How to do it...

The following steps will guide you to perform SSL/TLS scanning with SSLScan:

  1. SSLScan can be an effective tool to perform streamlined analysis of the SSL/TLS configurations of a target web server. To perform a basic scan against a web server with a registered domain name, merely pass it the name of the domain as an argument, as follows:
  1. When executed, SSLScan will quickly cycle through connections to the target server and enumerate accepted ciphers, preferred cipher suites, and SSL certificate information. It is possible to use grep to restrict the output to necessary information. In the following example, the grep command is used to only view accepted ciphers:
  1. Multiple grep functions can be piped together to limit the output as much as desired. By using multiple piped grep requests, the output in the following example is limited to 256-bit ciphers that were accepted by the target service:
  1. One unique function that SSLScan provides is the implementation of the STARTTLS request in SMTP. This allows SSLScan to easily and effectively test the transport-layer security of a mail service by using the --starttls argument and then specifying the target IP address and port.
  2. In the following example, we use SSLScan to determine whether the SMTP service integrated into Metasploitable2 supports any weak ciphers and checks vulnerability to heartbleed:
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset