Friday 9 February 2024

useful openssl commands

 echo "" | openssl s_client -connect website.ie:443 -showcerts


echo "" | openssl s_client -connect website.ie:443 -showcerts | openssl x509 -noout -text -fingerprint


echo "" | openssl s_client -connect AD01.domain.local:636 -showcerts


echo "" | openssl s_client -connect AD01.domain.local:389 -starttls ldap -showcerts


openssl pkcs12 -nokeys -nocerts -info -in Example1.pfx


openssl.exe s_client -connect 100.100.50.8:443 -servername fs1.domain.com -showcerts


Get info

openssl pkcs12 -nokeys -nocert -info


Export key

openssl pkcs12 -in bundle.pfx  -out key.enc.key

openssl rsa -in key.enc.key -out key.key


Export private key from PFX

opennssl pkcs12 -in bundle.pfx -nodes -nocerts -out key.enc.key

No comments:

Post a Comment