Crypto
Crypto
┌──(root㉿hacker)-[/home/hacker]
└─# cd Desktop
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl x509 -in certificat -subject -noout
subject=CN = *.google.fr
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl x509 -in certificat -iter -noout
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl x509 -in certificat -text -noout
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
db:6a:1a:1a:45:66:95:80:12:94:e9:85:36:f7:fe:6c
Signature Algorithm: sha256WithRSAEncryption
Issuer: C = US, O = Google Trust Services LLC, CN = GTS CA 1C3
Validity
Not Before: Oct 23 11:27:06 2023 GMT
Not After : Jan 15 11:27:05 2024 GMT
Subject: CN = *.google.fr
Subject Public Key Info:
Public Key Algorithm: id-ecPublicKey
Public-Key: (256 bit)
pub:
04:99:45:ef:0e:8c:3d:ce:82:b3:d1:b3:28:4a:ee:
9c:4b:78:64:32:1c:90:7c:eb:60:86:c0:76:b4:09:
b9:64:01:0c:aa:1f:86:59:6a:53:11:8e:a9:e1:43:
06:de:52:84:97:d3:24:dd:c6:8f:77:91:3b:b3:9e:
b7:16:53:4d:67
ASN1 OID: prime256v1
NIST CURVE: P-256
X509v3 extensions:
X509v3 Key Usage: critical
Digital Signature
X509v3 Extended Key Usage:
TLS Web Server Authentication
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
02:23:D7:AC:5A:55:80:D5:05:C6:65:C3:31:2A:64:D8:79:92:E1:08
X509v3 Authority Key Identifier:
8A:74:7F:AF:85:CD:EE:95:CD:3D:9C:D0:E2:46:14:F3:71:35:1D:27
Authority Information Access:
OCSP - URI:http://ocsp.pki.goog/gts1c3
CA Issuers - URI:http://pki.goog/repo/certs/gts1c3.der
X509v3 Subject Alternative Name:
DNS:*.google.fr, DNS:google.fr
X509v3 Certificate Policies:
Policy: 2.23.140.1.2.1
Policy: 1.3.6.1.4.1.11129.2.5.3
X509v3 CRL Distribution Points:
Full Name:
URI:http://crls.pki.goog/gts1c3/QqFxbi9M48c.crl
CT Precertificate SCTs:
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB:
1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73
Timestamp : Oct 23 12:27:07.079 2023 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:45:02:20:32:09:CC:F9:B2:CD:F8:C7:8D:07:86:66:
76:1D:C5:E0:D9:95:4C:8A:ED:AD:D6:67:2E:6B:C8:F1:
B6:C5:8B:59:02:21:00:EA:5B:A7:B5:6F:A8:94:58:1A:
92:F0:93:7A:3C:09:83:73:15:49:86:52:9A:6D:56:DA:
71:D3:C0:66:0A:CE:86
Signed Certificate Timestamp:
Version : v1 (0x0)
Log ID : 76:FF:88:3F:0A:B6:FB:95:51:C2:61:CC:F5:87:BA:34:
B4:A4:CD:BB:29:DC:68:42:0A:9F:E6:67:4C:5A:3A:74
Timestamp : Oct 23 12:27:07.092 2023 GMT
Extensions: none
Signature : ecdsa-with-SHA256
30:46:02:21:00:FF:8A:0D:AB:28:53:06:3B:23:8C:F3:
1E:97:C4:63:8E:1E:D3:5F:59:F5:4C:9F:D0:54:B6:76:
74:38:7F:1A:60:02:21:00:A0:6C:18:C3:AC:1C:AB:04:
C4:8B:D2:3D:F7:17:4F:56:DC:B6:D6:E1:63:99:9F:05:
31:E8:D4:16:07:42:87:C5
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
d2:45:f1:2c:ff:91:ec:03:4f:2a:bd:6a:a8:33:f3:03:c7:b5:
be:68:6c:c6:0b:f6:41:de:41:28:8e:cd:84:c1:94:18:35:ab:
a8:b0:34:1f:7f:7d:04:fe:7b:dd:69:77:b7:e9:4d:d5:70:ef:
9a:34:34:dc:1d:7c:33:86:d0:75:1b:12:e5:5c:7d:23:82:00:
a1:d9:1a:79:0e:8c:d0:dd:0c:f9:96:65:81:b6:3e:9d:80:ff:
53:e8:c2:1e:90:d5:79:15:c2:77:70:d6:15:80:d6:60:76:06:
bf:e9:97:10:ed:ef:d1:a0:81:2f:fc:31:ca:f8:66:4f:99:22:
dd:85:28:f2:50:a9:3d:2f:24:23:57:ba:d7:87:fa:ee:89:6c:
89:85:c1:d0:be:91:5f:5d:8d:77:d5:45:b9:cf:02:3f:ee:aa:
4d:9f:f0:d4:73:f1:82:93:e0:d4:21:01:e7:f7:d6:f6:5e:a7:
95:7d:b9:b0:14:56:9b:03:ba:36:f2:fa:a5:dc:0c:39:21:13:
53:bf:d7:c4:d5:99:c9:c5:0a:bc:20:63:02:93:ec:28:55:a6:
20:6c:b8:99:3a:52:0c:34:33:33:cb:87:00:a6:7a:f1:df:5d:
df:30:42:a6:cc:e1:97:75:ab:9e:96:45:a7:79:0f:51:aa:cb:
01:09:cc:28
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl x509 -in certificat -issuer -noout
issuer=C = US, O = Google Trust Services LLC, CN = GTS CA 1C3
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl |grep base64
help:
Standard commands
asn1parse ca ciphers cmp
cms crl crl2pkcs7 dgst
dhparam dsa dsaparam ec
ecparam enc engine errstr
fipsinstall gendsa genpkey genrsa
help info kdf list
mac nseq ocsp passwd
pkcs12 pkcs7 pkcs8 pkey
pkeyparam pkeyutl prime rand
rehash req rsa rsautl
s_client s_server s_time sess_id
smime speed spkac srp
storeutl ts verify version
x509
Message Digest commands (see the `dgst' command for more details)
blake2b512 blake2s256 md4 md5
rmd160 sha1 sha224 sha256
sha3-224 sha3-256 sha3-384 sha3-512
sha384 sha512 sha512-224 sha512-256
shake128 shake256 sm3
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# man openssl |grep base64
base64
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "hello"|openssl base64
aGVsbG8K
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# mousepad hello
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl -d aGVsbG8K base64
Invalid command '-d'; type "help" for a list.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "aGVsbG8K"|openssl -d
Invalid command '-d'; type "help" for a list.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "aGVsbG8K"|openssl base64 -d
hello
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -in hello -out hello.enc
enter AES-256-CBC encryption password:
Verifying - enter AES-256-CBC encryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -iter 2-in hello -out hello1.enc
enc: Can't parse "2-in" as a number
enc: Use -help for summary.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -iter 2 -in hello -out hello1.enc
enter AES-256-CBC encryption password:
Verifying - enter AES-256-CBC encryption password:
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -base64 -in hello -out hello0.enc
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat hello0.enc
aGVsbG8K
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "as we can see the encrypting of information is the same ,in the two case
you will have the same results,while you're encrypting the same information"
as we can see the encrypting of information is the same ,in the two case you will
have the same results,while you're encrypting the same information
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat hello.enc
Salted__�@4���x�ur!D z�/Ƹ��R��
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat hello1.enc
Salted__�w����>�aD�Ҋ�'hzD��▒
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl hello.enc -d
Invalid command 'hello.enc'; type "help" for a list.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl hello.enc -AES-256-CBC -d
Invalid command 'hello.enc'; type "help" for a list.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl help
help:
Standard commands
asn1parse ca ciphers cmp
cms crl crl2pkcs7 dgst
dhparam dsa dsaparam ec
ecparam enc engine errstr
fipsinstall gendsa genpkey genrsa
help info kdf list
mac nseq ocsp passwd
pkcs12 pkcs7 pkcs8 pkey
pkeyparam pkeyutl prime rand
rehash req rsa rsautl
s_client s_server s_time sess_id
smime speed spkac srp
storeutl ts verify version
x509
Message Digest commands (see the `dgst' command for more details)
blake2b512 blake2s256 md4 md5
rmd160 sha1 sha224 sha256
sha3-224 sha3-256 sha3-384 sha3-512
sha384 sha512 sha512-224 sha512-256
shake128 shake256 sm3
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc hello.enc -AES-256-CBC -d
enc: Use -help for summary.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -d hello.enc
enc: Use -help for summary.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC hello.enc -d
enc: Use -help for summary.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl list -cipher-algorithms
Legacy:
AES-128-CBC
AES-128-CBC-HMAC-SHA1
AES-128-CBC-HMAC-SHA256
id-aes128-CCM
AES-128-CFB
AES-128-CFB1
AES-128-CFB8
AES-128-CTR
AES-128-ECB
id-aes128-GCM
AES-128-OCB
AES-128-OFB
AES-128-XTS
AES-192-CBC
id-aes192-CCM
AES-192-CFB
AES-192-CFB1
AES-192-CFB8
AES-192-CTR
AES-192-ECB
id-aes192-GCM
AES-192-OCB
AES-192-OFB
AES-256-CBC
AES-256-CBC-HMAC-SHA1
AES-256-CBC-HMAC-SHA256
id-aes256-CCM
AES-256-CFB
AES-256-CFB1
AES-256-CFB8
AES-256-CTR
AES-256-ECB
id-aes256-GCM
AES-256-OCB
AES-256-OFB
AES-256-XTS
aes128 => AES-128-CBC
aes128-wrap => id-aes128-wrap
aes192 => AES-192-CBC
aes192-wrap => id-aes192-wrap
aes256 => AES-256-CBC
aes256-wrap => id-aes256-wrap
ARIA-128-CBC
ARIA-128-CCM
ARIA-128-CFB
ARIA-128-CFB1
ARIA-128-CFB8
ARIA-128-CTR
ARIA-128-ECB
ARIA-128-GCM
ARIA-128-OFB
ARIA-192-CBC
ARIA-192-CCM
ARIA-192-CFB
ARIA-192-CFB1
ARIA-192-CFB8
ARIA-192-CTR
ARIA-192-ECB
ARIA-192-GCM
ARIA-192-OFB
ARIA-256-CBC
ARIA-256-CCM
ARIA-256-CFB
ARIA-256-CFB1
ARIA-256-CFB8
ARIA-256-CTR
ARIA-256-ECB
ARIA-256-GCM
ARIA-256-OFB
aria128 => ARIA-128-CBC
aria192 => ARIA-192-CBC
aria256 => ARIA-256-CBC
bf => BF-CBC
BF-CBC
BF-CFB
BF-ECB
BF-OFB
blowfish => BF-CBC
CAMELLIA-128-CBC
CAMELLIA-128-CFB
CAMELLIA-128-CFB1
CAMELLIA-128-CFB8
CAMELLIA-128-CTR
CAMELLIA-128-ECB
CAMELLIA-128-OFB
CAMELLIA-192-CBC
CAMELLIA-192-CFB
CAMELLIA-192-CFB1
CAMELLIA-192-CFB8
CAMELLIA-192-CTR
CAMELLIA-192-ECB
CAMELLIA-192-OFB
CAMELLIA-256-CBC
CAMELLIA-256-CFB
CAMELLIA-256-CFB1
CAMELLIA-256-CFB8
CAMELLIA-256-CTR
CAMELLIA-256-ECB
CAMELLIA-256-OFB
camellia128 => CAMELLIA-128-CBC
camellia192 => CAMELLIA-192-CBC
camellia256 => CAMELLIA-256-CBC
cast => CAST5-CBC
cast-cbc => CAST5-CBC
CAST5-CBC
CAST5-CFB
CAST5-ECB
CAST5-OFB
ChaCha20
ChaCha20-Poly1305
des => DES-CBC
DES-CBC
DES-CFB
DES-CFB1
DES-CFB8
DES-ECB
DES-EDE
DES-EDE-CBC
DES-EDE-CFB
des-ede-ecb => DES-EDE
DES-EDE-OFB
DES-EDE3
DES-EDE3-CBC
DES-EDE3-CFB
DES-EDE3-CFB1
DES-EDE3-CFB8
des-ede3-ecb => DES-EDE3
DES-EDE3-OFB
DES-OFB
des3 => DES-EDE3-CBC
des3-wrap => id-smime-alg-CMS3DESwrap
desx => DESX-CBC
DESX-CBC
id-aes128-CCM
id-aes128-GCM
id-aes128-wrap
id-aes128-wrap-pad
id-aes192-CCM
id-aes192-GCM
id-aes192-wrap
id-aes192-wrap-pad
id-aes256-CCM
id-aes256-GCM
id-aes256-wrap
id-aes256-wrap-pad
id-smime-alg-CMS3DESwrap
rc2 => RC2-CBC
rc2-128 => RC2-CBC
rc2-40 => RC2-40-CBC
RC2-40-CBC
rc2-64 => RC2-64-CBC
RC2-64-CBC
RC2-CBC
RC2-CFB
RC2-ECB
RC2-OFB
RC4
RC4-40
RC4-HMAC-MD5
seed => SEED-CBC
SEED-CBC
SEED-CFB
SEED-ECB
SEED-OFB
sm4 => SM4-CBC
SM4-CBC
SM4-CFB
SM4-CTR
SM4-ECB
SM4-OFB
Provided:
{ 2.16.840.1.101.3.4.1.47, aes-256-ccm, id-aes256-CCM } @ default
{ 2.16.840.1.101.3.4.1.3, AES-128-OFB } @ default
{ 2.16.840.1.101.3.4.1.1, AES-128-ECB } @ default
{ 1.2.410.200046.1.1.12, ARIA-256-CBC, ARIA256 } @ default
{ 2.16.840.1.101.3.4.1.46, aes-256-gcm, id-aes256-GCM } @ default
{ 1.2.410.200046.1.1.34, ARIA-128-GCM } @ default
{ 1.2.156.10197.1.104.1, SM4-ECB } @ default
{ 2.16.840.1.101.3.4.1.24, AES-192-CFB } @ default
{ 1.2.410.200046.1.1.11, ARIA-256-ECB } @ default
{ 1.2.392.200011.61.1.1.1.2, CAMELLIA-128-CBC, CAMELLIA128 } @ default
{ 2.16.840.1.101.3.4.1.5, AES-128-WRAP, AES128-WRAP, id-aes128-wrap } @ default
{ 1.2.840.113549.1.9.16.3.6, DES3-WRAP, id-smime-alg-CMS3DESwrap } @ default
{ 0.3.4401.5.3.1.9.9, CAMELLIA-128-CTR } @ default
{ 1.2.156.10197.1.104.3, SM4-OFB, SM4-OFB128 } @ default
{ 0.3.4401.5.3.1.9.24, CAMELLIA-192-CFB } @ default
{ 1.2.410.200046.1.1.39, ARIA-256-CCM } @ default
{ 1.3.111.2.1619.0.1.1, AES-128-XTS } @ default
{ 1.2.410.200046.1.1.36, ARIA-256-GCM } @ default
{ 2.16.840.1.101.3.4.1.4, AES-128-CFB } @ default
{ 2.16.840.1.101.3.4.1.6, aes-128-gcm, id-aes128-GCM } @ default
{ 2.16.840.1.101.3.4.1.42, AES-256-CBC, AES256 } @ default
{ 1.2.840.113549.3.7, DES-EDE3-CBC, DES3 } @ default
{ 0.3.4401.5.3.1.9.44, CAMELLIA-256-CFB } @ default
{ 0.3.4401.5.3.1.9.4, CAMELLIA-128-CFB } @ default
{ 0.3.4401.5.3.1.9.21, CAMELLIA-192-ECB } @ default
{ 2.16.840.1.101.3.4.1.45, AES-256-WRAP, AES256-WRAP, id-aes256-wrap } @ default
{ 2.16.840.1.101.3.4.1.27, aes-192-ccm, id-aes192-CCM } @ default
{ 1.2.410.200046.1.1.6, ARIA-192-ECB } @ default
{ 2.16.840.1.101.3.4.1.43, AES-256-OFB } @ default
{ 0.3.4401.5.3.1.9.29, CAMELLIA-192-CTR } @ default
{ 2.16.840.1.101.3.4.1.44, AES-256-CFB } @ default
{ 2.16.840.1.101.3.4.1.7, aes-128-ccm, id-aes128-CCM } @ default
{ 2.16.840.1.101.3.4.1.26, aes-192-gcm, id-aes192-GCM } @ default
{ 2.16.840.1.101.3.4.1.8, AES-128-WRAP-PAD, AES128-WRAP-PAD, id-aes128-wrap-pad }
@ default
{ 1.2.410.200046.1.1.5, ARIA-128-CTR } @ default
{ 2.16.840.1.101.3.4.1.41, AES-256-ECB } @ default
{ 1.2.410.200046.1.1.4, ARIA-128-OFB } @ default
{ 1.2.410.200046.1.1.13, ARIA-256-CFB } @ default
{ 1.2.410.200046.1.1.35, ARIA-192-GCM } @ default
{ 0.3.4401.5.3.1.9.1, CAMELLIA-128-ECB } @ default
{ 1.2.392.200011.61.1.1.1.3, CAMELLIA-192-CBC, CAMELLIA192 } @ default
{ 2.16.840.1.101.3.4.1.22, AES-192-CBC, AES192 } @ default
{ 1.2.410.200046.1.1.7, ARIA-192-CBC, ARIA192 } @ default
{ 2.16.840.1.101.3.4.1.21, AES-192-ECB } @ default
{ 1.2.410.200046.1.1.3, ARIA-128-CFB } @ default
{ 1.2.410.200046.1.1.15, ARIA-256-CTR } @ default
{ 1.2.156.10197.1.104.2, SM4, SM4-CBC } @ default
{ 2.16.840.1.101.3.4.1.48, AES-256-WRAP-PAD, AES256-WRAP-PAD, id-aes256-wrap-
pad } @ default
{ 2.16.840.1.101.3.4.1.25, AES-192-WRAP, AES192-WRAP, id-aes192-wrap } @ default
{ 1.2.156.10197.1.104.7, SM4-CTR } @ default
{ 0.3.4401.5.3.1.9.23, CAMELLIA-192-OFB } @ default
{ 2.16.840.1.101.3.4.1.2, AES-128-CBC, AES128 } @ default
{ 0.3.4401.5.3.1.9.43, CAMELLIA-256-OFB } @ default
{ 1.2.392.200011.61.1.1.1.4, CAMELLIA-256-CBC, CAMELLIA256 } @ default
{ 1.2.156.10197.1.104.4, SM4-CFB, SM4-CFB128 } @ default
{ 1.2.410.200046.1.1.2, ARIA-128-CBC, ARIA128 } @ default
{ 0.3.4401.5.3.1.9.3, CAMELLIA-128-OFB } @ default
{ 1.2.410.200046.1.1.38, ARIA-192-CCM } @ default
{ 1.2.410.200046.1.1.14, ARIA-256-OFB } @ default
{ 0.3.4401.5.3.1.9.49, CAMELLIA-256-CTR } @ default
{ 1.3.14.3.2.17, DES-EDE, DES-EDE-ECB } @ default
{ 2.16.840.1.101.3.4.1.23, AES-192-OFB } @ default
{ 1.2.410.200046.1.1.10, ARIA-192-CTR } @ default
{ 0.3.4401.5.3.1.9.41, CAMELLIA-256-ECB } @ default
{ 1.2.410.200046.1.1.1, ARIA-128-ECB } @ default
{ 1.2.410.200046.1.1.8, ARIA-192-CFB } @ default
{ 1.2.410.200046.1.1.9, ARIA-192-OFB } @ default
{ 1.2.410.200046.1.1.37, ARIA-128-CCM } @ default
{ 1.3.111.2.1619.0.1.2, AES-256-XTS } @ default
{ 2.16.840.1.101.3.4.1.28, AES-192-WRAP-PAD, AES192-WRAP-PAD, id-aes192-wrap-
pad } @ default
NULL @ default
AES-128-CBC-CTS @ default
AES-192-CBC-CTS @ default
AES-256-CBC-CTS @ default
AES-256-CFB1 @ default
AES-192-CFB1 @ default
AES-128-CFB1 @ default
AES-256-CFB8 @ default
AES-192-CFB8 @ default
AES-128-CFB8 @ default
AES-256-CTR @ default
AES-192-CTR @ default
AES-128-CTR @ default
AES-256-OCB @ default
AES-192-OCB @ default
AES-128-OCB @ default
AES-128-SIV @ default
AES-192-SIV @ default
AES-256-SIV @ default
{ AES-256-WRAP-INV, AES256-WRAP-INV } @ default
{ AES-192-WRAP-INV, AES192-WRAP-INV } @ default
{ AES-128-WRAP-INV, AES128-WRAP-INV } @ default
{ AES-256-WRAP-PAD-INV, AES256-WRAP-PAD-INV } @ default
{ AES-192-WRAP-PAD-INV, AES192-WRAP-PAD-INV } @ default
{ AES-128-WRAP-PAD-INV, AES128-WRAP-PAD-INV } @ default
AES-128-CBC-HMAC-SHA1 @ default
AES-256-CBC-HMAC-SHA1 @ default
AES-128-CBC-HMAC-SHA256 @ default
AES-256-CBC-HMAC-SHA256 @ default
ARIA-256-CFB1 @ default
ARIA-192-CFB1 @ default
ARIA-128-CFB1 @ default
ARIA-256-CFB8 @ default
ARIA-192-CFB8 @ default
ARIA-128-CFB8 @ default
CAMELLIA-128-CBC-CTS @ default
CAMELLIA-192-CBC-CTS @ default
CAMELLIA-256-CBC-CTS @ default
CAMELLIA-256-CFB1 @ default
CAMELLIA-192-CFB1 @ default
CAMELLIA-128-CFB1 @ default
CAMELLIA-256-CFB8 @ default
CAMELLIA-192-CFB8 @ default
CAMELLIA-128-CFB8 @ default
{ DES-EDE3, DES-EDE3-ECB } @ default
DES-EDE3-OFB @ default
DES-EDE3-CFB @ default
DES-EDE3-CFB8 @ default
DES-EDE3-CFB1 @ default
DES-EDE-CBC @ default
DES-EDE-OFB @ default
DES-EDE-CFB @ default
ChaCha20 @ default
ChaCha20-Poly1305 @ default
{ 1.3.14.3.2.6, DES-ECB } @ legacy
{ 1.2.840.113549.3.2, RC2, RC2-128, RC2-CBC } @ legacy
{ 1.3.14.3.2.7, DES, DES-CBC } @ legacy
{ 1.3.6.1.4.1.3029.1.2, BF, BF-CBC, BLOWFISH } @ legacy
{ 1.2.840.113533.7.66.10, CAST, CAST-CBC, CAST5-CBC } @ legacy
{ 1.2.840.113549.3.4, RC4 } @ legacy
{ 1.3.14.3.2.9, DES-CFB } @ legacy
{ 1.2.410.200004.1.5, SEED-CFB, SEED-CFB128 } @ legacy
{ 1.2.410.200004.1.4, SEED, SEED-CBC } @ legacy
{ 1.2.410.200004.1.6, SEED-OFB, SEED-OFB128 } @ legacy
{ 1.3.14.3.2.8, DES-OFB } @ legacy
{ 1.2.410.200004.1.3, SEED-ECB } @ legacy
CAST5-ECB @ legacy
CAST5-OFB @ legacy
CAST5-CFB @ legacy
BF-ECB @ legacy
BF-OFB @ legacy
BF-CFB @ legacy
RC2-ECB @ legacy
{ RC2-40, RC2-40-CBC } @ legacy
{ RC2-64, RC2-64-CBC } @ legacy
RC2-CFB @ legacy
RC2-OFB @ legacy
RC4-40 @ legacy
RC4-HMAC-MD5 @ legacy
{ DESX, DESX-CBC } @ legacy
DES-CFB1 @ legacy
DES-CFB8 @ legacy
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# man openssl |grep asii
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# man openssl |grep ascii
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# man openssl |grep asci
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# man openssl |grep Ascci
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# man openssl
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl list
list: Use -help for summary.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl list enc
list: Use -help for summary.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -des-cbc -d -in hello0.enc -out hello0
enter DES-CBC decryption password:
bad magic number
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -des-cbc -d -in hello0.enc -out hello0
enter DES-CBC decryption password:
bad magic number
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc --AES-256-CBC -d -in hello0.enc -out hello0
enter AES-256-CBC decryption password:
bad magic number
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc --AES-256-CBC -d -in hello.enc -out hello
enter AES-256-CBC decryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat hello
hello
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -a -in hello -out helloascci.enc
enter AES-256-CBC encryption password:
Verifying - enter AES-256-CBC encryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat helloascci.enc
U2FsdGVkX1+b3ZlYsTIuYMiGov6dQh39hU8G6PZuCJ4=
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -des-cbc -d -a -in helloascci.enc -out helloasccid.enc
enter DES-CBC decryption password:
bad password read
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -d -a -in helloascci.enc -out helloasccid.enc
enter AES-256-CBC decryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat helloasccid.enc
hello
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -p -in hello -out hello5.enc
enter AES-256-CBC encryption password:
Verifying - enter AES-256-CBC encryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
salt=5A9DC59BAEC08179
key=E9F6AF70880CC92A0946B50C2ED7CD656E9DDEBC640E7BB39789B4D3A8560F70
iv =9CD450C7458C055A652F0341D1554164
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-CBC -d -p -in hello5.enc -out hello5d
enter AES-256-CBC decryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
salt=5A9DC59BAEC08179
key=E9F6AF70880CC92A0946B50C2ED7CD656E9DDEBC640E7BB39789B4D3A8560F70
iv =9CD450C7458C055A652F0341D1554164
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-ECB -in hello -out helloecb.enc
enter AES-256-ECB encryption password:
Verifying - enter AES-256-ECB encryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -AES-256-ECB -d -in helloecb.enc -out helloecbd.enc
enter AES-256-ECB decryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -DES-ECB -in helloecb1.enc -out helloecb1d.enc
enter DES-ECB encryption password:
bad password read
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# openssl enc -DES-ECB -d -in helloecb1.enc -out helloecb1d.enc
enter DES-ECB decryption password:
*** WARNING : deprecated key derivation used.
Using -iter or -pbkdf2 would be better.
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat helloecb.enc
Salted__g�tV+����w�z�b��
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat helloecbd.enc
hello
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat helloecb1.enc
Salted__�7p�6r
�'Z�▒
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# cat helloecb1d.enc
hello
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "c2FsYW1vYWxpa291bQ=="|openssl base64 -d
salamoalikoum
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "c2FsYW1vYWxpa8989291bQ=="|openssl base64 -d
salamoalik�|�oum
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "c2FsYW1vYWxpa1bQ=="|openssl base64 -d
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─# echo "c2FsYW1vYWxpasdsd1bQ=="|openssl base64 -d
┌──(root㉿hacker)-[/home/hacker/Desktop]
└─#