Sslscan

Aus Foxwiki

sslscan - Fast SSL/TLS scanner

Beschreibung

sslscan queries SSL/TLS services (such as HTTPS) and reports the protocol versions, cipher suites, key exchanges, signature algorithms, and certificates in use. This helps the user understand which parameters are weak from a security standpoint

Colour Terminal outputs
Kennzeichnung Beschreibung
Red Background NULL cipher (no encryption)
Red Broken cipher (<= 40 bit), broken protocol (SSLv2 or SSLv3) or broken certificate signing algorithm (MD5)
Yellow Weak cipher (<= 56 bit or RC4) or weak certificate signing algorithm (SHA-1)
Purple Anonymous cipher (ADH or AECDH)

sslscan can also output results into an XML file for easy consumption by external programs

Installation

Syntax

sslscan [options] [host:port | host]

Optionen

Parameter

Umgebungsvariablen

Exit-Status

Anwendung

Scan a local HTTPS server

sslscan localhost
sslscan 127.0.0.1
sslscan 127.0.0.1:443
sslscan [::1]
sslscan [::1]:443

Konfiguration

Dateien

Anhang

Siehe auch

Dokumentation

RFC
RFC Titel
0000
Man-Pages
  1. SSLSCAN(1)
Info-Pages

Links

Projekt
Weblinks

TMP