OpenSSL

OpenSSL is a powerful CLI for working with certificates.

DescriptionCommand
Read certopenssl x509 -in cert.pem -text
Create domain keyopenssl genrsa -out <your-domain>.key <2048 or 4096>
Create a CSRopenssl req -new -sha256 -key <your-domain>.key -out <your-domain>.csr
Create a Self Signed Cert`echo 01