Cipherscan how strong are your ciphers?


ipherscan is a very simple way to find out which SSL ciphersuites are supported by a target.
IT does this by testing the ordering of the SSL/TLS ciphers on a given target, for all major
versions of SSL and TLS. It also extracts some certificates informations, TLS options,
OCSP stapling and more. Cipherscan is a wrapper above the openssl s_client
command line.


This tool is meant to run on all flavors of unix. It ships with its own built of OpenSSL
for Linux/64 and Darwin/64. On other platform, it will use the openssl version provided
by the operating system (which may have limited ciphers support), or your own version
provided in the -o command line flag.

Cipherscan uses python and bash script to perform some of it’s cipher scan on targets.


How to setup and test cipherscan
$ python3 -m venv www.mycipherscan.com
$
$ git clone https://github.com/mozilla/cipherscan.git
$
$ ./cipherscan nmmapper.com
$


Comments