Tag: ssl

Listing SSL cipher/protocols on remote host

To get a list of ciphers use nmap: nmap –script ssl-cert,ssl-enum-ciphers -p 443 www.example.com Starting Nmap 5.51 ( http://nmap.org ) at 2014-05-12 12:11 CDT Nmap scan report for www.example.com (10.10.10.10) Host is up (0.021s latency).%MCEPASTEBIN% PORT STATE SERVICE 443/tcp open…