Git Product home page Git Product logo

certificado's Introduction

Scripts para generar auto certificado digital

certificado

Generate CA key & autocertificado con generacert.sh

Instalación OpenSSL

sudo apt-get install openssl

Generar formato PEM fichero con clave privada MyRootCA.key

openssl genrsa -out MyRootCA.key 2048

Generar a partir de la clave privada en MyRootCA el fichero con clave publica MyRootCA.pem

openssl req -x509 -new -nodes -key MyRootCA.key -sha256 -days 1024 -out MyRootCA.pem

Convertir MyRootCA.pem en MyRootCA.crt para Windows

openssl x509 -outform der -in MyRootCA.pem -out MyRootCA.crt

Convertir MyRootCA.key en MyRootCA.csr (Solicitud de Firmar un Certificado)

openssl req -new -key MyRootCA.key -out MyRootCA.csr

Convertir MyRootCA.pem en MyRootCA.der

openssl x509 -outform der -in MyRootCA.pem -out MyRootCA.der

Convertir MyRootCA.pem en y clave privada a PKCS#12 (.pfx .p12)

openssl pkcs12 -export -out MyRootCA.pfx -inkey MyRootCA.key -in MyRootCA.crt -certfile CACert.crt

Check Certificado:

openssl s_client -connect https://www.hackingyseguridad.com:443 |grep Verification

#Reemplace la variable const CA_CERT con el contenido del archivo MyRootCA.pem y la constante CA_CERT_KEY con el contenido de MyRootCA.key en el archivo 'plugin / autocert.go'.

#Instale y establezca el nivel de confianza correcto para la CA 'MyRootCA' en el almacén de certificados de su navegador.

Tipos de extensiones en ficheros de certificados

.key son los que contienen la parte privada del certificado y que complementan la parte publica del CRT / CERT. .crt este fichero es el que contiene la parte pública y que al unirse al KEY, genera el certificado completo. .pem puede contener múltiples secciones en caso de que sea necesario.

-----BEGIN PRIVATE KEY----- //Nuestra KEY -----END PRIVATE KEY----- -----BEGIN CERTIFICATE----- //Certificado intermedio del proveedor -----END CERTIFICATE----- -----BEGIN CERTIFICATE----- //root -----END CERTIFICATE-----

certificado's People

Contributors

hackingyseguridad avatar

Watchers

 avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.