Skip to content

Instantly share code, notes, and snippets.

View ThiagoBfim's full-sized avatar

Thiago ThiagoBfim

View GitHub Profile
openssl genrsa 2048 > private.pem
openssl req -x509 -new -key private.pem -out public.pem
openssl pkcs12 -export -in public.pem -inkey private.pem -out mycert.pfx