Home > Security > OpenSSL – Generate CSR and Test Signed x.509 Certificate

OpenSSL – Generate CSR and Test Signed x.509 Certificate

August 28th, 2012

Another personal aide-memoir for SSL testing:
This method uses OpenSSL to create public/private keys pair and submit the public key to a Certificate Signing Authority to be signed by that CA. The procedure uses various methods to test certificates and SSL connections to web servers:

There are basically only two commands to generate the public/private keys and the .csr:

  • openssl genrsa -out server.key 1024
  • openssl req -new -in server.key -out server.csr

GENERATE PUBLIC/PRIVATE KEYS:
C:\openssl\bin>openssl genrsa -out keys/server.key 1024
Loading 'screen' into random state - done
Generating RSA private key, 1024 bit long modulus
...................................++++++
..........++++++
e is 65537 (0x10001)

C:\openssl\bin>dir keys
Volume in drive C has no label.
Volume Serial Number is 00B5-C395

Directory of C:\openssl\bin\keys

28/08/2012 15:22

.
28/08/2012 15:22
..
28/08/2012 15:22 887 server.key
1 File(s) 887 bytes
2 Dir(s) 103,365,087,232 bytes free

LOOK INSIDE FILE:
C:\openssl\bin>openssl rsa -in keys/server.key -text -noout
Private-Key: (1024 bit)
modulus:
00:c5:c3:c4:4d:b2:e4:3b:a5:d9:72:32:2f:68:de:
ea:ed:df:e2:65:c3:5f:c4:7a:f9:0a:73:38:ca:b1:
[snip]
21:2b:f8:9f:d7:d1:ba:62:69:75:b1:b2:65:dd:eb:
c5:56:71:49:7e:16:20:f9:ea:3a:79:75:74:12:90:
cb:c2:18:af:30:ea:41:86:6d
publicExponent: 65537 (0x10001)
privateExponent:
73:99:2f:11:cb:d3:a5:1a:18:b4:ab:a9:12:bf:da:
cb:18:e7:19:5c:ce:89:e6:e7:d3:b7:ee:26:6d:33:
[snip]
fa:ce:24:07:87:4d:d4:3c:41:fc:52:bc:6a:1d:b2:
9b:53:68:6a:f7:ef:28:f1
prime1:
00:e1:26:92:3e:18:3c:2d:6a:98:d6:9e:b7:cd:26:
10:67:27:e7:02:26:04:2e:3b:9b:a5:ea:97:8c:e4:
90:6b:87:d9:7e:29:5f:21:1c:00:74:01:13:23:54:
bc:f3:6f:14:0a:14:17:03:6e:91:60:ab:9c:57:20:
d0:0a:50:c9:ff
prime2:
00:e0:dc:99:b7:c8:82:b7:9b:ab:37:8f:b4:ff:18:
a7:85:be:21:31:c6:6a:7f:59:17:8a:a6:90:c3:f1:
20:d7:3b:da:b4:e7:07:a0:32:4c:a2:4c:82:ea:86:
8f:2e:27:3f:b4:1c:10:07:a0:db:9a:96:d3:32:bc:
56:e0:08:77:93
exponent1:
00:d5:a0:ca:6b:de:84:e2:b6:dc:f3:ee:bf:09:09:
0f:d1:40:fc:20:7e:bf:c2:ba:4e:31:fc:47:f5:a8:
3d:1b:ba:57:74:2c:7f:15:a4:43:0d:ce:a3:41:07:
bb:0c:e3:9d:48:fe:cc:e3:35:ba:fc:d5:77:ce:f7:
d4:4d:a5:60:33
exponent2:
00:c7:05:b9:f0:96:c2:4b:ec:b6:70:a8:fb:54:45:
e8:10:52:26:63:3d:f1:08:e2:3c:19:f6:2f:6f:9e:
3e:a9:02:4b:23:8e:d0:8b:13:ba:0c:74:97:f3:28:
42:16:61:9a:da:b9:73:de:ac:9b:72:8a:48:48:41:
b6:ca:f7:f3:8d
coefficient:
46:4b:d6:ba:90:f5:76:d0:4e:dd:26:87:79:83:a2:
c4:c3:10:32:f8:08:b2:bc:6f:9f:22:09:7d:96:e4:
6f:63:68:ef:98:2d:cf:5b:0a:43:ee:52:ef:1c:a6:
85:60:cc:b1:b1:db:3f:79:8d:c9:13:59:1c:70:52:
16:50:47:b3

C:\openssl\bin>

REMEMBERING THAT:
c = m^e mod n
and
m = c^d mod n

These are the components within the file created:

n (modulus) is:
modulus:
00:c5:c3:c4:4d:b2:e4:3b:a5:d9:72:32:2f:68:de:
ea:ed:df:e2:65:c3:5f:c4:7a:f9:0a:73:38:ca:b1:
[snip]
c5:56:71:49:7e:16:20:f9:ea:3a:79:75:74:12:90:
cb:c2:18:af:30:ea:41:86:6d

e (encryption, not critical. e.g. RSA uses 65537 mostly):
publicExponent: 65537 (0x10001)

d (private key):

privateExponent:
73:99:2f:11:cb:d3:a5:1a:18:b4:ab:a9:12:bf:da:
[snip]
fa:ce:24:07:87:4d:d4:3c:41:fc:52:bc:6a:1d:b2:
9b:53:68:6a:f7:ef:28:f1

GENERATE CERTIFICATE SIGNING REQUEST:
Note: On Windows you can also set the environment property OPENSSL_CONF. For example from the commandline you can type:
set OPENSSL_CONF=c:/openssl/share/openssl.cnf
to validate it you can type:
echo %OPENSSL_CONF%
Now you can run openssl commands without having to pass the -config “location of openssl.cnf” parameter

Example:
C:\openssl>set OPENSSL_CONF=c:/openssl/share/openssl.cnf
C:\openssl>echo %OPENSSL_CONF%
c:/openssl/share/openssl.cnf
C:\openssl>

NOW GENERATE CSR:
C:\openssl\bin>openssl req -new -key keys/server.key -out csr/server.csr
Loading 'screen' into random state - done
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:EN
State or Province Name (full name) [Some-State]:Surrey
Locality Name (eg, city) []:East Horsley
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Daren Matthews
Organizational Unit Name (eg, section) []:Daren Matthews
Common Name (eg, YOUR name) []:Daren Matthews
Email Address []:daren@domain.com

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:

C:\openssl\bin>

TO EXAMINE CONTENTS OF CSR:

openssl req -in server.csr -text -noout

Example:
C:\openssl\bin>openssl req -in csr/server.csr -text -noout
Certificate Request:
Data:
Version: 0 (0x0)
Subject: C=EN, ST=Surrey, L=East Horsley, O=Daren Matthews, OU=Daren Mat
thews, CN=Daren Matthews/emailAddress=daren@domain.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
RSA Public Key: (1024 bit)
Modulus (1024 bit):
00:c5:c3:c4:4d:b2:e4:3b:a5:d9:72:32:2f:68:de:
ea:ed:df:e2:65:c3:5f:c4:7a:f9:0a:73:38:ca:b1:
d2:89:c3:03:df:d9:ae:f6:04:63:07:fe:d2:6b:6d:
35:79:b0:9f:7b:1a:6d:38:53:14:ea:ae:73:c8:08:
41:cb:20:0d:7c:33:ae:41:ae:a9:cb:28:74:e1:0b:
8f:93:b1:27:bd:6f:a1:54:c1:d6:31:0b:02:c0:6f:
21:2b:f8:9f:d7:d1:ba:62:69:75:b1:b2:65:dd:eb:
c5:56:71:49:7e:16:20:f9:ea:3a:79:75:74:12:90:
cb:c2:18:af:30:ea:41:86:6d
Exponent: 65537 (0x10001)
Attributes:
a0:00
Signature Algorithm: sha1WithRSAEncryption
38:ac:9e:24:71:45:ad:fd:b0:57:2d:ea:b8:2c:70:34:9a:bc:
b9:7b:d8:f4:70:ef:27:65:97:18:7c:e5:2b:49:1a:53:43:2c:
2a:31:4a:c2:39:73:84:e1:96:70:ea:e9:48:eb:f1:c3:06:6d:
08:e9:06:ce:f0:63:e0:e9:20:75:17:e5:96:03:2c:e3:4e:c1:
ae:5a:7e:04:35:ff:f1:8a:d3:7c:2b:46:8b:2d:a1:96:f6:35:
ad:b5:70:08:76:ad:37:6d:a8:8e:b3:66:a7:8b:2c:cc:1e:a9:
10:c9:90:82:78:8e:fb:68:98:f3:61:26:14:ed:70:76:cc:f9:
4f:1f

C:\openssl\bin>

NOTICE: The CSR contains the “name” (CN), modulus (n) and the Exponent (e.g. RSA = 65537):

CN=Daren Matthews/emailAddress=daren@domain.com

Modulus (1024 bit):
00:c5:c3:c4:4d:b2:e4:3b:a5:d9:72:32:2f:68:de:
ea:ed:df:e2:65:c3:5f:c4:7a:f9:0a:73:38:ca:b1:
[snip]
cb:c2:18:af:30:ea:41:86:6d

Exponent: 65537 (0x10001)

THE CERTIFICATE REQUEST (CSR) is PEM ENCODED:

-----BEGIN CERTIFICATE REQUEST-----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-----END CERTIFICATE REQUEST-----

SUBMIT TO SIGNING AUTHORITY
It is typical that you “cut and paste” this text into a web page to submit your .csr to the signing authority.

– You submit payment and your .csr to Verisign (or other CA)
– Verisign somehow verify that “you are who you claim to be”
– Verisign will sign and send you your X.509 certificate!

To examine the contents of an x.509 Certificate:
openssl x509 -in server.crt -noout -text

TESTING:
Try:
openssl s_client -connect : -debug -state
(port numbers can change for SSL. Usually 443)
What this does is gives you a lot of output, but most importantly, a bidirectional SSL connection to your web server.

Example using public server:
openssl s_client -connect filebox.ece.vt.edu:443 -debug -state
We now use HTTP dialogue to talk to the server. There is no prompt:
GET / HTTP1.0

after which you receive more output, from HTML contained within the SSL connection.

Example:
[snip]

1710 - c4 d2 e0 da 24 39 79 13-93 f1 e1 d4 cc 85 b0 fa ....$9y.........
1720 - 91 1a 16 14 ca 63 fb 3e-b7 8e 11 71 04 fc 05 d8 .....c.>...q....
1730 - 36 c1 2a fe 54 02 52 ee-39 60 90 c2 69 e3 60 46 6.*.T.R.9`..i.`F
1740 - ba 03 22 73 0b .."s.
depth=3 /CN=GlobalSign RootSign Partners CA/OU=RootSign Partners CA/O=GlobalSign
nv-sa/C=BE
verify error:num=20:unable to get local issuer certificate
verify return:0
SSL_connect:SSLv3 read server certificate A
read from 0x1e94f40 [0x1e9b530] (5 bytes => 5 (0x5))
0000 - 16 03 01 02 0d .....
read from 0x1e94f40 [0x1e9b535] (525 bytes => 525 (0x20D))
0000 - 0c 00 02 09 00 80 e6 96-9d 3d 49 5b e3 2c 7c f1 .........=I[.,|.
0010 - 80 c3 bd d4 79 8e 91 b7-81 82 51 bb 05 5e 2a 20 ....y.....Q..^*
0020 - 64 90 4a 79 a7 70 fa 15-a2 59 cb d5 23 a6 a6 ef d.Jy.p...Y..#...
0030 - 09 c4 30 48 d5 a2 2f 97-1f 3c 20 12 9b 48 00 0e ..0H../..< ..H.. 0040 - 6e dd 06 1c bc 05 3e 37-1d 79 4e 53 27 df 61 1e n.....>7.yNS'.a.
0050 - bb be 1b ac 9b 5c 60 44-cf 02 3d 76 e0 5e ea 9b .....\`D..=v.^..
0060 - ad 99 1b 13 a6 3c 97 4e-9e f1 83 9e b5 db 12 51 .....<.N.......Q 0070 - 36 f7 26 2e 56 a8 87 15-38 df d8 23 c6 50 50 85 6.&.V...8..#.PP. 0080 - e2 1f 0d d5 c8 6b 00 01-02 00 80 68 de 34 70 84 .....k.....h.4p. 0090 - 9f 22 7d 30 d6 a0 ff 9a-9d 69 01 85 e4 9c 11 f6 ."}0.....i...... 00a0 - 0d 03 55 04 99 03 2d b1-c7 3a b3 00 25 42 d4 dd ..U...-..:..%B.. 00b0 - fc 94 81 76 8b 10 a6 2d-94 e3 07 29 d2 25 ea 7f ...v...-...).%.. 00c0 - e7 77 0e ce 1d b5 51 28-0e 7f 72 99 3a d7 a3 a2 .w....Q(..r.:... 00d0 - 15 2f bf 2a 8c 65 aa 81-d5 2b 06 e7 11 65 ee d7 ./.*.e...+...e.. 00e0 - 04 f1 56 4b 49 93 34 3d-06 5e 15 6a 79 51 d5 1d ..VKI.4=.^.jyQ.. 00f0 - f1 48 24 df df d7 03 68-ef f1 14 e1 f7 fb 06 3b .H$....h.......; 0100 - 58 c9 a7 1a 29 fd ff 4c-d9 36 8b 01 00 34 c5 9f X...)..L.6...4.. 0110 - d5 8c ec b1 e1 df 42 76-82 eb 5b 29 84 2d bd 39 ......Bv..[).-.9 0120 - 48 08 ea ed 65 c7 95 d4-e2 2e 30 0f 66 90 d0 76 H...e.....0.f..v 0130 - b7 71 0f 16 d8 4d c0 c2-22 48 a1 40 9f ac a9 cb .q...M.."H.@.... 0140 - a5 8b 54 50 be 9a 90 4b-1d a9 f8 6d 93 0d c9 73 ..TP...K...m...s 0150 - 03 90 24 4c bf e1 af 71-c6 17 59 b4 45 d9 7f 9d ..$L...q..Y.E... 0160 - 45 0e cd 8b 45 48 50 58-e8 ca 6c 60 62 56 c5 70 E...EHPX..l`bV.p 0170 - 71 12 ce 33 a3 62 63 fa-86 a0 5b d0 20 f9 5f 53 q..3.bc...[. ._S 0180 - 07 5e 39 af a8 8a 79 c7-ce 5a cd be b6 6e 78 85 .^9...y..Z...nx. 0190 - b4 ea 55 bc 5b cb f9 e2-ef 79 3a 2a 7d 98 69 63 ..U.[....y:*}.ic 01a0 - e1 37 6c 74 ab 7a 4e 88-af 0f 5c 8f 7a 67 b5 0f .7lt.zN...\.zg.. 01b0 - c5 f8 72 ed 28 72 76 54-b3 e4 be 9b cd dc b2 27 ..r.(rvT.......' 01c0 - 6c 9c 24 02 e6 8a d3 24-2a 63 67 60 8d 5a b9 ef l.$....$*cg`.Z.. 01d0 - 2a 9c 10 5d f7 89 2c d8-10 0b f4 7b f2 31 f0 95 *..]..,....{.1.. 01e0 - 52 9f f4 20 f2 1b 25 75-48 be 92 1a a0 ab 00 ad R.. ..%uH....... 01f0 - 36 88 8d 38 ae e3 c5 da-1a fc 9d 56 d0 a3 d2 45 6..8.......V...E 0200 - a8 91 58 6b 38 b7 5a 3c-3c 7d 56 4f d1 ..Xk8.Z<<}VO. SSL_connect:SSLv3 read server key exchange A read from 0x1e94f40 [0x1e9b530] (5 bytes => 5 (0x5))
0000 - 16 03 01 00 04 .....
read from 0x1e94f40 [0x1e9b535] (4 bytes => 4 (0x4))
0000 - 0e .
0004 -
SSL_connect:SSLv3 read server done A
write to 0x1e94f40 [0x1ea5678] (139 bytes => 139 (0x8B))
0000 - 16 03 01 00 86 10 00 00-82 00 80 3c 31 70 e4 14 ...........<1p.. 0010 - 09 20 e2 fa ca cb 52 02-f2 1a 04 f8 5d c5 9a 09 . ....R.....]... 0020 - 5d 69 91 90 08 a9 5a 0b-3a 43 a0 77 6f f7 4e 00 ]i....Z.:C.wo.N. 0030 - 9f ba 5c 7e 9c c9 21 a1-3e eb 3d 48 fb f8 99 5b ..\~..!.>.=H...[
0040 - 6b 09 66 1f 42 44 58 53-dc 83 82 45 71 f5 e7 be k.f.BDXS...Eq...
0050 - 98 d5 a2 ac 93 81 3a 54-28 68 90 73 1d f2 19 5a ......:T(h.s...Z
0060 - 8a 00 66 36 e0 dd 93 16-de d3 c6 b4 77 b9 4b 24 ..f6........w.K$
0070 - 91 55 33 de 30 39 b6 2e-73 d3 8c 27 f3 96 82 03 .U3.09..s..'....
0080 - f9 b0 ff 74 20 97 74 7a-94 ef 04 ...t .tz...
SSL_connect:SSLv3 write client key exchange A
write to 0x1e94f40 [0x1ea5678] (6 bytes => 6 (0x6))
0000 - 14 03 01 00 01 01 ......
SSL_connect:SSLv3 write change cipher spec A
write to 0x1e94f40 [0x1ea5678] (53 bytes => 53 (0x35))
0000 - 16 03 01 00 30 9f 94 da-a0 55 bb 9e 0b 47 10 3b ....0....U...G.;
0010 - db ed a4 82 57 e4 b0 f1-47 4f 4f b5 3b ad 3a 80 ....W...GOO.;.:.
0020 - 53 58 fd f5 51 63 1f 3c-80 47 20 94 9d ad 0c f2 SX..Qc.<.G ..... 0030 - 23 96 ce 0d 19 #.... SSL_connect:SSLv3 write finished A SSL_connect:SSLv3 flush data read from 0x1e94f40 [0x1e9b530] (5 bytes => 5 (0x5))
0000 - 14 03 01 00 01 .....
read from 0x1e94f40 [0x1e9b535] (1 bytes => 1 (0x1))
0000 - 01 .
read from 0x1e94f40 [0x1e9b530] (5 bytes => 5 (0x5))
0000 - 16 03 01 00 30 ....0
read from 0x1e94f40 [0x1e9b535] (48 bytes => 48 (0x30))
0000 - 8e 2e 6b 42 24 cf 5d ec-32 fd 63 c8 95 a5 04 fa ..kB$.].2.c.....
0010 - 64 56 ad e6 74 64 2d 08-44 d8 6a a1 e3 00 8a 6e dV..td-.D.j....n
0020 - 23 01 d1 ad 3f 74 1f bb-2a b4 11 f9 3c 95 26 ec #...?t..*...<.&. SSL_connect:SSLv3 read finished A --- Certificate chain 0 s:/CN=filebox.ece.vt.edu/OU=Electrical and Computer Engineering/O=Virginia Po lytechnic Institute and State University/L=Blacksburg/ST=Virginia/DC=vt/DC=edu/C =US i:/CN=Virginia Tech Global Server CA/OU=Global Server CA/O=Virginia Tech/C=US 1 s:/CN=Virginia Tech Global Server CA/OU=Global Server CA/O=Virginia Tech/C=US i:/C=US/O=Virginia Tech/OU=Global Root CA/CN=Virginia Tech Global Root CA 2 s:/C=US/O=Virginia Tech/OU=Global Root CA/CN=Virginia Tech Global Root CA i:/CN=GlobalSign RootSign Partners CA/OU=RootSign Partners CA/O=GlobalSign nv -sa/C=BE 3 s:/CN=GlobalSign RootSign Partners CA/OU=RootSign Partners CA/O=GlobalSign nv -sa/C=BE i:/C=BE/O=GlobalSign nv-sa/OU=Root CA/CN=GlobalSign Root CA --- Server certificate -----BEGIN CERTIFICATE----- MIIGgDCCBGigAwIBAgIINUxcbip+4LIwDQYJKoZIhvcNAQEFBQAwaTEnMCUGA1UE AwweVmlyZ2luaWEgVGVjaCBHbG9iYWwgU2VydmVyIENBMRkwFwYDVQQLDBBHbG9i YWwgU2VydmVyIENBMRYwFAYDVQQKDA1WaXJnaW5pYSBUZWNoMQswCQYDVQQGEwJV [snip] sVUPxI50Wqa9U+5TqGMZhiux/dvs3r6i5yeVaso7efdY2oGZ4RlQxxti/bkkP98r 6yoXWiNhSAkHUe4izOYi2YScBrd9gzUA+DY/7BNWiOivdGA+ -----END CERTIFICATE----- subject=/CN=filebox.ece.vt.edu/OU=Electrical and Computer Engineering/O=Virginia Polytechnic Institute and State University/L=Blacksburg/ST=Virginia/DC=vt/DC=ed u/C=US issuer=/CN=Virginia Tech Global Server CA/OU=Global Server CA/O=Virginia Tech/C= US --- No client certificate CA names sent --- SSL handshake has read 6639 bytes and written 322 bytes --- New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-SHA Server public key is 2048 bit Compression: NONE Expansion: NONE SSL-Session: Protocol : TLSv1 Cipher : DHE-RSA-AES256-SHA Session-ID: 8BE0ED07DBF01AE08C27A6C9328852ECB14949F1FFB85D19A0D1C2257365A88A Session-ID-ctx: Master-Key: C46CF2C0EA9B476CCF71D8725FFE24C5DC36DF0BADFA023F49D55F7EDD97FA93 E306A9F262A024E20036F91FFC9CFFB1 Key-Arg : None Start Time: 1346168082 Timeout : 300 (sec) Verify return code: 20 (unable to get local issuer certificate) --- GET / HTTP1.0 write to 0x1e94f40 [0x1e9fd40] (90 bytes => 90 (0x5A))
0000 - 17 03 01 00 20 4c a3 34-79 34 b2 49 1d 87 83 42 .... L.4y4.I...B
0010 - 6e 96 bf 1c 45 28 78 4f-82 6c f3 41 69 51 a4 81 n...E(xO.l.AiQ..
0020 - 65 8a 12 e0 af 17 03 01-00 30 26 ac 64 5a 78 df e........0&.dZx.
0030 - d3 21 13 2c 6c f9 55 50-68 1a 56 95 e8 44 35 92 .!.,l.UPh.V..D5.
0040 - 52 83 c3 5a 98 33 10 3f-c5 07 3d 77 2b a9 f9 d9 R..Z.3.?..=w+...
0050 - 84 c8 95 a4 f7 0a 81 5c-77 af .......\w.

GET / HTTP1.1
write to 0x1e94f40 [0x1e9fd40] (90 bytes => 90 (0x5A))
0000 - 17 03 01 00 20 e9 b3 5c-b3 3a da 26 66 08 92 cf .... ..\.:.&f...
0010 - 22 a1 db 01 92 36 07 be-04 77 59 9d 8b e6 da e6 "....6...wY.....
0020 - b5 4b fa 27 2d 17 03 01-00 30 8a 2a f1 74 54 25 .K.'-....0.*.tT%
0030 - 4b 12 93 33 b6 f0 8c 1e-5f 60 85 76 66 23 33 78 K..3...._`.vf#3x
0040 - 7d 1a 58 d1 00 45 77 29-c2 0f ae 0b f9 d8 ef d5 }.X..Ew)........
0050 - f6 05 7a 74 ef a5 10 14-84 ed ..zt......

HEAD / HTTP1.1
write to 0x1e44f40 [0x1e4fd40] (90 bytes => 90 (0x5A))
0000 - 17 03 01 00 20 a2 c0 20-19 3b 89 d6 ec 98 c2 6b .... .. .;.....k
0010 - 01 38 e4 7c a6 29 5b 8e-df 04 26 ef 20 a0 1a 28 .8.|.)[...&. ..(
0020 - 8c 07 ec e8 48 17 03 01-00 30 11 7a 7e 57 de 6e ....H....0.z~W.n
0030 - 3b 1b 99 11 bf 2a 90 36-07 67 6f d4 d3 8c fb df ;....*.6.go.....
0040 - 9d 62 5b 36 41 f1 05 9a-25 78 1c 63 82 2d dc 5a .b[6A...%x.c.-.Z
0050 - 69 dd e0 31 41 73 ee e6-4d d7 i..1As..M.

Categories: Security Tags: ,
Comments are closed.