All Projects → secana → CertDump

secana / CertDump

Licence: Apache-2.0 license
Dump certificates from PE files in different formats

Programming Languages

C#
18002 projects
powershell
5483 projects

Projects that are alternatives of or similar to CertDump

Forge
A native implementation of TLS in Javascript and tools to write crypto-based and network-heavy webapps
Stars: ✭ 4,204 (+26175%)
Mutual labels:  certificate, pkcs7
pgantomizer
Anonymize data in your PostgreSQL dabatase with ease
Stars: ✭ 95 (+493.75%)
Mutual labels:  dump
proofable-image
Build trust into your image by creating a blockchain certificate for it
Stars: ✭ 17 (+6.25%)
Mutual labels:  certificate
cart-dumper
🎮 Gameboy ROM for cartridge dumping
Stars: ✭ 24 (+50%)
Mutual labels:  dump
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (+743.75%)
Mutual labels:  certificate
DynamodbToCSV4j
Dump DynamoDB data into a CSV file using java
Stars: ✭ 18 (+12.5%)
Mutual labels:  dump
dd.js
Laravel dd() in JS
Stars: ✭ 51 (+218.75%)
Mutual labels:  dump
easypump
EasyPump makes the coin pump easy and profitable
Stars: ✭ 14 (-12.5%)
Mutual labels:  dump
fortify
Fortify enables web applications to use smart cards, local certificate stores and do certificate enrollment. This is the desktop application repository.
Stars: ✭ 88 (+450%)
Mutual labels:  certificate
3dub
www dev server with livereload, file watching, http2, https, self signed cert generation
Stars: ✭ 28 (+75%)
Mutual labels:  certificate
cryptocli
The ultimate tool for data transfer, manipulation and proxy.
Stars: ✭ 16 (+0%)
Mutual labels:  certificate
blessclient
Go client to negotiate SSH certificates
Stars: ✭ 58 (+262.5%)
Mutual labels:  certificate
PSServicePrincipal
PowerShell module for creating and deleting enterprise and registered applications as well as SPN object (single and batch) for automation. This can be used as a facilitator for setting up Exchange PowerShell CBA
Stars: ✭ 14 (-12.5%)
Mutual labels:  certificate
shibari
Library for linking multiple PE\PE + files to one
Stars: ✭ 35 (+118.75%)
Mutual labels:  portable-executable
wile
Stripped down letsencrypt (ACME) client
Stars: ✭ 15 (-6.25%)
Mutual labels:  certificate
DebugStatementsFixers
Fixers set for PHP-CS-Fixer. Removes debug statements, which shouldn't be in production ever.
Stars: ✭ 22 (+37.5%)
Mutual labels:  dump
LetsEncrypt
C# layer for generation of wildcard Let's Encrypt SSL certificates
Stars: ✭ 67 (+318.75%)
Mutual labels:  certificate
acme2
Another PHP client for acme protocal (version 2) implementation, used for generating letsencrypt's free ssl certificates.
Stars: ✭ 45 (+181.25%)
Mutual labels:  certificate
pdbfetch
Fetch PDB symbols directly from Microsoft's symbol servers
Stars: ✭ 33 (+106.25%)
Mutual labels:  portable-executable
serverless-certificate-creator
serverless plugin to manage the certificate of your lambdas custom domain (API Gateway=
Stars: ✭ 33 (+106.25%)
Mutual labels:  certificate

CertDump

Build

Cross-Platform tool to dump the signing certificate from a Portable Executable (PE) file.

Get CertDump

There are different ways to obtain CertDump. Please check, which works for your operating system.

Winget

The easiest ways to install CertDump is with winget.

winget install secana.CertDump

Github release

You find the latest Windows binaries under the Release page.

Dotnet Global Tool

You can install the latest version as a dotnet global tool. The tool runs on Windows, Linux and MacOs.

# install CertDump
dotnet tool install -g CertDump

# update CertDump
dotnet tool update -g CertDump

# uninstall CertDump
dotnet tool uninstall -g CertDump

The tool is automatically added to your path. Just run certdump from your shell. Example:

# Run CertDump
> certdump -help
CertDump 1.1.1
Copyright (C) 2019 CertDump

  -f, --file    Required. Input file to dump the certificate from.

  -o, --out     (Default: cert.dump) Output file to dump the certificate to.

  --help        Display this help screen.

  --version     Display version information.

Release new version

A new version is automatically released from the master branch when a git tag is discovered.

Tag a release commit with: git tag -a v1.0.0 -m "CertDump v1.0.0".

Push the tag to the origin: git push origin v1.0.0

Replace the version number with the one to use.

Winget

It's not possible to automate the winget release at the moment. To release a new version, a new manifest file needs to be published manually to winget-pkgs certdump.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].