Skip to content

ajkhoury/CertDump

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CertDump

Small utility I made quickly and dirtily to dump certificate information from a Portable Executable file using the OpenSSL library.

Usage:
     CertDump.exe PATH

License

 Copyright (C) 2018  Aidan Khoury (dude719)
 
 This program is free software: you can redistribute it and/or modify
 it under the terms of the GNU General Public License as published by
 the Free Software Foundation, either version 3 of the License, or
 (at your option) any later version.
 
 This program is distributed in the hope that it will be useful,
 but WITHOUT ANY WARRANTY; without even the implied warranty of
 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 GNU General Public License for more details.
 
 You should have received a copy of the GNU General Public License
 along with this program.  If not, see <http://www.gnu.org/licenses/>.

About

Small utility to dump certificate information from a Portable Executable file.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published