https://geekflare.com/ssl-certificate-tools/


Fast track your certificate related work with these tools to help you to create, test, convert, secure, configuration and much more.

Implementing SSL/TLS certificate is essential to a website. Not just to secure but also to rank higher in a search engine.

If you are a Web Engineer, then you may need to deal with various certificate related tasks. Which you may do it using OpenSSL or some other procedure manually.

You can either buy SSL certificate from a reputed brand like Symantec, GeoTrust, RapidSSL, Thawte, etc. or get it FREE from Let’s Encrypt.

Getting things done is good but doing faster is always better. And to do things faster, you need tools. Tools which can help you to facilitate your task.

The following online tools will cover a large number of tasks you do it manually.

1. Create a CSR

CSR (Certificate Signing Request) is the first thing you need to generate where you supply necessary identity information.

  • CN – Common Name (Often URL)
  • OU – Organizational Unit (Department)
  • O – Organization (Company name)
  • Signature Algorithm (SHA2)
  • Key size

You can use CSR Generator where you put all the information, and you get your CSR along with the private key.

Some other alternative CSR generator.

2. CSR Verification

If you have entered all information during CSR generation process, then you may not need, however, if you want double eye check then can use the following tools to verify them.

By verifying, you ensure your CSR generated with accurate information.

CSR Decoder by SSL Shopper

Check your CSR by Symantec

Verification tools very handy when you have generated CSR with SAN (Subject Alternative Name) or wildcard and not sure if CSR has picked them.

3. Converting Certificate Format

One of the time-consuming tasks is to change the certificate format. This is often needed when you have created a certificate for one platform and needed for another.

If you are in a situation to convert the format and not sure about the commands, then following tools will be a great help.

SSL Converter by Rapid SSL let you convert the certificate to/from PEM, DER, PFX & P7B format.

And some alternative to doing this task.

SSL Converter by SSL Checker

4. SSL Certificate Verification

Above you saw CSR decoder where you can verify the information before getting signed by the authority.

How about verifying once you have received the signed certificate?

Certificate verification is necessary to ensure you received from signer what you have requested and following will help you with that.

Decode SSL Certificate will decode the  PEM file text and let you know information such as CN, OU, U, hash, serial number, etc.

Alternatively, you may also verify the certificate from URL itself by Download & Decode SSL Certificate. This will retrieve the certificate from the URL show you the information.

5. SSL Cert Installation Checker

Once you have implemented SSL in your web server (Apache, Nginx, etc.Wrong) there are many things can go wrong. For ex:

  • Chain (root/intermediate) certificate brThe wrong
  • certificate got implemented

SSL Checker will help you with that; you need to provide the website URL.

Another one would be SSL Installation Diagnostic by Digicert. Digicert print useful information like:

  • Resolving IP
  • CN, SAN, issuer, serial number, key length, signature algorithm
  • OSCP/CRL status
  • Expiration
  • Chain installation

6. Insecure Content Checker

If you have migrated your website from HTTP to HTTPS, then you got to ensure all resources (JS, CSS, Images, etc. ) is loading through HTTPS.

If not then your user will get “Mixed Content” warning. To test your website if having insecure resources you can use the following tools.

Insecure Sources by W3Checker

Why No Padlock

If you are using WordPress or Joomla and using Cloudflare, you may get this warning, and here I explained how to fix.

7. SSL Cert & Key Matcher

If you are working on existing certificate and not sure if you have a valid private key, then you can verify them online.

Note: you got to upload your private key, and you don’t want to do it from your production environment. So, asses the risk before you do.

Certificate Key Matcher by SSL store or SSL shopper.

8. SSL Security Test

The most important part is to ensure your SSL implementation is secure. Using weak cipher, misconfiguration, a lower protocol can be vulnerable and there many things involved in this.

There are some tools I mentioned here to test the SSL/TLS security.

9. SSL Configuration Generator

When implementing certificate on your web server, you need some configuration syntax. If you remember then good enough otherwise, you can always check the Mozilla SSL configuration generator.

You can get the secure configuration for the following web servers quickly.

  • Apache HTTP
  • Nginx
  • Lighttpd
  • HAProxy
  • AWS ELB

I hope above tools give you an idea how to get SSL related work done online without using a command.

Chandan Kumar

Chandan Kumar is the founder of Geek Flare. He loves to share his knowledge to help others. Connect with him on Twitter and LinkedIn.