RSS

Posts in 2022

  • OpenSSL CSR Examples: Self Signed Certificate and How to Start Test TLS/SSL Server/Client

    Last Update: in Security

    How to use openssl with examples to create CSR, self signed TLS/SSL certificate. View certificate detail, start TLS/SSL test server and client.

    Create TLS/SSL Certificate Use openssl req command to create a self signed SSL certificate or Certificate Signing Request (CSR) can be sent to a Certificate Authority (CA) which will then return an signed SSL certificate. $ openssl req -new -newkey …

    Read more

Posts in 2021

  • testssl.sh examples command line tool check server TLS/SSL (weak) ciphers and detect TLS/SSL vulnerabilities

    Last Update: in Security

    Want to use command line to test server TLS/SSL config properly, find weak ciphers, scan TLS/SSL server vulnerabilities, run in CI? Try testssl.sh.

    If you want to test server TLS/SSL and have following Want to use command line to test server TLS/SSL config properly, scan TLS/SSL vulnerabilities. Want to run TLS/SSL test in CI (Continue Integration) environment. Want to output result as …

    Read more

  • ECDSA signature verify in kotlin and Golang

    Last Update: in Security

    How to verify ECDSA signature generated by kotlin and verify it in Go?

    Introduction Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic curve cryptography. ECDSA keys and signatures are shorter than in RSA for the same security level. A 256-bit …

    Read more

Posts in 2020

  • Test TLS Connection Ciphers TLS Version and Certificate with OpenSSL Command Line

    Last Update: in Security

    Use OpenSSL command line to test and check TLS/SSL server connectivity, cipher suites, TLS/SSL version, check server certificate etc. TLS 1.2 and TLS 1.3 test support. Force TLS 1.2, Force TLS 1.3. STARTTLS test. openssl s_client example commands with detail output. Works on Linux, windows and Mac OS X.

    Introduction openssl s_client is an SSL/TLS client program that can be used to test TLS server connectivity, TLS/SSL version support, check cipher suites, and verify server certificate. It is a very useful diagnostic tool for SSL servers. Usage: …

    Read more

  • Running a DoH Client to encrypt all home DNS traffic

    Last Update: in Security

    With DNS over HTTPS (Secure DNS), nobody listening on the wire can see the DNS queries you make when you are browsing the Internet.

    If you haven’t setup Secure DNS, do it today.

    What is Secure DNS Traditionally, DNS queries are sent in plaintext. Anyone listening on the Internet can see which websites you are connecting to. To ensure your DNS queries remain private, you should use a resolver that supports secure DNS …

    Read more