\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{rmn498} \pdfinfo{ /Title (security.pdf) /Creator (Cheatography) /Author (rmn498) /Subject (Security+ Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{A3A3A3} \definecolor{LightBackground}{HTML}{F3F3F3} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Security+ Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{rmn498} via \textcolor{DarkBackground}{\uline{cheatography.com/39195/cs/12216/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}rmn498 \\ \uline{cheatography.com/rmn498} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Not Yet Published.\\ Updated 1st July, 2017.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{p{0.71009 cm} x{2.13027 cm} p{0.79363 cm} p{0.54301 cm} } \SetRowColor{DarkBackground} \mymulticolumn{4}{x{5.377cm}}{\bf\textcolor{white}{Symmetric Encryption}} \tn % Row 0 \SetRowColor{LightBackground} Name & Keysize & \seqsplit{Blocksize} & Type \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} DES & 56 & 64 & Block \tn % Row Count 3 (+ 1) % Row 2 \SetRowColor{LightBackground} 3DES & 56, 112, 168 & 64 & Block \tn % Row Count 4 (+ 1) % Row 3 \SetRowColor{white} IDEA & 128 & 64 & Block \tn % Row Count 5 (+ 1) % Row 4 \SetRowColor{LightBackground} \seqsplit{Blowfish} & 32 - 448 & 64 & Block \tn % Row Count 7 (+ 2) % Row 5 \SetRowColor{white} \seqsplit{Twofish} & \{\{nobreak\}\}128, 192, 256 & 128 & Block \tn % Row Count 9 (+ 2) % Row 6 \SetRowColor{LightBackground} AES & \{\{nobreak\}\}128, 192, 256 & 128 & Block \tn % Row Count 11 (+ 2) % Row 7 \SetRowColor{white} RC4 & 40 - 2,048 & - & \seqsplit{Stream} \tn % Row Count 13 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}----} \SetRowColor{LightBackground} \mymulticolumn{4}{x{5.377cm}}{\{\{noshy\}\}Symmetric Encryption uses the same key to encrypt and decrypt. Faster than Asymmetric Encryption, but less secure due to key-sharing problems. Does not scale well.} \tn \hhline{>{\arrayrulecolor{DarkBackground}}----} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.89126 cm} x{3.08574 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Asymmetric Encryption}} \tn % Row 0 \SetRowColor{LightBackground} Name & Notes \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} RSA & Static keys from 1,024-4,096 bits \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} ECC & Elliptic Curve Cryptography \tn % Row Count 5 (+ 2) % Row 3 \SetRowColor{white} DHE & Diffie-Hellman Ephemeral exchange \tn % Row Count 7 (+ 2) % Row 4 \SetRowColor{LightBackground} ECDHE & Uses DHE with ECC \tn % Row Count 8 (+ 1) % Row 5 \SetRowColor{white} Quantum Cryptography & Uses photons \tn % Row Count 10 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Asymmetric Encryption uses a key pair (1 public, 1 private). Public key is distributed by a trusted third party using PKI. Requires more processing and is slower than symmetric encryption, but more secure. No key-sharing problem.} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.00694 cm} x{1.32733 cm} x{2.24273 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Transport Encryption}} \tn % Row 0 \SetRowColor{LightBackground} Name & Port & Notes \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} SSH (Secure Shell) & 22 & SFTP, SCP, Telnet \tn % Row Count 4 (+ 3) % Row 2 \SetRowColor{LightBackground} HTTPS & 443 & HTTP using SSL/TLS \tn % Row Count 5 (+ 1) % Row 3 \SetRowColor{white} IPSec & 51 & HMAC for auth header; Can use ESP with AES or 3DES. \tn % Row Count 8 (+ 3) % Row 4 \SetRowColor{LightBackground} SSL & Secure Sockets Layer & FTPS, HTTPS \tn % Row Count 10 (+ 2) % Row 5 \SetRowColor{white} TLS & Transport Layer Security & Replaced SSL \tn % Row Count 13 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.64701 cm} x{4.32999 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Hashing}} \tn % Row 0 \SetRowColor{LightBackground} Name & Length \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} MD5 & 128 bits \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} SHA-1 & 160 bits \tn % Row Count 3 (+ 1) % Row 3 \SetRowColor{white} SHA-2 & 224, 256, 384, 512 bits \tn % Row Count 4 (+ 1) % Row 4 \SetRowColor{LightBackground} SHA-3 & 224, 256, 384, 512 bits \tn % Row Count 5 (+ 1) % Row 5 \SetRowColor{white} HMAC & Integrity AND authentication \tn % Row Count 6 (+ 1) % Row 6 \SetRowColor{LightBackground} \seqsplit{RIPEMD} & 128, 160, 256, 320 bits \tn % Row Count 8 (+ 2) % Row 7 \SetRowColor{white} \seqsplit{LANMAN} & Used for Windows 9x systems. Pads password to 14 chars. Converts to UPCASE. Hashes (2) 7-char strings. \tn % Row Count 11 (+ 3) % Row 8 \SetRowColor{LightBackground} \seqsplit{NTLMv1} & Replaced LANMAN on NT systems. Uses MD4 orLANMAN. \tn % Row Count 13 (+ 2) % Row 9 \SetRowColor{white} \seqsplit{NTLMv2} & Uses MD5 \tn % Row Count 15 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Hashing provides integrity. Small changes to input result if large changes to output. One way function.} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.59501 cm} x{3.24967 cm} p{0.73232 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Email Encryption}} \tn % Row 0 \SetRowColor{LightBackground} Name & & \seqsplit{Algorithm} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \seqsplit{S/MIME} & Secure/Multipurpose Internet Mail Extensions & RSA \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} \seqsplit{PGP/GPG} & Pretty Good Privacy / GNU Privacy Guard & RSA \tn % Row Count 6 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}---} \SetRowColor{LightBackground} \mymulticolumn{3}{x{5.377cm}}{May use only Asymmetric Encryption or may use Asymmetric Encyption to send Symmetric Key allowing faster encryption/decryption.} \tn \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{0.82386 cm} x{1.87657 cm} x{1.87657 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{5.377cm}}{\bf\textcolor{white}{Authentication}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{3}{x{5.377cm}}{Name} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} PAP & \{\{noshy\}\}Password Authentication Protocol & Cleartext; last resort \tn % Row Count 4 (+ 3) % Row 2 \SetRowColor{LightBackground} CHAP & \{\{noshy\}\}Challenge Handshake Authentication Protocol & Server challenges client \tn % Row Count 8 (+ 4) % Row 3 \SetRowColor{white} \{\{nobreak\}\}MS-CHAP & Microsoft-CHAP & \{\{noshy\}\}Proprietary version of CHAP \tn % Row Count 11 (+ 3) % Row 4 \SetRowColor{LightBackground} \seqsplit{MS-CHAPv2} & \seqsplit{Microsoft-CHAPv2} & \{\{noshy\}\}Mutual authentication \tn % Row Count 13 (+ 2) % Row 5 \SetRowColor{white} RADIUS & Remote Authentication Dial-In User Service & Centralized AAA server; Encrypts password only; Must handle all 3 A's \tn % Row Count 18 (+ 5) % Row 6 \SetRowColor{LightBackground} \seqsplit{Diameter} & Improved RADIUS & Supports EAP \tn % Row Count 20 (+ 2) % Row 7 \SetRowColor{white} \seqsplit{XTACACS} & \{\{noshy\}\}Extended Terminal Access Controller Access-Control System & \{\{noshy\}\}Cisco proprietary; Improvement to TACACS \tn % Row Count 25 (+ 5) % Row 8 \SetRowColor{LightBackground} \seqsplit{TACACS+} & Terminal Access Controller Access-Control System Plus & Cisco proprietary; Can work with Kerberos; Encrypts entire auth process \tn % Row Count 30 (+ 5) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}