RE: Enumerating TLS protocol versions and ciphers supported by the peer

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



From: openssl-users <openssl-users-bounces@xxxxxxxxxxx> On Behalf Of Dr. Matthias St. Pierre
Sent: Monday, 6 December, 2021 07:12


> today I learned that nmap has a nice feature to enumerate the protocol versions and cipher
> suites supported by the peer (see below).
> Is there a comparable elegant way to obtain the same results using the `openssl s_client`
> tool?

"Comparable elegant" is underspecified.

Perhaps try testssl.sh (https://testssl.sh/)? It has various options for reducing the number and types of tests it runs. We've used it for profiling internal TLS-enabled servers.

-- 
Michael Wojcik




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux