SlideShare una empresa de Scribd logo
1 de 35
Descargar para leer sin conexión
FLISOL 2015
Criptografia é importante! Aprenda meios simples de
proteger arquivos com ferramentas livres.
Prof. Esp. Paulo Henrique S. Barbosa
www.escolahacker.com.br
ImperatriX hackerspacema
groups.google.com/group/hackerspacema
facebook.com/groups/facimplinux
root@server~#: whoami
Paulo Henrique S. Barbosa
– Analista de Sistemas e Esp. em Segurança de Redes e
Computadores.
Site EAD: www.escolahacker.com.br
Contato: agenteph@gmail.com
ph@escolahacker.com.br
O que ?
● Nossa informação é importante. E devemos
protege-la.
● Nosso desafio hoje é manter nossos dados
protegidos.
● Nossas distribuições tem ferramentas úteis para
desenvolver uma proteção de nossos arquivos.
● Trabalhar com Criptografia é cifrar e decifrar.
● Vamos nos proteger e proteger nossos servidores!
Quais são?
● Ferramentas:
– GnuPG
– Bcrypt
– Ccrypt
– Zip
– 7-zip
– Openssl
GnuPG - www.gnupg.org
● GnuPG is a complete and free implementation of the
OpenPGP standard as defined by RFC4880 (also known as
PGP - Pretty Good Privacy).
● GnuPG allows to encrypt and sign your data and
communication, features a versatile key management system
as well as access modules for all kinds of public key
directories.
● GnuPG, also known as GPG, is a command line tool with
features for easy integration with other applications. A wealth
of frontend applications and libraries are available. Version 2 of
GnuPG also provides support for S/MIME and Secure Shell
(ssh). Suport ElGamal, DSA, RSA, AES, 3DES, Blowfish,
Twofish, CAST5, MD5, SHA-1, RIPE-MD-160 and TIGER.
GnuPG - www.gnupg.org
● Para Instalar:
$ sudo apt-get install gnupg
# yum install gnupg
● Tamanho aproximado: ~1mb
GnuPG - www.gnupg.org
GnuPG - www.gnupg.org
GnuPG - www.gnupg.org
GnuPG - www.gnupg.org
GnuPG - www.gnupg.org
Bcrypt
● Bcrypt - http://bcrypt.sourceforge.net
● Bcrypt is a cross platform file encryption utility. Encrypted files
are portable across all supported operating systems and
processors.
● Passphrases must be between 8 and 56 characters and are
hashed internally to a 448 bit key. However, all characters
supplied are significant.
● The stronger your passphrase, the more secure your data.
Bcrypt
● Para instalar:
$ sudo apt-get install bcrypt
# yum install bcrypt
● Tamanho aproximado: 20 kB. :)
Bcrypt
Bcrypt
Ccrypt
● ccrypt is a utility for encrypting and decrypting files and
streams. It was designed as a replacement for the standard
unix crypt utility, which is notorious for using a very weak
encryption algorithm. ccrypt is based on the Rijndael block
cipher, a version of which is also used in the Advanced
Encryption Standard (AES, see http://www.nist.gov/aes).
● This cipher is believed to provide very strong security.
● Página oficial: ccrypt.sourceforge.net
ccrypt.sourceforge.net/ccrypt.html
Ccrypt
● Para instalar:
$ sudo apt-get install ccrypt
# yum install ccrypt
● Tamanho aproximado: ~65 kB.
Ccrypt
Ccrypt
Zip
● Alguém não conhece???
● O famoso compactador de arquivos...
● Para instalar:
sudo apt-get install zip
# yum install zip
● Tamanho aproximado: ~250kB.
Zip
Zip
Zip
7-Zip
● Alguém não conhece???
“7-Zip is a file archiver with a high compression ratio”
Utiliza o Algoritmo Lempel-Ziv-Markov (LZMA).
● Para instalar:
sudo apt-get install p7zip-full
# yum install p7zip-full
● Tamanho aproximado: ~1700 kB.
7-Zip
7-Zip
OpenSSL
● The OpenSSL Project is a collaborative effort to develop a
robust, commercial-grade, full-featured, and Open Source
toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS) protocols as well as a full-
strength general purpose cryptography library.
● The project is managed by a worldwide community of
volunteers that use the Internet to communicate, plan, and
develop the OpenSSL toolkit and its related documentation.
● Site oficial: https://www.openssl.org
OpenSSL
● Para instalar:
$ sudo apt-get install openssl
# yum install openssl
● Tamanho aproximado: ~800 kB.
OpenSSL
OpenSSL
OpenSSL
OpenSSL
Thats all folks! # exit
● É isso aí!
● Podemos ou não podemos usar meios simples de
proteger nossos arquivos?
● Diante dos métodos podemos ver que os mais eficientes
nos testes são o:
– GnuPG;
– Ccrypt;
– OpenSSL.
● O openssl é mais completo e permite muitas opções.
Thats all folks! # exit
● Desafios?
– Utilizar diferentes métodos com OpenSSL.
– Testar em arquivos grandes.
– Gerar certificados e chaves.
– Instalar em nossos servidores.
– E acostumar a usar Criptografia.
● Vamos nos comunicar usando estes métodos
e fugir dos rastros!
FLISOL 2015
Criptografia é importante! Aprenda meios simples de
proteger arquivos com ferramentas livres.
Prof. Esp. Paulo Henrique S. Barbosa
www.escolahacker.com.br
ImperatriX hackerspacema
groups.google.com/group/hackerspacema
facebook.com/groups/facimplinux

Más contenido relacionado

La actualidad más candente

Druid beginner performance tips
Druid beginner performance tipsDruid beginner performance tips
Druid beginner performance tipsvishnu rao
 
Разведка в сетях IPv6
Разведка в сетях IPv6Разведка в сетях IPv6
Разведка в сетях IPv6Positive Hack Days
 
OpenPGP/GnuPG Encryption
OpenPGP/GnuPG EncryptionOpenPGP/GnuPG Encryption
OpenPGP/GnuPG EncryptionTanner Lovelace
 
DRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wireshark
DRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wiresharkDRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wireshark
DRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wiresharkmeazza_15
 
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...Tom Limoncelli
 
Hackersuli - Linux game hacking with LD_PRELOAD
Hackersuli - Linux game hacking with LD_PRELOADHackersuli - Linux game hacking with LD_PRELOAD
Hackersuli - Linux game hacking with LD_PRELOADhackersuli
 
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)Severalnines
 
HTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesHTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesOVHcloud
 
Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...
Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...
Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...Severalnines
 
Password cracking
Password crackingPassword cracking
Password crackingIlan Mindel
 
Encode club introduction_to_libp2p
Encode club introduction_to_libp2pEncode club introduction_to_libp2p
Encode club introduction_to_libp2pVanessa Lošić
 

La actualidad más candente (16)

Druid beginner performance tips
Druid beginner performance tipsDruid beginner performance tips
Druid beginner performance tips
 
Enumeration
EnumerationEnumeration
Enumeration
 
Lisa14
Lisa14Lisa14
Lisa14
 
Разведка в сетях IPv6
Разведка в сетях IPv6Разведка в сетях IPv6
Разведка в сетях IPv6
 
Old Linux Security Talk
Old Linux Security TalkOld Linux Security Talk
Old Linux Security Talk
 
OpenPGP/GnuPG Encryption
OpenPGP/GnuPG EncryptionOpenPGP/GnuPG Encryption
OpenPGP/GnuPG Encryption
 
DRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wireshark
DRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wiresharkDRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wireshark
DRAFT Internet and world wide web protocol ; pu t ty ; telnet ; wireshark
 
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
The BlackBox Project: Safely store secrets in Git/Mercurial (originally for P...
 
Hackersuli - Linux game hacking with LD_PRELOAD
Hackersuli - Linux game hacking with LD_PRELOADHackersuli - Linux game hacking with LD_PRELOAD
Hackersuli - Linux game hacking with LD_PRELOAD
 
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
 
HTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesHTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy Tales
 
Responder PPT
Responder PPTResponder PPT
Responder PPT
 
Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...
Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...
Webinar slides: Become a MongoDB DBA - What to Monitor (if you’re really a My...
 
Pyongyang Fortress
Pyongyang FortressPyongyang Fortress
Pyongyang Fortress
 
Password cracking
Password crackingPassword cracking
Password cracking
 
Encode club introduction_to_libp2p
Encode club introduction_to_libp2pEncode club introduction_to_libp2p
Encode club introduction_to_libp2p
 

Destacado

#Palestra - Wireless Mesh Network - IFMA ECOMP
#Palestra - Wireless Mesh Network - IFMA ECOMP#Palestra - Wireless Mesh Network - IFMA ECOMP
#Palestra - Wireless Mesh Network - IFMA ECOMPPaulo Henrique
 
#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de Segurança
#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de Segurança#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de Segurança
#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de SegurançaPaulo Henrique
 
5th grade b unit 1 revision
5th grade b unit 1 revision5th grade b unit 1 revision
5th grade b unit 1 revisionMissflorpm
 
LIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIA
LIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIALIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIA
LIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIAlegalservice
 
Resumen de los capitulos i, ii, iii del libro kendall & kendall
Resumen de los capitulos i, ii, iii del libro kendall & kendallResumen de los capitulos i, ii, iii del libro kendall & kendall
Resumen de los capitulos i, ii, iii del libro kendall & kendallErika Susan Villcas
 

Destacado (9)

#Palestra - Wireless Mesh Network - IFMA ECOMP
#Palestra - Wireless Mesh Network - IFMA ECOMP#Palestra - Wireless Mesh Network - IFMA ECOMP
#Palestra - Wireless Mesh Network - IFMA ECOMP
 
#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de Segurança
#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de Segurança#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de Segurança
#MINI-CURSO - ModSecurity: Servidor Web Apache com um Módulo de Segurança
 
Torneo eje corporativo
Torneo eje corporativoTorneo eje corporativo
Torneo eje corporativo
 
5th grade b unit 1 revision
5th grade b unit 1 revision5th grade b unit 1 revision
5th grade b unit 1 revision
 
Historia da gnastica
Historia da gnasticaHistoria da gnastica
Historia da gnastica
 
LIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIA
LIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIALIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIA
LIMITED STAY PERMIT CARD [ KITAS ] YANG DI PROSES SETELAH TKA ADA DI INDONESIA
 
Conceptos geometricos
Conceptos geometricosConceptos geometricos
Conceptos geometricos
 
SoT 2015 Career + kickoff
SoT 2015 Career + kickoffSoT 2015 Career + kickoff
SoT 2015 Career + kickoff
 
Resumen de los capitulos i, ii, iii del libro kendall & kendall
Resumen de los capitulos i, ii, iii del libro kendall & kendallResumen de los capitulos i, ii, iii del libro kendall & kendall
Resumen de los capitulos i, ii, iii del libro kendall & kendall
 

Similar a FLISOL 2015 - Criptografia é importante! Aprenda meios simples de proteger arquivos com ferramentas livres.

The Supporting Role of Antivirus Evasion while Persisting
The Supporting Role of Antivirus Evasion while PersistingThe Supporting Role of Antivirus Evasion while Persisting
The Supporting Role of Antivirus Evasion while PersistingCTruncer
 
Securing Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPNSecuring Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPNA Green
 
Turbo charge your logs
Turbo charge your logsTurbo charge your logs
Turbo charge your logsJeremy Cook
 
Turbo charge your logs
Turbo charge your logsTurbo charge your logs
Turbo charge your logsJeremy Cook
 
Staying Safe - Overview of FREE Encryption Tools
Staying Safe - Overview of FREE Encryption ToolsStaying Safe - Overview of FREE Encryption Tools
Staying Safe - Overview of FREE Encryption ToolsMicky Metts
 
Ahmadabad mule soft_meetup_17april2021_mule4_cryptography
Ahmadabad mule soft_meetup_17april2021_mule4_cryptographyAhmadabad mule soft_meetup_17april2021_mule4_cryptography
Ahmadabad mule soft_meetup_17april2021_mule4_cryptographyShekh Muenuddeen
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Jason Williams
 
Pentester++
Pentester++Pentester++
Pentester++CTruncer
 
A3Sec Advanced Deployment System
A3Sec Advanced Deployment SystemA3Sec Advanced Deployment System
A3Sec Advanced Deployment Systema3sec
 
Linux 开源操作系统发展新趋势
Linux 开源操作系统发展新趋势Linux 开源操作系统发展新趋势
Linux 开源操作系统发展新趋势Anthony Wong
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
Archivematica Technical Training Diagnostics Guide (September 2018)
Archivematica Technical Training Diagnostics Guide (September 2018)Archivematica Technical Training Diagnostics Guide (September 2018)
Archivematica Technical Training Diagnostics Guide (September 2018)Artefactual Systems - Archivematica
 
Machine learning in cybersecutiry
Machine learning in cybersecutiryMachine learning in cybersecutiry
Machine learning in cybersecutiryVishwas N
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsNetsparker
 
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...sparkfabrik
 
Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...
Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...
Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...Puppet
 
Crikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopCrikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopVelocidex Enterprises
 

Similar a FLISOL 2015 - Criptografia é importante! Aprenda meios simples de proteger arquivos com ferramentas livres. (20)

The Supporting Role of Antivirus Evasion while Persisting
The Supporting Role of Antivirus Evasion while PersistingThe Supporting Role of Antivirus Evasion while Persisting
The Supporting Role of Antivirus Evasion while Persisting
 
Securing Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPNSecuring Back Office Business Processes with OpenVPN
Securing Back Office Business Processes with OpenVPN
 
Turbo charge your logs
Turbo charge your logsTurbo charge your logs
Turbo charge your logs
 
Turbo charge your logs
Turbo charge your logsTurbo charge your logs
Turbo charge your logs
 
Staying Safe - Overview of FREE Encryption Tools
Staying Safe - Overview of FREE Encryption ToolsStaying Safe - Overview of FREE Encryption Tools
Staying Safe - Overview of FREE Encryption Tools
 
Ahmadabad mule soft_meetup_17april2021_mule4_cryptography
Ahmadabad mule soft_meetup_17april2021_mule4_cryptographyAhmadabad mule soft_meetup_17april2021_mule4_cryptography
Ahmadabad mule soft_meetup_17april2021_mule4_cryptography
 
Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)Suricata: A Decade Under the Influence (of packet sniffing)
Suricata: A Decade Under the Influence (of packet sniffing)
 
Supply Chainsaw
Supply ChainsawSupply Chainsaw
Supply Chainsaw
 
Pentester++
Pentester++Pentester++
Pentester++
 
A3Sec Advanced Deployment System
A3Sec Advanced Deployment SystemA3Sec Advanced Deployment System
A3Sec Advanced Deployment System
 
Linux 开源操作系统发展新趋势
Linux 开源操作系统发展新趋势Linux 开源操作系统发展新趋势
Linux 开源操作系统发展新趋势
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Archivematica Technical Training Diagnostics Guide (September 2018)
Archivematica Technical Training Diagnostics Guide (September 2018)Archivematica Technical Training Diagnostics Guide (September 2018)
Archivematica Technical Training Diagnostics Guide (September 2018)
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Machine learning in cybersecutiry
Machine learning in cybersecutiryMachine learning in cybersecutiry
Machine learning in cybersecutiry
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass Firewalls
 
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
Drupal Dev Days Vienna 2023 - What is the secure software supply chain and th...
 
Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...
Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...
Puppet Camp NYC 2014: Safely storing secrets and credentials in Git for use b...
 
Violent python
Violent pythonViolent python
Violent python
 
Crikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopCrikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor Workshop
 

Último

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 

Último (20)

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

FLISOL 2015 - Criptografia é importante! Aprenda meios simples de proteger arquivos com ferramentas livres.

  • 1. FLISOL 2015 Criptografia é importante! Aprenda meios simples de proteger arquivos com ferramentas livres. Prof. Esp. Paulo Henrique S. Barbosa www.escolahacker.com.br ImperatriX hackerspacema groups.google.com/group/hackerspacema facebook.com/groups/facimplinux
  • 2. root@server~#: whoami Paulo Henrique S. Barbosa – Analista de Sistemas e Esp. em Segurança de Redes e Computadores. Site EAD: www.escolahacker.com.br Contato: agenteph@gmail.com ph@escolahacker.com.br
  • 3. O que ? ● Nossa informação é importante. E devemos protege-la. ● Nosso desafio hoje é manter nossos dados protegidos. ● Nossas distribuições tem ferramentas úteis para desenvolver uma proteção de nossos arquivos. ● Trabalhar com Criptografia é cifrar e decifrar. ● Vamos nos proteger e proteger nossos servidores!
  • 4. Quais são? ● Ferramentas: – GnuPG – Bcrypt – Ccrypt – Zip – 7-zip – Openssl
  • 5. GnuPG - www.gnupg.org ● GnuPG is a complete and free implementation of the OpenPGP standard as defined by RFC4880 (also known as PGP - Pretty Good Privacy). ● GnuPG allows to encrypt and sign your data and communication, features a versatile key management system as well as access modules for all kinds of public key directories. ● GnuPG, also known as GPG, is a command line tool with features for easy integration with other applications. A wealth of frontend applications and libraries are available. Version 2 of GnuPG also provides support for S/MIME and Secure Shell (ssh). Suport ElGamal, DSA, RSA, AES, 3DES, Blowfish, Twofish, CAST5, MD5, SHA-1, RIPE-MD-160 and TIGER.
  • 6. GnuPG - www.gnupg.org ● Para Instalar: $ sudo apt-get install gnupg # yum install gnupg ● Tamanho aproximado: ~1mb
  • 12. Bcrypt ● Bcrypt - http://bcrypt.sourceforge.net ● Bcrypt is a cross platform file encryption utility. Encrypted files are portable across all supported operating systems and processors. ● Passphrases must be between 8 and 56 characters and are hashed internally to a 448 bit key. However, all characters supplied are significant. ● The stronger your passphrase, the more secure your data.
  • 13. Bcrypt ● Para instalar: $ sudo apt-get install bcrypt # yum install bcrypt ● Tamanho aproximado: 20 kB. :)
  • 16. Ccrypt ● ccrypt is a utility for encrypting and decrypting files and streams. It was designed as a replacement for the standard unix crypt utility, which is notorious for using a very weak encryption algorithm. ccrypt is based on the Rijndael block cipher, a version of which is also used in the Advanced Encryption Standard (AES, see http://www.nist.gov/aes). ● This cipher is believed to provide very strong security. ● Página oficial: ccrypt.sourceforge.net ccrypt.sourceforge.net/ccrypt.html
  • 17. Ccrypt ● Para instalar: $ sudo apt-get install ccrypt # yum install ccrypt ● Tamanho aproximado: ~65 kB.
  • 20. Zip ● Alguém não conhece??? ● O famoso compactador de arquivos... ● Para instalar: sudo apt-get install zip # yum install zip ● Tamanho aproximado: ~250kB.
  • 21. Zip
  • 22. Zip
  • 23. Zip
  • 24. 7-Zip ● Alguém não conhece??? “7-Zip is a file archiver with a high compression ratio” Utiliza o Algoritmo Lempel-Ziv-Markov (LZMA). ● Para instalar: sudo apt-get install p7zip-full # yum install p7zip-full ● Tamanho aproximado: ~1700 kB.
  • 25. 7-Zip
  • 26. 7-Zip
  • 27. OpenSSL ● The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full- strength general purpose cryptography library. ● The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation. ● Site oficial: https://www.openssl.org
  • 28. OpenSSL ● Para instalar: $ sudo apt-get install openssl # yum install openssl ● Tamanho aproximado: ~800 kB.
  • 33. Thats all folks! # exit ● É isso aí! ● Podemos ou não podemos usar meios simples de proteger nossos arquivos? ● Diante dos métodos podemos ver que os mais eficientes nos testes são o: – GnuPG; – Ccrypt; – OpenSSL. ● O openssl é mais completo e permite muitas opções.
  • 34. Thats all folks! # exit ● Desafios? – Utilizar diferentes métodos com OpenSSL. – Testar em arquivos grandes. – Gerar certificados e chaves. – Instalar em nossos servidores. – E acostumar a usar Criptografia. ● Vamos nos comunicar usando estes métodos e fugir dos rastros!
  • 35. FLISOL 2015 Criptografia é importante! Aprenda meios simples de proteger arquivos com ferramentas livres. Prof. Esp. Paulo Henrique S. Barbosa www.escolahacker.com.br ImperatriX hackerspacema groups.google.com/group/hackerspacema facebook.com/groups/facimplinux