self signed certs

Genning certs is always a pita, luckily I found a quick and easy way from the folks over at spiderlabs, to do it.. gen-self-signed-cert.sh

#!/bin/bash
openssl genrsa -out my.key 2048
openssl req -new -x509 -days 3650 -key my.key -out my.crt -subj "/"