Penetration Testing mailing list archives

RE: AES-256 encryption


From: "adrian.floarea" <adrian.floarea () uti ro>
Date: Thu, 16 Aug 2007 18:49:04 +0300

As I say to Kush in a private email, it is almost impossible to crack a file which is encrypted in a proper way with 
AES.

But, if the password used for encryption is a week password (like 1234 or abcd etc) with a specialized tool you can 
break the encryption. 

Even, if the password is weak some tools cannot decrypt the files, because do not understand the format of the document 
(for example, if the document is a PKCS#7 structure), so in this case you must use an appropriate tool.

This was the sense of my words.

Hope to help you.

Regards,


 Adrian Floarea, CISA
Business Development Manager
SC CERTSIGN srl
Central Business Park
133, Calea Şerban Vodă St., Building C1, 2nd floor
040205 Bucharest 4, Romania

-----Original Message-----
From: R Buena [mailto:dreamsbig () gmail com] 
Sent: Thursday, August 16, 2007 6:09 PM
To: adrian.floarea
Cc: Kush Wadhwa; pen-test () securityfocus com; forensics () securityfocus com
Subject: Re: AES-256 encryption

Just curious, what if the program was KeyPass or PasswordSafe?
and you don't know the passphrase?

On 8/14/07, adrian.floarea <adrian.floarea () uti ro> wrote:
Hi Kush,

Please tell me if you know the program which was used for encrypt the file
and also the used password. If not, I am afraid that will be impossible for
you to decrypt the file.

There are some good programs for decrypt files (for example Passware) but
with limited functionalities. For example if was used for encryption a good
password (more than 6-7 characters, numbers or special characters) it is
almost impossible to recover the file.

Regards,

 Adrian Floarea, CISA
Business Development Manager
SC CERTSIGN srlr
Central Business Park
133, Calea Şerban Vodă St., Building C1, 2nd floor
040205 Bucharest 4, Romania

-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com] On
Behalf Of Kush Wadhwa
Sent: Tuesday, August 14, 2007 1:36 PM
To: pen-test () securityfocus com; forensics () securityfocus com
Subject: AES-256 encryption

Hello All,

Is there any way to decrypt a file which is AES-256 encrypted? I used
many of the tools but I was not able to decrypt it. Please help me if
any one knows how to decrypt it

Regards,
Kush Wadhwa

------------------------------------------------------------------------
This list is sponsored by: Cenzic

Need to secure your web apps NOW?
Cenzic finds more, "real" vulnerabilities fast.
Click to try it, buy it or download a solution FREE today!

http://www.cenzic.com/downloads
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Cenzic

Need to secure your web apps NOW?
Cenzic finds more, "real" vulnerabilities fast.
Click to try it, buy it or download a solution FREE today!

http://www.cenzic.com/downloads
------------------------------------------------------------------------




------------------------------------------------------------------------
This list is sponsored by: Cenzic

Need to secure your web apps NOW?
Cenzic finds more, "real" vulnerabilities fast.
Click to try it, buy it or download a solution FREE today!

http://www.cenzic.com/downloads
------------------------------------------------------------------------


Current thread: