Skip to content

Instantly share code, notes, and snippets.

@obfusk
Created November 19, 2022 20:14
Show Gist options
  • Save obfusk/28e8836eb7d54c187ac37b05e39e324d to your computer and use it in GitHub Desktop.
Save obfusk/28e8836eb7d54c187ac37b05e39e324d to your computer and use it in GitHub Desktop.
generate certificate & private key for APK siging using openssl
openssl req -x509 -newkey rsa:4096 -sha512 -outform DER -out cert.der -days 10000 -nodes -subj '/CN=test key' -keyout - | openssl pkcs8 -topk8 -nocrypt -outform DER -out privkey.der
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment