can be found in a dictionary (or a combination o f 2, 3, or 4 such words). It should not contain any names or dates of birth. It should not be easy to guess. A good password is a random combination of upper and lower case letters, numbers, and special characters, such as @ A = $ * + etc. We recommend choosing a password consisting o f more than 20 characters (the longer, the better). The maximum possible length is 64 characters.

Help

< Back

Next >

Cancel

F IG U R E 4.11: T ru e C ry p t V o lu m e C reation W iz a rd -V o lu m e Password 22. T h e d ie

c lu s te r t o

V olum e F o rm at o p t i o n D efault.

a p p e a r s . S e le c t

FAT F ilesy stem ,

a n d set

2 3 . M o v e y o u r m o u s e as r a n d o m ly as p o s s ib le w i t h i n W iz a r d w in d o w 24. C lic k a t le a s t t o r 3 0 s e c o n d s .

th e

V olum e C reatio n

Form at.
TrueC rypt V o lum e C reatio n W izard | |

" [3

Volume Format
Options Cluster |Default ] 1 Dynamic Filesystem

T ru e C ry p t volum es

have n o "signature" o r I D strings. U n til decrypted, they appear to consist solely o f ra ndom data.

Random Pool: 933382CB6290ED4B3&33B13E03911ESE-J17 Header Key: Master Key:

Done

Speed

Left

IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength o f the encryption keys. Then dick Format to create the volume.

< Back

Format

Cancel

F IG U R E 4.12: T ru e C ry p t V o lu m e C reation W iz a rd -V o lu m e F o rm a t 2 5 . A f t e r c lic k in g c re a te a f ile

c a lle d

F orm at v o l u m e MyVolume

c r e a t io n b e g m s . T r u e C r y p t w i l l n o w
111 th e

p r o v id e d

f o ld e r . T in s

f ile

depends

o n th e T r u e C r y p t c o n ta in e r ( it w ill c o n ta in v o lu m e ) . 2 6 . D e p e n d in g o n

th e e n c ry p te d T r u e C r y p t

t h e s iz e o f t h e v o l u m e , t h e v o l u m e c r e a t i o n m a y t a k e a f o ll o w i n g d ia lo g b o x a p p e a r s .

lo n g t im e . A f t e r i t f in is h e s , t h e

C E H Lab Manual Page 938

Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

TrueCrypt Volume Creation Wizard

Free space o n each

T ru e C ry p t vo lu m e is fille d w ith ra n d o m data w h e n die vo lu m e is created.

T he TrueC ryp t vo lu m e has been su ccessfully created.

OK

F IG U R E 4.13: T ru e C ry p t V o lu m e C reatio n W iz a rd - V o lu m e Successfully Created D ia lo g B o x 27. C lic k

OK

to

c lo s e t h e d ia lo g b o x . ( file c o n ta in e r ) .

28. Y o u

h a v e s u c c e s s f u lly c r e a t e d a T r u e C r y p t v o lu m e

2 9 . 111 t h e

T rueC rypt V olum e C reatio n

w iz a r d w in d o w , c lic k

Exit. _ x

TrueCrypt Volume Creation Wizard

Volume Created
1y=! T ru e C ry p t is unable to secure data o n a c o m p u te r i f an attacker physically accessed it and T ru e C ry p t is used o n the com prom ised co m puter by the user again.

The TrueCrypt volume has been created and is ready for use. I f you wish to create another TrueCrypt volume, dick Next. Otherwise, dick Exit.

[II

1^1
Help < Back F IG U R E 4.14: T ru e C ry p t V o lu m e C reation W iz a rd -V o lu m e Created 30. T o m o u n t a v o lu m e , la u n c h o f

TrueC rypt.
c lic k

Mount a Volume

3 1 . 111 t h e m a i n w i n d o w

TrueC rypt.

S e le c t File...

C E H Lab Manual Page 939

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

Volum es System Favorites Tools

TrueCrypt
Settings Help H om epage

M o u n t op tio n s affect

the param eters o f the vo lu m e being m ounted. T ire M o u n t O p tio n s dialog can be opened by clickin g o n the M o u n t O p tio n s b u tto n in tlie passw ord en try dialog.

Create Volume

Wipe Cache

j j H H hH r Iv Never save history Volume Tools...

Select File... Select Device...

Auto-Mount Devices

Dismount All

F IG U R E 4.15: T ru e C ry p t M a in W in d o w w ith Select F ile B u tto n 32. T h e s ta n d a r d tile s e le c to r w in d o w a p p e a rs .

3 3 . 111 t h e t i l e

s e le c to r , b r o w s e t o

t h e c o n t a in e r t ile , s e le c t t h e f ile , a n d c lic k

Open.
B
(^ 1 ) ( 1* > ) '7

Select a TrueCrypt Volum e


^ 13

* Libraries Documents

C | | Search Documents

Organize

New folder
Name Date modified 8/8/2012 2:22 PM 8/7/2012 11:42 PM 8/9/2012 5:40 PM 9/4/2012 2:58 PM 9/25/2012 3:02 PM Type

S E E
Hyper-V
File folder File folder File folder File folder File

^1
Size

* " if Favorites
U i D e fa u lt m o u n t op tio n s can be config ure d in the m ain program preferences (Settings ) Preferences). Desktop J (. Downloa ^ Recent p

J t Snagit
1 . SQL Server Management Studio

J* Music *
> t> B >3 Libraries ( j Documei Music Pictures Videos

, Visual Studio 2010

* ;P Computer
I L Local Dis '

File name: | MyVolume

| All Files (*.*) Open


Cancel

F IG U R E 4.16: W in d o w s Standard File Selector W in d o w 3 4 . T lie t ile s e le c to r w in d o w d is a p p e a r s a n d r e tu r n s to th e m a in

TrueC rypt

w in d o w .

C E H Lab Manual Page 940

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

3 5 . 111 t h e m a i n

T rueC rypt

w in d o w , c lic k

Mount.

Volum es System Favorites Tools

TrueC rypt
Settings Help H om epage

Drive <*G:

Volume

Size

Encryption algorithm

Type

/s

-- L

T h is o p tio n can be

>-P

set in the passw ord entry dialog so d ia t it w ill apply o n ly to th a t p articular m o u n t attem pt. I t can also be set as default in the Preferences.

'-*Q
N *S s^T

Create Volume Volume

Volume Properties...

Wipe Cache

| C:VJsers\AdministratorVDocumentsWyVolume 17 Never save history Volume Tools...

Select Device...

Auto-Mount Devices

Dismount All

F IG U R E 4.17: T ru e C ry p t M a in W in d o w w ith M o u n t B u tto n 36. T h e


m

P a ssw o rd p rom pt
th e p a s s w o rd

d ia lo g w in d o w

a p p e a rs . th e

W h e n a corre ct

passw ord is cached, volum es are autom atically m o u n te d after you clic k M o u n t. I f yo u need to change m o u n t o ptio ns f o r a vo lu m e being m ounted using a cached password, h o ld d o w n d ie C o n tro l (C trl) key w h ile clicking M o u n t, o r select M o u n t w ith O p tio n s fro m the V o lu m e s menu.

37. T yp e

( w h ic h y o u s p e c if ie d e a r lie r f o r t in s v o lu m e ) i n a n d c lic k

P a ssw o rd

in p u t f ie ld

OK.

------------------------- 1 ---------------------------- 1-----------------------Enter password for C:\Users\Administrator\Docu...\MyVolume


Password:
3C3CXX:3CXXX3Cxj

OK Cancel

Cache passwords and keyfiles in memory

I Display password [ U sekeyfiles K eyfiles... Mount O ptions...

F IG U R E 4.18: T ru e C ry p t Password W in d o w 38. T ru e C ry p t n o w a t t e m p t s t o m o u n t t h e v o l u m e . A f t e r t h e p a s s w o r d is

v e r if ie d , T r u e C r y p t w i ll m o u n t th e v o lu m e .

C E H Lab Manual Page 941

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

N o data stored o n an

encrypted vo lu m e can be read (decrypted) w ith o u t using the corre ct password o r corre ct e n cryp tio n key.

F IG U R E 4.19: T ru e C ry p t M a in W in d o w 3 9 . M y V o lu m e h a s s u c c e s s f u lly m o u n t e d th e c o n ta in e r as a v ir t u a l d is k I:. ( in c lu d in g f ile n a m e s , a llo c a t io n

4 0 . T h e v i r t u a l d i s k is e n t i r e l y e n c r y p t e d

ta b le s , t r e e s p a c e , e tc .) a n d b e h a v e s li k e a r e a l d is k . 41. Y o u c a n s a v e ( o r c o p y , m o v e , e tc .) t ile s t o t in s v ir m a l d is k a n d t h e y w i l l

b e e n c r y p te d o n th e f ly as th e y a re b e in g w r itt e n . 42. T o d i s m o u n t a v o lu m e , s e le c t d ie v o l u m e T h e v o l u m e is d is m o u n t e d . t o d is m o u n t a n d c lic k

D ism ount.

C E H Lab Manual Page 942

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

Volumes System Favorites Tools

TrueCrypt
Settings Help

1
Size I Encryption algorithm

-i r
H om epage

Drive I Volume
-Hi

Type

I: *K

C:yjsers\Administrator documents V^lyVolume

W M

^N +*0 s*P
s*.Q
*S

U 5 UJ T ru e C ry p t cannot autom atically d ism o u n t all m o unted T ru e C ry p t volum es o n system sh u td o w n /re sta rt. Create Volume Volume 1C:VJsers\Administrator documents V^lyVolume I? Never save history Volume Tools.. _ Select File... j . Select Device... Volume Properties... | Wipe Cache

^T

Auto-Mount Devices

Dismount All

F IG U R E 4.20: T ru e C ry p t M a in W in d o w w ith D is m o u n t B u tto n

Lab Analysis
A n a l y z e a n d d o c u m e n t d i e r e s u lt s r e la t e d t o d i e la b e x e r c is e .

P L E A S E

T A L K

T O

Y O U R

I N S T R U C T O R T O T H I S

I F

Y O U L A B .

H A V E

Q U E S T I O N S

R E L A T E D

T o o l/ U t ility

In fo r m a tio n E n c ry p te d

C o lle c te d /O b je c t iv e s

A c h ie v e d

V o lu m e : I

T ru e C ry p t V o lu m e F ile S y s te m : F A T

Questions
1. D e t e r m in e w h e t h e r t h e r e is a n y w a y t o re c o v e r th e f ile s f r o m th e T r u e C r y p t v o lu m e i f y o u fo r g e t th e v o lu m e p a s s w o rd . 2. E v a lu a t e w h e t h e r T r u e C r y p t u s e s a n y t r u s t e d p r o g r a m ( T P M ) to p r e v e n t a tta c k s . I f y e s , h n d m o d u le

o u t th e r e le v a n t T P M .

C E H Lab Manual Page 943

Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

In te rn e t C onnectio n R equired
Yes 0 No

P la tfo rm Supported

0 Classroom

0 !L abs

C E H Lab Manual Page 944

Ethical Hacking and Countermeasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

Lab

B a s ic

D a ta

E n c r y p t in g

U s in g

C ry p T o o l

CiypTool is a freeware program that enables yon to apply and anajy-^e cryptographic mechanisms. It has the typical look andfeel of a modern Windows application. CrypTool includes every state-of-the-art cryptographic function and allows yon to learn and use cryptography within the same environment.
I CON KEY /Valuable information > > Test your know ledge

L a b S c e n a r io

Web exercise

m Workbook review

M ost security initiatives are defensive strategies aim ed at protecting the perim eter of the netw ork. B ut these efforts m ay ignore a crucial vulnerability: sensitive data stored 0 11 networked servers is at risk from attackers who only need to find one w ayinside the netw ork to access this confidential inform ation. A dditionally, perim eter defenses like firew alls cannot protect stored sensitive data fromthe internal threat of em ployees w ith the m eans to access and exploit this data. Encryption can provide strong security for sensitive data stored 0 11 local or netw ork servers. 111 order to be an expert ethical hacker and penetration tester, you m ust have know ledge of cryptography functions.
L a b O b je c t iv e s

This labw ill give you experience 0 11 encryptingdata and showyou howto do it. It w ill teach you howto: & Tools U se encrypting/decrypting com m ands dem onstrated in V isualize several algorithm s this lab are available in C alculate hashvalues and analysis D :\C E H T ools\C E H v8 L a b E n v ir o n m e n t M odule 19 C ryptography To carryout the lab, you need: C rypT ool located at D :\C E H -T 0 0ls\C E H v8M odule 19 Cryptography\Cryptanalysis Tools\C rypTool

C E H Lab Manual Page 945

Ethical Hacking and Countermeasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

C r y p T o o li saf r e e e l e a m i n ga p p l i c a t i o nf o r W i n d o w s .

ca

Y ou can also dow nload the latest version of C rypT ool fromthe link http:/ /w w w .cn~ptool.org/en/download-ctl -en If you decide to dow nload the latest version, then screenshots show n 111 the lab m ight differ Followthe w izard-driven installation instructions R un tliis tool 0 11 W indow s Server 2012 host m achine A dm inistrative privileges to nin the tool
L a b D u r a t io n

T im e: 1 0M inutes
O v e r v ie w o f C r y p T o o l

C rypT ool is atree, open-source e-leam ing application used111theim plem entation andanalysis ot cryptographic algorithm s. It w as onguiallydesignedfor internal business application for inform ationsecuritytraining.
TAS K 1

Lab Tasks
1 . Launch the Start m enu byhovering the m ouse cursor 0 11 the low er-left corner of the desktop.

Encrypting the D ata

: | Windows Server 2 0 12

W if Y f e x v s S e rv e rX )VB e lc a c aC a r d id a t eD a t a c e n t e f c w u a r jo ic o p y .M O5 4 *
I .

FIGURE 5 . 1 : W i n d o w sS e r v e r2 0 1 2 D e s k t o pv i e w

2. C lick the C rypT ool app to open the C rypTool w indow .

m You c a na l s o d o w n l o a dC r y p T o o lf r o m h t t p : / / w w w . c r y p t o o l . o r g

Server Manager Fa. Computer

Windows PowerShell T Control Panel

Google Chrome

Hyper-V Manager

CrypTool

9 Hyper-V Virtual Machine... Q

m SQL Server Installation Center... ? Mozilla Firefox

C l

t Command Prompt FT 3

Workspace Studio

3 Nmap Zenmap GUI o HashCalc

FIGURE 5 . 2 :W i ndowsS e r v e r2 0 1 2A p p s
C E H Lab Manual Page 946 Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

3. The H owto Start dialog box appears. C heck D ont showthis dialog again and click C lose.
How to Start
16 41 F6 4F

CrypTool is a free e-learning program, designed to demonstrate the application and analysis of encryption algorithms. CrypTool includes an extensive online help database. Context-sensitive information can be accessed by pressing the F1 key while selecting any menu item or viewing any dialog box. If you press the F1 key now. the online help vill present an introduction to CrypTool Have fun!

6 8 6

FB A BB

4K B 1 4F 2C

[* IDon't show this dialog again

Close

m C r y p T o o lO n l i n e p r o v i d e sa ne x c i t i n gi n s i g h t i n t ot h ew o r l do f c r y p t o l o g yw i t hav a r i e t y o fc i p h e r sa n de n c r y p t i o n m e d i o d s .

FIGURE 5 . 3 :How t oS t a r tD i a l o gWindow

4. The m amw indowot C rypT ool appears, as show nin die follow ing figure. C lose die startingexample-en.txt w indowin C rypT ool.
CrypTool 1.4.31 Beta 5 [VS2010] - startingexample-en.txt
File Edit View Enjrypt/Decrypt Digital Signatures/PKI Jndiv. Procedures Analysis Qptions Window Help

p|cg|tflHiai x i la l * M

W l

FIGURE 5 . 4 :s t a r t i n g e x a m p l e e n . t x twindowi nC r y p T o o l

5 . To encrypt die desired data, clickthe File option and select N ewfrom die m enu bar.

C E H Lab Manual Page 947

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

0
File 1 Edit N ew Open... Close Save Save as... D ocum ent Properties... Print... Print Setup... Recent Files Exit Alt+F4 Ctrl P View Encrypt/Decrypt Ctrl+N Ctrl 0 Ctrl+F4 Ctrl+S

CrypTool 1.4.31 Beta 5 [VS2010]


Digital Signatures/PKI | Indiv. Procedures Analysis Options

\-\T
W in d o w Help

f|?|

1 l L I

Creates a new docum ent

FIGURE 5 . 5 :C r y p T o o lM a i nWindow 0 = 5 !C r y p T o o lw a s o r i g i n a l l yd e s i g n e df o r i n t e r n a lb u s i n e s s a p p l i c a t i o nf o ri n f o r m a t i o n s e c u r i t y .

6 . Type a fewlines 111 the opened Unnam edl Notepad of C rypT ool. 7. On the m enu bar, select Encrypt/D ecrypt. Sym m etric (m odern), and select anyencryptingalgorithm . 8 . Select the R C 2 encryptingalgorithm .
CrypTool 1.4.31 Beta 5 [VS2010] U nnam edl
File Edit View ^ n c r y p ^ D e c r y p ^ Digital Signatu es/PKI Sym m etric (classic) Sym m etric (m odem ) Asym m etric Hybrid RC2... RC4... DES (ECB)... DES (C B Q ... Triple DES (ECB)... Triple DES (CBC)... Rijndael (AES)... Further Algorithm s A ES (self extracting)... Shift + Strg + R Indiv. Procedures Analysis Options W in d o w Help

Dlar fU

The CrypTool portal is a centralized place forj project- The CrypTool project develops the w < programs in the area of cryptography and cry

Encryption / decryption with RC2

L:1 C:227 P:227

NUM

FIGURE 5 . 6 :S e l e c tt h eRC2 E n c r y p ta l g o r i t h m

9 . 1 1 1the K ey E ntry: R C 2w izard, select K ey length fromthe dropdow n list 1 0 . Enter the keyusinghexadecim al characters and click Encrypt.

C E H Lab Manual Page 948

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

Key Entry: RC2


Enter the key using hexadecimal characters (0..9, A..F). Key length: ! bits

Encrypt

Decrypt

Cancel

FIGURE 5 . 7 :S e l e c t i n gKeyL e n g t hi nt h eh e x a d e c i m a lc h a r a c t e r

1 1 .R C 2 encryption of U nnam ed1notepad w ill appear as show n 111 the follow ing figure.
RC2 encryption of <Unnamed1>, key <00>
m C r y p T o o li n c l u d e s e v e r ys t a t e o f t h e a r t c r y p t o g r a p h i cf u n c t i o na n d a l l o w sy o ut ol e a ma n du s e c r y p t o g r a p h y w i t h i nd i es a m e e n v i r o n m e n t .

0 0
.U O # . . . r .g.. ten .1=.#.6(C m /. ...K U ...q H F . k O A ..*+ B U ..C .b.........l.k.q ..x W K 8 z ..z .+.X P _ _ _ ....U Z ... . x. * b $ 0 @ I. .0._[..w .v A N . . r . : .0 j. . . . * k-<..n. ] . .. . 9 1 rl

0 0 0 0 0 0 0 0 0000000c 0 0 0 0 0 0 1 8 0 0 0 0 0 0 2 4 0 0 0 0 0 0 3 0 0 0 0 0 0 0 3 C 0 0 0 0 0 0 4 8 0 0 0 0 0 0 5 4 0 0 0 0 0 0 6 0 0 0 0 0 0 0 6 C 0 0 0 0 0 0 7 8 0 0 0 0 0 0 8 4 0 0 0 0 0 0 9 0 0 0 0 0 0 0 9 C n n n n n ru fi

4 7 2 E 4 6 7 D 4 IB E C5 5 4 F 2 3 1 6 IB A A9 D FI 2 4 El C EA 7 4 0 7 3 6 E0 9 A 2 3 A D4 9 3 DB 7 2 3 B 5 3 6 2 8 4 3 6 D2 FB C 7 E 1 4 8 4 6 E 3 9 BC 8C 9 4 B5 7 8 2 9 6 7 2 5 7 C C0 9 4 3 6 B4 F4 1 1 2 A E2 A2 B4 1 2 F B9 CE 4 A 4C 2 6 C9 8 6 B0 B7 D D6 7 9 9 6 9 8 7 8 5 7 4 BA 6 E 6 B 9 9 4 3 8 7 A 0 9 4 8 CF 4 B EA 9 7 AC E2 B8 1 5 8 5 0 A A5 7 5 A IB B 2 8 8 E C7 8 A l D AE 6 8 BD 2 A9 7 B AD AD 6B 2 6 2 2 4 4 F4 0 4 9 F C 7 B 1 4 E F 3 3 0 0 2 5 F5 B0 3 8 B7 9 7 6 4 AB BF 8 E 4 0 8 9 6 0 A7 2 8 1 3 AC 7 3 0 6 C 8 0 0 F 0 8 BE AB 9 8 4C 8B D2 AF B9 D F 6 B2 D3 C9 1 B 9 6 ED D5 D ID F 8 C 3 D 4 F 9 1 7 3 9 5 1 F3 7 ? ? 9 a n F 9 8

FIGURE 5 . 8 :O u t p u to fRC2 e n c r y p t e dd a t a L a b A n a ly s is

A nalyzeanddocum ent dieresults relatedto dielabexercise.

P LE AS E TALK TO YOUR I NSTRUCTOR IF YOU HAVE QUESTIONS RE L A T E D TO THI S LAB.

Tool/Utility CrypTool

Information Collected/Objectives Achieved Encrypted Algorithm :R C 2 Result: Encrypted data for selected text
Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

C EH Lab Manual Page 949

M odule 19 - C ryptography

Q u e s t io n s

1 . W liat are the alternatives to C rvpTool for encrypting data? 2. H owcanyou differentiate betw een encrypting data 111 CrypTool and other encrypting tools? Internet Connection Required Y es Platform Supported 0 Classroom

0 No 0 1L abs

C E H Lab Manual Page 950

Ethical Hacking and Countermeasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

E n c r y p t in g U s in g

a n d

D e c r y p t in g

D a ta

B C T e x tE n c o d e r

B C TextE 11 code/* simplifies encoding and decoding text data. Plaintext data is compressed, encrypted, and convetted to text format, which can then he easily copied to the clipboard or saved as a textfile.
I CON KEY [ Z 7Valuable information Test your know ledge

L a b S c e n a r io

111 order to be an expert ethical hacker and penetration tester you m ust
have know ledge of cryptography functions.
L a b O b je c t iv e s

Web ex ercise

m Workbook review

Tins labw ill give you experience 0 11 encryptingdata and showyou howto do it. It w ill teach you howto: U se encode/decode text data encryptedw ith apassw ord
L a b E n v ir o n m e n t

& Tools dem onstrated in this lab are available in D :\C E H T ools\C E H v8 M odule 19 C ryptography

To carryout the lab, you need: BCTextEncoder located at D :\C E H -T 0 0ls\C E H v8M odule 19 Cryptography\Cryptography Tools\BCTextEncoder Y ou can also dow nload the latest version of BCTextEncoder fromthe link http://www.jet1c0.com/e11ciT pt10 11-bctexte11c0 der/ If vou decide to dow nload the latest version, then screenshots show n 111 the lab m ight differ Run tins tool 0 11 W indow s Server 2012 host m achine A dm inistrative privileges to run the tool
L a b D u r a t io n

T une: 1 0M inutes
C E H Lab Manual Page 951 Ethical Hacking and Countenneasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

O v e r v ie w o f B C T e x t E n c o d e r

B C TextEncoder uses public keyencryption m ethods asw ell aspassw ord-based encryption. T ins utilitysoftw areuses strongandapprovedsym m etric andpublic keyalgonthm s for data encryption.
a T s 1 Lab T asks

Encrypting the D ata

1 . D ouble-click the BCTextEncoder.exe file. The m ainw indowof BCTextEncoder appears, as displayed111 the follow ing figure.
B C T e x tE n c o d e rU tilityv .1 .0 0 .6
File Edit Key Options Help

L I -

[3 0
Decoded plain text:

s ? ?
Encode by: password vI

Encode

m You c a na l s o d o w n l o a dB C T e x t E n c o d e r f r o m h t t p : / / w w w . j e t i c o . c o m
V Encoded text:
[_ Decode

] A

FIGURE6 . 1 :M a i nw i n d o wo fB C T e x t E n c o d e r

2 . To encrypt the text, type die text 111 C lipboard (O R ) select the secret data and put it to clipboardw ith C trl+ V .

C E H Lab Manual Page 952

Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

m B C T e x t E n c o d e r u t i l i z e st h ef o l l o w i n g e n c r y p t i o na l g o r i t h m s :

ZLIBc o m p r e s s i o n a l g o r i t h m AES ( R i j n d a e l ) e n c r y p t i o na l g o r i t h mf o r p a s s w o r db a s e d e n c r y p t i o n RSA a s y m m e t r i c e n c r y p t i o na l g o r i t h mf o r p u b l i ck e ye n c r y p t i o n

3. C lick Encode. The Enter Password w indoww ill appear. Set the passw ord and confirmthe sam e passw ord 111 the respective fields. 4 . C lick O K .
B C T e x tE n c o d e rU tilityv .1 .0 0 .6
File Edit Key Options Help

Decoded plain text: 130 B Login Usern Passw

Encode by:

password

E n te rp a s s w o rd
Session key algorithm AES-256 Password: Cancel

B C TextEncoder is intended for fast encoding and decoding text data

Confirm : Encoded text:

FIGURE 6 . 3 :S e td i ep a s s w o r df o re n c r y p t i o n

5 . The encoded text appears, as show111 the follow ing figure.

C E H Lab Manual Page 953

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

BCTextEncoder Utility v. 1.00.6


File Edit Key Options Help

1 1

Decoded plain text: 128 B Login Infomation: Username:samchoangyahoo.com Password:asdfgh

Encode by:

password

v|

Encode

| A

m T l i em a i na d v a n t a g e o fB C T e x t E n c o d e ri s s u p p o r to fp u b l i ck e y e n c r y p t i o n .

V Encoded text: 664 B - BEGIN ENCODED MESSAGEVersion: BCTextEncoder Utility v. 1.00.6 wy4ECQMCDgigsNHLCPBgULNwLKVwVmExFmiL/zkMcw9wj0hkL7w/dsw2sfC51pJ3 OnABN+yXn 12R9NYpU6NlvNRNFwV +S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhV0 b5b5-fblmROaUBQjcYNM5XqpnTi4pfbsspMtTMzQgXATaiEEcS8 MhEgyPqpdUrR5 pmeRQVEVQY0 8 GUbT+HiOyS40 - END ENCODED MESSAGE-

Decode A

FIGURE 6 . 4 :E n c o d e dt e x t

3 t as k 2 D ecryptingthe D ata

6 . To decrypt the data, you first clean the D ecoded plain text clipboard. 7. C lick the Decode button

FIGURE 6 . 5 :D e c o d i n gt h ed a t a

8 . The Enter password for encoding text w idoww ill appear. Enter the passw ord 111 the Password held, and click O K .

C E H Lab Manual Page 954

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

B C T e x tE n c o d e rU tilityv .1 .0 0 .6
File Edit Key Options Help

Decoded plain text:

Encode by;

password

fl B C A r c h i v ei n c l u d e s t h eBC KeyM a n a g e ru t i l i t y t om a n a g ey o u rown p u b l i c / s e c r e tk e yp a i ra s w e l la sp u b l i ck e y sy o u h a v er e c e i v e df r o mo t h e r p e o p l e

E n te rp a s s w o rdfo re n c o d in g te x t
Encoded text -Session key packet Password : Cancel

Encoded text: 664 B - BEGIN ENCODED MESSAGEVersion: BCTextEncoder Utility v. 1.00.6 wy4ECQMCDgigsNHLCPBgULNwLKVwVmExFmiL/zkMcw-9wj0hkL7w/dsw2sfC5JpJ3 OnABN+yXn 12R9NYpU6NlvNRNFwV+S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhVo b5b5-fbJmROaUBQjcYNM5XqpnTi4pfbsspMtTMzQgXATaiEEcS8 MhEgyPqpdL)rR5 pmeRQVEVQY0 8 GUbT+HiOyS+ 0 - END ENCODED MESSAGE-

Decode

FIGURE 6 . 6 :E n t e rt h ep a s s w o r df o rd e c o d i n g

9 .D ecoded plaintext appears as show n in the follow ing figure.


5 " Edit Key Options Help

B C T e x tE n c o d e rU tilityv .1 .0 0 .6

L T n

File

Decoded plan text: 128 B Login Infomation: Username:samchoangyahoo.com Password:asdfgh

Encode by: |password

v|

|~ Encode / \

B C TextEncoder not onlyencrypts, but also compresses the data

V Encoded text: 664 B -BEGIN ENCODED MESSAGEVersion: BCTextEncoder Utility v. 1.00.6 wy4 ECQMCDg1 gsNHLCPBgULNwLKVwVmExFm1 L/zkMcw9 wj0 hkL7w/dsw2sfC5Jp J3 OnABN+yXn12R9NYpU6NlvNRNFwV +S9hLNrkA6A3eBumfSyNE70qdguFmjYs8yhVo b5b5+bJmR0aUBQjcYNM5XqpnTi4pfbsspMtTMzQgXATaiEEcS8 MhEgyPqpdUrR5 pmeRQVEVQY08 GUbT-H -liO yS+ 0 - END ENCODED MESSAGEDecoded by password | Decode [7 ]

FIGURE 6 . 7 :O u t p u td e c o d e dt e x t L a b A n a ly s is

A nalyzeanddocum ent dieresults relatedtodielabexercise.

C E H Lab Manual Page 955

Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

PL EA S E TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS R EL A TE D TO THI S LAB.

Tool/Utility BCTText Encoder


Q u e s t io n s

Information Collected/Objectives Achieved Result: Encoding and D ecoding text for selected data

1 . H owcanyou differentiate betw een encryptingor decrypting the data in BCTextEncoder and other encrypting tools? Internet Connection Required Y es Platform Supported 0 Classroom

0 No

C E H Lab Manual Page 956

Ethical Hacking and Countenneasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

Lab

B a s ic R o h o s

D a ta D is k

E n c r y p t in g E n c r y p t io n

U s in g

The Rohos D isk Encryption-program creates hidden andprotectedpartitions on the computer or U SB flash drive andpasswordprotects/locks access toyour Internet applications.
I CON KEY [ Z 7Valuable information Test your know ledge

L a b S c e n a r io

Web ex ercise

m Workbook review

Today's w eb brow sers autom atically encrypt text w hen m aking a connection to a secure server. This prevents intruders from listening in on private com m unications. Even if they are able to capture the m essage, encryption allow s them to only view scram bled text or w hat m any call unreadable gibberish. Upon arrival, the data is decrypted, allow ing the intended recipient to view the m essage 111 its original form . 111 order to be an expert ethical hacker and penetration tester, you m ust have know ledge of cryptography functions.
L a b O b je c t iv e s

Tins labw ill give you experience on encryptingdata and showyou howto do it. It w ill teachyou howto: U se encrypting/decrypting com m ands C reate aviruial encrypted diskw ith a file
L a b E n v ir o n m e n t

To carry out the lab, you need: & Tools Rohos D isk Encryption located at D :\C EH -Tools\C EH v8M odule19 dem onstrated in Cryptography\D isk Encryption Tools\Rohos D isk Encryption this labare Y ou can also dow nload the latest version of Rohos D isk Encryption available in from the link http: / /www.rohos.com /products /rohos-disk-encryption/ D :\C E H T ools\C E H v8 If you decide to dow nload the latest version, then screenshots show n M odule 19 111 the lab m ight differ C ryptography Followthe w izard-driven installation instructions
C E H Lab Manual Page 957 Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

R un diis tool 0 11 W indow s Server 2012 host m achine A dm inistrative privileges to run the tool
L a b D u r a t io n

T im e: 10M inutes
O v e r v ie w o f R o h o s D is k E n c r y p t io n

R olios D isk Encryption creates hidden and passw ord protected partitions 0 11 the com puter or U S Bflash drive w ith m egabytes of sensitive tiles and private data 0 11 your com puter or U S B drive. R ohos D isk uses N IST -approved A E S encryption algoridim , and 256 bit encryption keylength. Encryption is autom atic and on-thefly .
TAS K 1 Lab T asks

Installation of R ohos D isk E ncryption

1 . To install R ohos D iskEncryption, navigate to D :\C E H -T 00ls\C E H v8 M odule 19 C ryptography\D isk Encryption Tools\Rohos D isk Encryption. 2 . D ouble-click the rohos.exe tile/ Select the language English and click O K .
Select Setup Language
S e le c t th e la n g u a g e to u s ed u rin g th e in s ta lla tio n :

E n g lis h

O K

C a n c e l

y=H Youc a na l s o d o w n l o a dR o h o sf r o m h t t p : / / w w w . r o h o s . c o m

FIGURE7 . 1 :S e l e c t d i eL a n g u a g e

3 . The Setup w indowappears. R ead the instruction and click N ext.

C E H Lab Manual Page 958

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

Setup - Rohos Disk Encryption

W elcome to the Rohos Disk Encryption Setup W izard

s
P o r t a b l eR o h o sD i s k B r o w s e ra l l o w st ou s e e n c r y p t e dp a r t i t i o no na n y PC w i t h o u tAdminr i g h t s , w i t h o u ti n s t a l l .
m

This will install Rohos Disk 1.9 on your computer. It is recommended that you dose all other applications before continuing.

Release Date: 06.07.2012 15:31:09

Cancel

FIGURE 7 . 2 :R o h o ss e t u pw i z a r d

4. The Licence Agreem ent w indoww ill appear. R ead the agreem ent carefullyand select the I accept the agreement radio button 5 . C lick N ext.
Setup - Rohos Disk Encryption
License A greem ent Please read the following important information before continuing.

Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.

a u t o m a t i ca n do n t h e f l y . AES 2 5 6b i tk e yl e n g t h . U s i n gNISTc o m p l i a n t e n c r y p t i o ns t a n d a r d s

ca Encryptioni s

Tesline-Service S.R.L. http://www.rohos.com/ License for use and distribution The Rohos Logon and Rohos Disk Encryption ('Rohos') are distributed as try-before-you-buy. This means: 1. All copyrights to Rohos are exclusively owned by the authors I accept the agreement

I do not accept the agreement

< Back

Cancel

FIGURE 7 . 3 :L i c e n s ea g r e e m e n twi nd o w

6 . C lick N ext.

C E H Lab Manual Page 959

Ethical Hacking and Countemieasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

File V irtualization: prevents secret data leak outside encrypted disk on T E M Pfolders, Registry, Recent documents list, etc.

m Anyf i l e o rf o l d e rc a n b ee a s i l y m o v e di n t o E n c r y p t e dR o h o sD i s kw i t h s h r e d d i n ga f t e r w a r d s .

FIGURE 7 . 5 :c r e a t i n gR o h o sd e s k t o pi c o n

C lick Install. R ohos D isk Encryption is readyto install.

C E H Lab Manual Page 960

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

Setup Rohos Disk Encryption


Ready to Install Setup is now ready to begin installing Rohos Disk Encryption on your computer.

Click Install to continue with the installation, or dick Back if you want to review or change any settings. Start Menu folder: Rohos Additional tasks: Additional icons: Create a desktop icon A

m S e c u r e dv i r m a l k e y b o a r d-p r o t e c t e n c r y p t e dd i s kp a s s w o r d f r o mak e y l o g g e r

V < l>

< Back

Install

Cancel

FIGURE 7 . 6 :R o h o sd i s ke n c r y p t i o ni n s t a l l a t i o n

9 . C lick Finish.
Setup - Rohos Disk Encryption
_

Com pleting the Rohos Disk Encryption Setup W izard

Setup has finished installing Rohos Disk Encryption on your computer. The application may be launched by selecting the installed icons. Click Finish to exit Setup. 0 Launch Rohos Disk

Finish

FIGURE 7 . 7 :C o m p l e t ei n s t a l l a t i o no fR o h o sd i s ke n c r y p t i o n TAS K 2

D iskEncryption

1 0 . The Rohos G et Ready W izardw indoww ill appear. Specifythe passw ord to access the disk111 the respective field. 11. C lick N ext. 12 .A lternatively, you can alsolaunch the programtromthe Start m enu apps ofW indow s Server 2012.

C E H Lab Manual Page 961

Ethical Hacking and Countenneasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

R o h o sG e tR e a d yW iz a rd
Step 1 of 3

D is kE n cryp tio n
This wizard helps you create your personal encrypted disk. You can use it to store sensitive files and folders. The disk will be protected by a password. The wizard has determined best parameters for the disk but you may change it using 'details' link. Encrypted Rohos disk size 5000 Megabytes, disk letter R :. Disk container path: D ocum ents\rdisk0.rdi. [Change...]

t e i s lR o h o sd i s ku s e s NISTa p p r o v e dAES e n c r y p t i o na l g o r i t h m ,2 5 6 b i te n c r y p t i o nk e yl e n g t h .

Specify password to access disk: Confirm password:

You can change disk parameters later on in Rohos Center window

Press ,Next'.

Skip this Wizard...

E x it

N e x t>

FIGURE 7 . 8 :S e l e c tp a s s w o r df o ra c c e s sd i s k

1 3 . The Setup U S BK eyw indowappears. R ead the inform ation, and click N ext.
R o h o sG e tR e a d yW iz a rd
step 2 of 3

S e tu pU S BK e y
If you have a USB key, you can use it to access your Rohos disk, so you don't have to manually enter the password every time.

R o h o sc a r e sa b o u t u s a b i l i t y :Y o u rf i r s t E n c r y p t e dD r i v ec a nb e t u r n e do nw i t has i n g l e c l i c ko ra u t o m a t i c a l l yo n s y s t e ms t a r t u p .

ca

Plug it in and choose check boxes to setup USB Key. If you don't have a USB flash drive, dick ,Next'. Please insert you r USB device. Setup this USB device : To access your Rohos disk Learn more.. Press 'Next'. [Change...]

Skip this Wizard...

E x it

N e x t>

FIGURE 7 . 9 :S e l e c tUSB k e yd e v i c e

1 4 . The Rohos Updates w indowappears. C lick Finish.

C E H Lab Manual Page 962

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited.

M odule 19 - C ryptography

R o h o sG e tR e a d yW iz a rd
Finish

R o h o sU p d a te s
With Rohos Center you can check for updates over an Internet connection.You will have a chance to see what's new in Rohos and update size, and to download and install update instantly.

Inform ation: R ra 16.2g . J z? lall You may dose Rohos Center window and Rohos will continue to run in taskbar (near the dock).

P a r t i t i o np a s s w o r d r e s e to p t i o na l l o w sc r e a t i n g ab a c k u pf i l et oa c c e s sy o u r s e c u r e dd i s ki f y o uf o r g o t y o u rp a s s w o r do rl o s tUSB k e y .

Find and use Rohos disk icon through Save As/Open dialog within MS Office and others applications. It is strongly recommended to create a Password R eset File for Rohos disk \ to prevent forgotten password.

Press 'Finish' to create Rohos disk and open Rohos Center.

Skip this Wizard.

Exit

Finish

FIGURE 7 . 1 0 :R o h o sd i s ke n c r y p t i o nu p d a t ew i n do w

15 . The encrypted diskis created successfully, as show n 111 follow ing figure.
Rohos D isk Encryption

Roh
m T h i so p t i o nb r i n g s a f f o r d a b l ea n dAES2 5 6 s t r e n g t he n c r y p t i o ns o l u t i o n t oi m p r o v es e c u r i t y i s s u e sb y p r e v e n t i n g u n a u d i o r i z e d a c c e s st oy o u rI n t e r n e ta p p s , s u c ha sG o o g l eC h r o m e , F i r e f o x
l_ ( ) Disk i sconnected. Encrypted Disk (R:) I Size: 4.88 GB. Free space: 4.82 GB. Disconnect Browse Tools...

I Support

Q Help..

Hide folder
Hide and encrypt a particular folder from PC into Rohos Disk.

Options
Setup disk auto start, disconnect hotkeys and other options.

Change password
Specify new password to access Rohos disk.

Setup USB Key

Setup USB stick as a hardware key to access Rohos disk. Connect more... Create another one... Create Rohos Disk within media file Restore Rohos disk.

Encrypt USB drive


I _* Create protected partition on your USB flash drive. 30-day trial period. 30 days left. Purchase License.

FIGURE 7 . 1 1 :S u c c e s s f u lc r e a t i o no fe n c r y p t e dd i s k

16 . To decrypt the disk, click D isconnect.

C E H Lab Manual Page 963

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

R o h o sD is kE n c ry p tio n

- 1 p m i
Support

Roh s
Disk is connected. Encrypted Disk (R:) Size; 4.88 GB. Free space: 4.82 GB. Disconnect | Browse Tools...

I w a n t t o ...
p*2!! Hide folder
i e> Hide and encrypt a particular folder from PC into Rohos Disk.

Setup disk auto start, disconnect hotkeys and other options.

Options

Change password
Specify new password to access Rohos disk.

Setup USB Key


Setup USB stick as a hardware key to access Rohos disk. Connect more... Create another one... Create Rohos Disk within media file Restore Rohos disk.

'a Encrypt USB drive

Create protected partition on your USB flash drive.

30-day trial period. 30 days left. Purchase License.

HU Youc a no p e n01 S a v e y o u rp r o t e c t e dd o c u m e n t s r i g h tf r o mMSWord( E x c e l ) b yc l i c k i n g o nd i ep e r s o n a l d i s ki c o n .

FIGURE 7 . 1 2 :D e c r y p tt h ed i s k

17 . Atter decrypting the disk, it w ill be displayed, as show n 111 the follow ing figure.
R o h o sD is kE n c ry p tio n

Roh^s
Primary Rohos disk is not connected. f t Connect disk

<3 Updates

Support

Q Help..

I w a n t t o ...
p a, Hide folder
L .(2) Hide and encrypt a particular folder from PC into Rohos Disk.

Options
Setup disk auto start, disconnect hotkeys and other options.

Change password
Specify new password to access Rohos disk.

Setup USB Key


Setup USB stick as a hardware key to access Rohos disk. Connect more... Create another one... Create Rohos Disk within media file Restore Rohos disk.

Encrypt USB drive


Create protected partition on your USB flash drive. 30-day trial period. 30 days left. Purchase License.

FIGURE 7 . 1 3 :D e c r y p tt h ed i s k L a b A n a ly s is

A nalyzeanddocum ent theresults relatedtothelabexercise.

C E H Lab Manual Page 964

Ethical Hacking and Countermeasures Copyright by EC-Council All Rights Reserved. Reproduction is Stricdy Prohibited.

M odule 19 - C ryptography

PL EA S E TALK TO YOUR INSTRUCTOR IF YOU HAVE QUESTIONS R EL A TE D TO THI S LAB.

Tool/Utility
Rohos D isk Encryption

Information Collected/Objectives Achieved Result: Successful connection of encrypted disk

Q u e s t io n s

1 . D eterm ine whether there is anyw ayto recover the files fromRohos D iskEncryption if you forget the volum e passw ord. Internet Connection Required
Yes Platform Supported 0 Classroom
0 !Labs

No

C E H Lab Manual Page 965

Ethical Hacking and Countermeasures Copyright by EC-Council A ll Rights Reserved. Reproduction is Stricdy Prohibited.

Vous aimerez peut-être aussi