Try Hack Me Encryption — Crypto 101
Today I am gonna write a walkthrough about the challenge Encryption — Crypto 101
Task 2 — key terms
Are SSH keys protected with a passphrase or a password?
passphrase
Task 3 — why is Encryption Important
What does SSH stand for?
Secure Shell
How do webservers prove their identity?
certificates
What is the main set of standards you need to comply with if you store or process payment card details?
PCI-DSS
Task 4— Curial Crypto Maths
What’s 30 % 5?
0
What’s 25 % 7
4
What’s 118613842 % 9091
3565
Task 5— Types of Encryption
Should you trust DES? Yea/Nay
Nay
What was the result of the attempt to make DES more secure so that it could be used for longer?
Triple DES
Is it ok to share your public key? Yea/Nay
Yea
Task 6— RSA-Rivest Shamir Adleman
p = 4391, q = 6659. What is n?
29239669
Task 8— Digital Signature and Certificates
What company is TryHackMe’s certificate issued to?
CloudFlare
Task 9— SSH Authentication
What algorithm does the key use?
RSA
Crack the password with John The Ripper and rockyou, what’s the passphrase for the key?
delicious
To get the key first you need to download it the Id_rsa file then in Kali linux
has a software call john the ripper
here I have rename the file as id_rsa_ssh. if you follow these command you will be able to crack any ssh passwords
if you never used rockyou.txt file in linux you have to unzip it. it locted in /usr/share/wordlists/rockyou.txt.gz
to unzip — gzip -d /usr/share/wordlists/rockyou.txt.gz
Task 11— PGP,GPG and AES
You have the private key, and a file encrypted with the public key. Decrypt the file. What’s the secret word?
Pineapple
First you need to unzip the file then you receive 2 files call message.gpg and tryhackme.key which is private key. then you need to import the key to GPG and the decrypt the msg using it