openssl

check https connection

openssl s_client -connect domain.com:443

encrypt file

openssl enc -aes-256-cbc -salt -in examplefile -out examplefile.enc

decrypt file

openssl enc -aes-256-cbc -d -in examplefile.enc -out examplefile

encryption

https://linuxconfig.org/using-openssl-to-encrypt-messages-and-files-on-linux