当前位置:网站首页>OPENSSL基本实验以及OPENSSL详解
OPENSSL基本实验以及OPENSSL详解
2022-08-02 03:25:00 【CHIAJ176】
OPENSSL用法详解
对称加密和非对称加密详解
实验环境
一台Centos 7.2 已经安装openssl组件
实验原理
openssl是Linux内置的一款开源工具,实现了常见的密码算法与应用。通过openssl操作,完成各种密码算法的应用。
实验步骤
创建一个文件,用于被加密,文件内容为12345,文件名为test.txt
echo 12345 >test.txt
一、对称加密
1、使用rc4加解密
加密openssl enc -e -rc4 -in test.txt -out test_rc4.enc
解密openssl enc -d -rc4 -in test_rc4.enc -out test_rc4.dm
2、使用AES加解密
openssl enc -e -aes-128-cbc -a -salt -in test.txt -out test_aes128.enc
解密
openssl enc -d -aes-128-cbc -a -salt -in test_aes128.enc -out test_aes128.d
3、使用3DES加解密
加密openssl enc -e -des3 -a -salt -in test.txt -out test_des3.enc
解密openssl enc -d -des3 -a -salt -in test_des3.enc -out test_des3.d
二、非对称加密
1、RSA加解密码
生成RSA密钥对
openssl genrsa -out rsa.key 1024
导出公钥
openssl rsa -in rsa.key -pubout -out rsa_pub.key
使用公钥加密文件
openssl rsautl -encrypt -in test.txt -inkey rsa_pub.key -pubin -out test_rsa.enc
使用私解解密文件
openssl rsautl -decrypt -in test_rsa.enc -inkey rsa.key -out test_rsa.c
使用公钥解密报错
openssl rsautl -decrypt -in test_rsa.enc -inkey rsa_pub.key -out test_rsa.c
边栏推荐
- 3. PHP data types, constants, strings and operators
- Kali install IDEA
- [league/climate] A robust command-line function manipulation library
- 命令执行漏洞
- PHP8.2 version release administrator and release plan
- Scrapy爬虫遇见重定向301/302问题解决方法
- IO streams, byte stream and byte stream buffer
- 敏感信息泄露
- [symfony/mailer] An elegant and easy-to-use mail library
- vim edit mode
猜你喜欢
PHP有哪些杀手级超厉害框架或库或应用?
Orasi: 1 vulnhub walkthrough
hackmyvm: controller walkthrough
TypeScript error error TS2469, error TS2731 solution
hackmyvm: juggling walkthrough
文件包含漏洞
Shuriken: 1 vulnhub walkthrough
4.表单与输入
Pycharm打包项目为exe文件
Solve the problem of Zlibrary stuck/can't find the domain name/reached the limit, the latest address of Zlibrary
随机推荐
Shuriken: 1 vulnhub walkthrough
kali安装IDEA
Function hoisting and variable hoisting
Solve the problem of Zlibrary stuck/can't find the domain name/reached the limit, the latest address of Zlibrary
VIKINGS: 1 vulnhub walkthrough
14.JS语句和注释,变量和数据类型
(8) requests, os, sys, re, _thread
Stable and easy-to-use short connection generation platform, supporting API batch generation
Phpstudy安装Thinkphp6(问题+解决)
Xiaoyao multi-open emulator ADB driver connection
DVWA靶机安装教程
IO streams, byte stream and byte stream buffer
hackmyvm-hopper walkthrough
New usage of string variable parsing in PHP8.2
Orasi: 1 vulnhub walkthrough
Several interesting ways to open PHP: from basic to perverted
12. What is JS
easyswoole uses redis to perform geoRadiusByMember Count invalid fix
web渗透必玩的靶场——DVWA靶场 1(centos8.2+phpstudy安装环境)
一次代码审计的笔记(CVE-2018-12613 phpmyadmin文件包含漏洞)