FIXME **Le PAD pour proposer une amΓ©lioration Γ  cette page :** https://pad.zenk-security.com/p/merci ====== Des outils pour scanner SSL ====== πŸ›  sslscan - tests SSL/TLS enabled services to discover supported cipher suites. https://github.com/rbsec/sslscan πŸ›  testssl.sh - testing TLS/SSL encryption anywhere on any port.https://github.com/drwetter/testssl.sh πŸ›  cipherscan - a very simple way to find out which SSL ciphersuites are supported by a target. https://github.com/mozilla/cipherscan πŸ›  spiped - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses. http://www.tarsnap.com/spiped.html πŸ›  Certbot - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. https://github.com/certbot/certbot πŸ›  mkcert - simple zero-config tool to make locally trusted development certificates with any names you'd like. https://github.com/FiloSottile/mkcert πŸ›  certstrap - tools to bootstrap CAs, certificate requests, and signed certificates. https://github.com/square/certstrap πŸ›  sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues https://github.com/portcullislabs/sslxray πŸ›  A tool for exploiting Moxie Marlinspike's SSL "stripping" attack. https://github.com/moxie0/sslstrip πŸ›  Fast and powerful SSL/TLS server scanning library. https://github.com/nabla-c0d3/sslyze πŸ›  Auto Scanning to SSL Vulnerability https://github.com/hahwul/a2sv πŸ›  Automate scans using Qualys SSL Labs https://github.com/ozzi-/consoleSSLlabs πŸ›  SSL Scanner in Ruby https://github.com/DataDaoDe/ssl_scan πŸ›  http://certdb.com/ - SSL/TLS data provider service. Collect the data about digital certificates - issuers, organisation, whois, expiration dates, etc... Plus, has handy filters for convenience. πŸ›  https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html - Strong SSL Security on nginx https://weakdh.org/ - Weak Diffie-Hellman and the Logjam Attack πŸ›  https://letsencrypt.org/ - Let’s Encrypt is a new Certificate Authority: It’s free, automated, and open. πŸ›  https://filippo.io/Heartbleed/ - A checker (site and tool) for CVE-2014-0160 (Heartbleed). πŸ›  TLSEraser TLSEraser allows you to eavesdrop on TCP connections secured by TLS. It creates a new virtual interface with the clear text, which you can read easily using libpcap, i. e. with tcpdump or wireshark. https://github.com/AdrianVollmer/tlseraser **Outils en ligne pour un scan SSL** πŸ›  tests SSL/TLS - https://www.sslshopper.com/ssl-checker.htm πŸ›  tests SSL/TLS - https://www.ssllabs.com/ssltest/analyze.html