Questions tagged [decryption]

The process of converting encrypted content (ciphertext) into its original, readable form (plaintext).

Filter by
Sorted by
Tagged with
0 votes
1 answer
49 views

Get owner password of pdf from qpdf decryption?

I have a pdf file which I removed the owner password using qpdf --decrypt encrypted_document.pdf decrypted_document.pdf However, I need to know what the owner password is. Did qpdf find the onwer ...
-4 votes
1 answer
338 views

Issue Decrypting File with OpenSSL: "hex string is too short, padding with zero bytes to length"

I'm encountering an issue while trying to decrypt a file using Open SSL. I have a file named fc382Crypto.bin provided by my instructor, and I need to decrypt it using the blowfish algorithm with CBC ...
0 votes
0 answers
3k views

How can I read the contents of a crd file as plain text (i.e., recover my passwords)?

I lost all my passwords due to a dumb mistake I did yesterday. These passwords are really important. My computer has them saved under Windows credentials. However, I can't view passwords stored under ...
1 vote
1 answer
4k views

How to decrypt veracrypt on linux?

I have a laptop with an encrypted windows partition and want to decrypt it using veracrypt on a live linux. There seems to be no option, however, to decrypt the partition with the veracrypt gui in ...
0 votes
1 answer
4k views

Unable to decrypt from stdin: "public key decryption failed: Inappropriate ioctl for device"

If I execute gpg foo.gpg I'm given a dialog that looks like: ┌────────────────────────────────────────────────────────────────┐ │ Please enter the passphrase to unlock the OpenPGP secret key: │ ...
0 votes
1 answer
111 views

In RSA or Assymetric Encryption, What EXACTLY is the purpose of the Private key? Do both hosts send their private key to each other?

First, let me know if i got anything wrong. The whole private and public key concept confuses me to no end. From what I know, basically RSA uses both public and private key. Public keys are PUBLICLY ...
0 votes
0 answers
151 views

My Sandisk Ultra USB 3.0 32GB flash drive won't decrypt

I am running Windows 10 Pro 64. For some reason my Sandisk Ultra USB 3.0 32GB flash drive will not decrypt. It’s the whole drive that was encrypted I think. Its stopped working in VeraCrypt 1.26.7 it ...
0 votes
1 answer
682 views

deciphering Huawei hg8245h modem sip phone password

I have a Huawei hg8245h modem and unfortunately, I have forgotten my sip phone password and my ISP does not provide it to me. I have downloaded the modem configuration and this is the section related ...
0 votes
1 answer
3k views

Need help decrypting a Windows 7 system drive with Diskcryptor

I've had my Windows 7 64-bit Professional system drive fully encrypted with Diskcryptor, and now I'm trying to unencrypt it so that I can install several new operating systems. I used DiskCryptor to ...
12 votes
1 answer
73k views

Decrypt PGP file using ASC key

I installed the command line version of pgp and I received a .pgp file and its key in a .asc file. How can I decrypt the pgp file using command line and the asc key?
0 votes
0 answers
224 views

FFMPEG input file path for decyption

I am using the code: ffmpeg -decryption_key {key} -i {file} -vcodec libx264 {output_file} But if I give input file arguments as "I:\Video.mp4" It shows that 'Invalid Argument'.
3 votes
2 answers
25k views

How to decrypt video using FFmpeg?

I've managed to encrypt my video files using the ffmpeg command below; however, I can't find a way to save the decrypted output. ffmpeg -i {file} -encryption_scheme cenc-aes-ctr -encryption_key {key} ...
0 votes
1 answer
117 views

Reinstalled OS without decrypting my drive

Processor:Ryzen 9 3900x Motherboard: Aorus x570 elite A while ago I encrypted my E:\ drive which had most of my stuff and forgot about it. I had to reinstall windows (C:) due to some issues and forgot ...
0 votes
0 answers
641 views

Kleopatra won't open

Out of the blue Kleopatha just refuses to open, I have dug through the internet and found nothing that works. I ran it as an admin and for some reason it shows in task manager that its there but ...
0 votes
1 answer
418 views

how to capture all commands being done from exe in powershell?

I have an exe file that making some commands on cmd and powershell I want to know this commands I have tried this notepad (Get-PSReadlineOption).HistorySavePath but it gave me my commands not the ...
10 votes
1 answer
77k views

How can I encrypt / decrypt AES-256 CBC with OpenSSL?

I just installed Linux (Ubuntu) for the first time and downloaded package OpenSSL as well. Opened command line too and tried some commands but none of them worked. So what I have is initial vector: ...
0 votes
0 answers
492 views

Cannot Access Encrypted Files in Windows 10

I use an external USB drive to backup files ( FREECOM MOBILE DRIVE XXS NTFS 270GB External Drive (USB) ). I have been doing quite a few years and continue to do so on a weekly basis. During this time, ...
0 votes
1 answer
64k views

"Login Data" file in Chrome - retrieve logins/passwords/URL's

I accidentally cleaned my Chrome passwords with some 3rd party software (yes I know - Im a genius!). I've never synced the passwords online. Still it seems that the data exists in "Login Data&...
-1 votes
1 answer
56 views

Lost Passwords For McAfee Encrypted CDs

I have several CDs with emails from my last job. The CDs were encrypted using McAfee and my logbook with the recorded password(s) is nowhere to be found. What can I do to get my data?
1 vote
0 answers
1k views

How can I recover the contents of a preserved Chrome Login Data database following a Windows password change?

So I have a machine here whose owner recently changed their Windows login password - and I learned all at once that the passwords in Chrome's password store are encrypted using the OS login ...
0 votes
1 answer
209 views

Need to use Encrypted Authorization code from http response & use it further in the code

I want to decrypt the below field "_id" from HTTP Request/Response (present in both) , parameterize it & use in my scripts below - set-cookie: _id=s%...
2 votes
0 answers
863 views

Encrypt and fragment an MP4 file with FFmpeg

I want to encrypt and fragment an MP4 file with FFmpeg. For this, I use the following command: ffmpeg \ -i input.mp4 \ -c copy \ -encryption_scheme cenc-aes-ctr \ -encryption_kid ...
4 votes
2 answers
4k views

How do I crack a double encrypted Hash

I created a hash which is encrypted like this: $What_i_made=BCrypt(MD5(Plain Text Password)) and I wonder if it can be cracked. Currently, I thought of two ways: Brute force $What_i_made to get the ...
48 votes
7 answers
47k views

How do I decrypt a password-protected PDF on OSX?

I have a PDF that requires a password to view. I know what the password is. I frequently open this PDF to print it, and find entering the password each time incredibly annoying. How can I remove the ...
0 votes
0 answers
458 views

How decrypt pdf text layer?

This pdf is crypted. Cant make quotes and copy text, text is garbled. http://www.stolyarov.info/books/pdf/progintro_e2v2.pdf This ghostscript help partitialy. ghostscript -q -dNOPAUSE -dBATCH -sDEVICE=...
1 vote
1 answer
288 views

How does Tor's second node know the key to decript the second layer?

I was watching this video explaining how tor works: https://youtu.be/QRYzre4bf7I It explains it with the example of 3 intermediate nodes between client and server. It says that each of the nodes can ...
0 votes
0 answers
479 views

SSL one-way decryption in transparent proxy

I'm looking for an SSL decryption proxy that is transparent at layers 3 and 4. E.g. the client will be sending an HTTPS request to the server, but the proxy will decrypt it and forward the decrypted ...
0 votes
1 answer
389 views

Is it possibly to queue dictionaries or lists in hashcat?

I'm trying to brute force one of my old harddrives I no longer have the password for; (LUKS v1). Hashcat is doing great for this, I'm just not sure how to queue multiple lists or dictionaries other ...
1 vote
1 answer
168 views

Do ransomware decryption tool really work and what's proper way to fix it? [closed]

My laptop got infected with ransomware, files got encrypted and it tells me to pay to them. As I know I have a few options: Pay the ransom and hope the cybercriminals keep their word and decrypt the ...
1 vote
0 answers
217 views

Decrypt >4GB files on Windows

I am trying to decrypt a bunch of large encrypted files (some are > 4GB) on Windows 10 (64 bit). I have been given the instructions to double click on each file then a "PGP Self Decrypting ...
24 votes
6 answers
25k views

Retrieve/decrypt Windows 7 product key from Linux

I accidentally disconnected my hard drive while it was still running and corrupted my Windows 7 installation; I am now completely unable to boot into Windows. I have tried everything to try and repair ...
0 votes
0 answers
148 views

Passing the paraphrase as an option to encrypt/decrypt command in solaris

Can we pass the paraphrase as an option to the encrypt/decrypt command without being prompted for stdin? encrypt -a aes [-i input-file] [-o output-file]
0 votes
0 answers
270 views

Decrypting Files Copied from Dell Encrypted Thumb Drive

I am attempting to decrypt files I copied from my thumbdrive, which my Dell laptop encrypted. First, I encrypted the thumb drive with my Dell laptop and then I added image files to it. That part went ...
-1 votes
1 answer
6k views

Decrypting plain text. PEM certificate

I have a text that is supposedly base64 encoded. But when I try to decipher it, an incomprehensible text comes out. But in principle, Latin letters are read. Perhaps this is a public certificate. How ...
-1 votes
1 answer
175 views

Cant we use md5 like hash algorithms to store big data?

i've read a paper about how hash algorithms word in general and i saw one strange thing. MD5 input length is unlimited and the output length are always the same so isn't that mean you can turn any ...
1 vote
1 answer
213 views

Is the fastest open determined by preceeding key slots?

After installing LUKS (v1) devices with openSUSE LEap 15.2, it turned out that the iteration count was set so high that it takes more than 10 seconds for a successful decryption of the master key (bug ...
0 votes
0 answers
555 views

Decrypt AES 128 encrypted file with a key file

I have a file which is encrypted using AES 128 and I have a key file. How can I decrypt the file using the key file? The key file has no extension, I opened it in notepad and it has bizarre text.
2 votes
0 answers
559 views

How to export Whatsapp chats to pc - without having an unencrypted chat being moved online at any point in time?

It does not matter to me whether a chat is end-to-end encrypted when at the moment of saving or exporting that chat, the whole chat gets exposed in its plain text. The question: How to export Whatsapp ...
0 votes
0 answers
253 views

Decrypting EFS files on a non-bootable former windows drive

There are many questions like this one but this one is mine. Here is the situation: I had some valuable files on my Windows 10 system that I encrypted with windows built-in EFS. Now that drive has ...
0 votes
2 answers
7k views

Is it possible to remove a disk encryption?

I have a question about disk encryption. I've read that the best tool to encrypt a whole disk on an existing Windows installation is VeraCrypt. I'm doing it for security and privacy reasons. But ...
0 votes
2 answers
5k views

decrypting EFS encrypted files on windows 10

I have encrypted a folder in my external hard disk consisting sub folders and my personal images and videos on my windows 10, i have no knowledge of taking a backup of key or certificate and formatted ...
1 vote
1 answer
13k views

Decrypt file from private key .ppk

I got files from our developer, those files are (private key = file.ppk), (public key = pub.asc), and (encrypted file = file-encrypt.txt.pgp). Person who has created these files has resigned and just ...
0 votes
1 answer
2k views

GPG - invalid marker packet

can anyone help with the following gpg issue? Trying to decrypt an very old gpg-encrypted file (i assume it's a zip archive) fails with a simple "invalid marker packet". Trying --list-...
1 vote
1 answer
335 views

Can I decrypt and encrypt again my OS drive and will I loose data in this process?

I need to decrypt my OS drive (turn off bitlocker) to be able to install Ubuntu alongside Win10, and I would like to encrypt again Windows side after the installation for safety issues. Can I loose ...
0 votes
3 answers
2k views

BitLocker Drive Encryption Recovery Error: Error Recovering Disk

I have this external HD which holds Photos of my whole life, Video Tutorials and Ebooks. It has two partitions (H: and I:) and both partitions were Bit Locker Encrypted. I have recently moved to Mac (...
1 vote
1 answer
122 views

What does 'Unk:' mean in 'Stored' column of `unzip -v` output?

Running unzip -v archive1.zip, where archive1.zip is an encrypted archive, I get the following output: Archive: archive1.zip Length Method Size Cmpr Date Time CRC-32 Name -------- --...
0 votes
0 answers
296 views

downloading encrypted m3u8 file time limit

I wanted download videos from an app. So I used Charles to get a page which provide video url. https://film.izdax.cn/api/v2/tv/46/url/1 this page was encoded with extra windows backslash like this. ...
0 votes
2 answers
12k views

I need to view my windows credentials password

I lost a password ,but it is saved under windows credentials. It will log me in to certain apps but if it's something I haven't logged into yet it won't. I have a .crd file ,which I got by backing up ...
1 vote
1 answer
4k views

Decrypting file in openssl 1.1.1c from encryption in openssl 1.0.2k

We have to find a way to decrypt files produced in an older server using openssl version 1.0.2k in a upgraded server using openssl version 1.1.1c. We have several operational servers still using ...
8 votes
1 answer
5k views

I turned off BitLocker encryption on my 5TB drive and now it continues to decrypt for days!

I am worried I will lose my data while the drive decrypts. It is now at 23.2% encrypted and continues dropping to 23.1 etc. Do I have to wait until it reaches 0% encryped before I can turn my PC off? ...