Questions tagged [decryption]

The process of decoding data that has been encrypted into a secret format.

363 questions
2
votes
1 answer

WEP QOS_DATA vs DATA decryption - difference?

I recently played a bit with my hardware pocket size IV WEP sniffer. It's a 5v tool that i use in my lab when bored: https://www.youtube.com/watch?v=jJyRaWrnbJg In my tests i figured out one of my MIFI routers is sending data packets as QOS_DATA,…
PeeS
  • 215
  • 1
  • 2
  • 8
2
votes
2 answers

what should be done to use sodium in a secure way?

Now, I've done some research by googling about the subject and reading the manual and read other topics about this at stackoverflow. But still I have a question about the security and secrecy behind the encryption extenstion called sodium. I use the…
WesleyJ.
  • 21
  • 3
2
votes
4 answers

Losing the Initialization Vector in Cipher Block Chaining

I have written a message and encrypted it using cipher block chaining. What will happen if the receiver loses the Initialization Vector, or doesn't receive at all?
2
votes
2 answers

What program can Decrypt specific a Folder/Files during Windows Boot/Loading? (Windows)

I've been looking into Encryption of my data for some time now; I've decided to move ahead with VeraCrypt for encryption all of my partitions (I have 2 disks in 1 laptop) except for the OS (C:) partition. (Reason being, I don't want to risk the…
2
votes
4 answers

If I have the input and output, can I know the encryption technique?

I have a program that can encrypt text, I tried to discover the encryption that is used in this program and could not figure it out, knowing that if the plaintext is P and the encrypted text is C, if we encrypt C, it will generate P again "double…
Null
  • 17
  • 1
  • 4
2
votes
0 answers

Ransomware with .adobe extension

It is possible to decrypt file with .adobe extension ? File after encryption look like this : filename.id-5735353.[email@example.com].adobe . I did a little research and found information about ".adobe". File has been encrypted by ransomware form…
Przemon
  • 21
  • 4
2
votes
0 answers

JA3 and its usefulness

JA3 was created by people at Salesforce and it is a way of creating TLS/SSL fingerprints due to the fact that negotiation is done in the clear. According to JA3, these fingerprints give someone the ability to identify client applications using the…
pm1391
  • 1,427
  • 2
  • 7
  • 19
2
votes
1 answer

openssl problem decrypting passhrase-encrypted file using the derived IV, Key and Salt

So I followed openssl: recover key and IV by passphrase and managed to retrieve my salt, key and IV using -P in openssl. openssl enc -aes-256-cbc -in encrypted -pass "pass:password" -out m.jpg this gives me the proper m.jpg file so I would…
2
votes
2 answers

Encrypted log entries authorization

We have a database table of encrypted log entries, each encrypted entry containing information about the user who created the entry. The entry is encrypted with the encryption key of the particular user. Users may login into web GUI and enter their…
2
votes
1 answer

I want to pass an encrypted password to another program to decrypt

I am trying do something similar to this or this. I have managed to break the second post down into two jar files. I want to be able to use a command line, pass a password to it, and generate and encrypted password. This is step one (which I have…
2
votes
0 answers

How to implement a Crysis ransomware master key?

I see there have been master keys released to decrypt computers affected by the Crysis ransomware. If a computer is infected with Crysis, how would one actually test/run the key on the computer? This is what one of the keys looks like on the…
RedCode
  • 121
  • 1
2
votes
1 answer

How does LastPass decrypt passwords?

I am a web developer, not a security expert, but I know a little bit about security because I need it as a web developer. According to LastPass, LastPass encrypts your Vault before it goes to the server using 256-bit AES encryption. Since the…
2
votes
0 answers

What can be done to decode/recover encoded PHP files?

We had a former employee handling one of our servers where XAMPP was used to host some PHP based websites. Now that employee left the organization due to some management issues. Yesterday we needed to make some changes to one of our applications…
2
votes
1 answer

What is the best way to represent heavy hash decryption for a hacker movie?

As a school project, I'm making a video about hackers across the time and there is this one scene where my character enter a big hashed key in a linux based terminal and I need to visually represent the fact that this key is being decrypted. So,…
2
votes
1 answer

Fail Decrypt Botan built TLS using Wireshark

When i use Wireshark to decrypt an Openssl sample(by importing server private RSA key) https://github.com/matthewarcus/ssl-demo it works perfect. And i want to do the same thing with Botan CLI tools(another encryption library) using selfsigned cert…
TTZ
  • 41
  • 3