Friday, March 29, 2024

testssl.sh – Tool to check cryptographic flaws and TLS/SSL Ciphers on any Ports

testssl.sh is a free command line tool which checks a server’s administration on any port for the help of TLS/SSL ciphers, protocols and some TLS/SSL vulnerabilities.

Key features

1. Easy to install.
2. You can check with all port not only with 443.
3. Warnings if there is an issue with tests performed.
4. Compatible with Linux/BSD distribution
5. Supports more TLS extensions via sockets
6. TLS 1.3 support
7. Check for CAA RR
8. Check for OCSP must staple
9. Check for Certificate Transparency
10.Expect-CT Header Detection

How to use testssl.sh- TLS/SSL vulnerabilities

In this Kali Linux Tutorial we show how to work with testssl.sh and find all the cryptographic vulnerabilities. To download the tool.

To install testssl.sh

git clone –depth 1 https://github.com/drwetter/testssl.sh.git

To run the tool

root@kali:~/testssl.sh# ./testssl.sh

testssl.sh

To check for Heartbleed

root@kali:~/testssl.sh# ./testssl.sh -H testdomain.com

testssl.sh

Also Read Fast and Complete SSL Scanner to Find Mis-configurations affecting TLS/SSL

To check for POODLE

root@kali:~/testssl.sh# ./testssl.sh -O testdomain.com

testssl.sh

To perform a complete check

root@kali:~/testssl.sh# ./testssl.sh testdomain.com

testssl.sh
testssl.sh
testssl.sh
testssl.sh
testssl.sh
testssl.sh
testssl.sh

To perform check with smtp

root@kali:~/testssl.sh# ./testssl.sh -t smtp testdomain.com

testssl.sh

To see prefered SSL/TLS protocols

root@kali:~/testssl.sh# ./testssl.sh -P testdomain.com

testssl.sh

To test the vulnerabilities

root@kali:~/testssl.sh# ./testssl.sh -U –sneaky testdomain.com

testssl.sh

Developed By: drwetter

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles