Burp Suite Certificate

First, Open the terminal and type “openssl req –x509 –days 730 –nodes –newkey rsa:2048 –outform des –keyout server.key –out ca.der”

After that, we need the RSA and type in the terminal “openssl rsa –in server.key –inform pem –outform der” and the second “openssl pkcs8 –topk8 –in server.key.der –inform der –out server.key.pkc8.der –outform der -nocrypt”

If done with two step above, open the Burp Suite and go to proxy tab then press the certificate button. It will appear like this. For CA certificate choose ca.der and for private key choose server.key.pkc8.der

Furthermore, open your browser and go to preferences on the top right then choose network proxy. Change it like this.

And then, go to privacy and security and press certificate button. It will appear like this and press import.

Choose car.der for the import file

After you are done, open a website with ssl. Go to intercept tab then press forward until website loads.

Result will be like this.

 

About andiysf

my name Andi... i like something new in this era...
This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *