Jun 17

CA CERTIFICATE / BURPSUITE

In this week we have been given an assignment to create our own CA certificate in order to fool the victim so that they think they website is secured. Here below will be the lab report for that assignment with steps in order how to achieve our goal.

Start Kali Linux and open up the Terminal. Then the first step is to input the command shown in the image above to generate the private key and public key. Then filled in the form with the information required.

After generating the public and private keys then open up Burp Suite. Open the proxy settings and import CA certificate shown in the picture above. Select the files from the Folder where the Public and Private keys are stored. Then import it.

In this case, I have saved the filed into the Home folder. Then import the CA certificate into the web browser.

Then after doing so test if the connection is secure by using the web browser. In this case I tested Google.com and as shown in the picture, the connection is indeed secure. And the CA Certificate is verified.

In this case I named the company Binus and as you can see in the picture that it is verified by Binus.

Leave a Reply