1) To connect secure port using SSL we can use the below command
openssl s_client -connect hostname/localhostip:portnumber
ex : openssl s_client -connect 127.0.0.1:443
2) To show the certificate from website we can use the below command
openssl s_client -showcerts -connect 127.0.0.1:443
3) To Print Certificate we can use OpenSSL
echo | openssl s_client www.google.con -connectwww.google.con:443 2>dev/null | openssl x509 text
4) To covert pkcs12 to pem format we can use OpenSSL
openssl pkcs12 -in "certificate in pkcs12 format" -nodes -out "new_cert.pem"
5) to convert the certificate from crt to pem format
openssl x509 -in "cert.crt" -out "cert.pem"
6) to convert the certificate from cer to pem format
openssl x509 -in "cert.cer" -out "cert.pem"
7) to convert the certificate from pem to der format
openssl x509 -outform der -in "cert.pem" -out "cert.der"
8) Openssl can used to generate public private key pair. Below uses pkcs8 format
openssl genrsa 4096 | openssl pkcs8 -topk8 -inform PEM -out rsa_key_4096.p8 -nocrypt
openssl rsa -in rsa_key_4096.p8 -pubout rsa_key_4096.pub
9) Openssl can used to generate public private key pair. Below uses pkcs8 format