#!/usr/bin/python3 import ssl cert = ssl.get_server_certificate(('host', 443)) with open('/usr/lib/python3.8/site-packages/certifi/cacert.pem', 'a') as f: f.write(cert)