Get SSL Certificate from Server

This tool will help you to extract the all certificate chain of the given url or servername






Your Support Matters!

Instead of directly asking for donations, I'm thrilled to offer you all nine of my books for just $9 on leanpub By grabbing this bundle you not only help cover my coffee, beer, and Amazon bills but also play a crucial role in advancing and refining this project. Your contribution is indispensable, and I'm genuinely grateful for your involvement in this journey!

Any private key value that you enter or we generate is not stored on this site, this tool is provided via an HTTPS URL to ensure that private keys cannot be stolen, for extra security run this software on your network, no cloud dependency


How to get certificate using OpenSSL

Get the SSL certificate of a website using openssl command:

A one-liner to extract the certificate from a remote server in PEM format, this time using sed

echo | openssl s_client -servername **NAME** -connect **HOST:PORT** |\
  sed -ne '/-BEGIN CERTIFICATE-/,/-END CERTIFICATE-/p' > certificate.crt
openssl s_client -connect www.google.com:443 2>/dev/null </dev/null |  sed -ne '/-BEGIN CERTIFICATE-/,/-END CERTIFICATE-/p'

With SNI

openssl s_client -showcerts -servername www.example.com -connect www.example.com:443 </dev/null