From the course: Ethical Hacking: Cryptography

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Code-breaking methodologies

Code-breaking methodologies

From the course: Ethical Hacking: Cryptography

Start my 1-month free trial

Code-breaking methodologies

- [Instructor] If you're going to try attacking cryptography, you need to have some kind of a strategy. So we're going to talk through a couple of different strategies for attacking cryptography. The first is trickery and deceit, which we often just call social engineering. If you can trick or convince somebody to simply give you their password, give you their key, that's often the easiest route in. Things like frequency analysis can also be very useful. So, for example, a histogram of the frequency of letters or groups. If you were to look at English as a language, what you would find is, statistically, over long novels, that E is the most common letter in the English language used by far, followed by T, A, and O. Using that knowledge, you may be able to glean the original content of something simply based on the frequency of how letters or groupings of letters appear. The next is brute force, and this is, really,…

Contents