Openssl

From KeegansWiki
Revision as of 11:45, 18 January 2011 by Keegan (talk | contribs)
Jump to navigation Jump to search

Getting ssl cert expiration date

openssl s_client -connect secure.healthcareerweb.com:443 2>/dev/null </dev/null | openssl x509 -noout -enddate

Using openssl instead of telnet

  • openssl s_client -connect www.mysite.com:443
  • ssl info scrolls by
  • Now do a normal get:
  • GET /healthcheck.txt HTTP/1.1 \n Host: www.getauto.com