Zusammenfassung von https://www.contextis.com//resources/blog/manually-testing-ssltls-weaknesses/

  • SSLv2:
    openssl s_client –ssl2 -connect example.com:443
  • SSLv3:
    openssl s_client –ssl3 -connect example.com:443
  • Cipher Suites:
    nmap --script ssl-enum-ciphers -p 443 example.com
  • Zertifikate:
    openssl s_client -connect example.com:443 | openssl x509 -noout -text
  • Heartbleed:
    nmap -p 443 --script ssl-heartbleed --script-args vulns.showall example.com
  • Change Cipher Spec:
    nmap -p 443 --script ssl-ccs-injection example.com