FIXME Le PAD pour proposer une amรฉlioration ร  cette page : https://pad.zenk-security.com/p/merci

Des outils pour scanner SSL

๐Ÿ›  sslscan - tests SSL/TLS enabled services to discover supported cipher suites. https://github.com/rbsec/sslscan

๐Ÿ›  testssl.sh - testing TLS/SSL encryption anywhere on any port.https://github.com/drwetter/testssl.sh

๐Ÿ›  cipherscan - a very simple way to find out which SSL ciphersuites are supported by a target. https://github.com/mozilla/cipherscan

๐Ÿ›  spiped - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses. http://www.tarsnap.com/spiped.html

๐Ÿ›  Certbot - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. https://github.com/certbot/certbot

๐Ÿ›  mkcert - simple zero-config tool to make locally trusted development certificates with any names you'd like. https://github.com/FiloSottile/mkcert

๐Ÿ›  certstrap - tools to bootstrap CAs, certificate requests, and signed certificates. https://github.com/square/certstrap

๐Ÿ›  sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues https://github.com/portcullislabs/sslxray

๐Ÿ›  A tool for exploiting Moxie Marlinspike's SSL โ€œstrippingโ€ attack. https://github.com/moxie0/sslstrip

๐Ÿ›  Fast and powerful SSL/TLS server scanning library. https://github.com/nabla-c0d3/sslyze

๐Ÿ›  Auto Scanning to SSL Vulnerability https://github.com/hahwul/a2sv

๐Ÿ›  Automate scans using Qualys SSL Labs https://github.com/ozzi-/consoleSSLlabs

๐Ÿ›  SSL Scanner in Ruby https://github.com/DataDaoDe/ssl_scan

๐Ÿ›  http://certdb.com/ - SSL/TLS data provider service. Collect the data about digital certificates - issuers, organisation, whois, expiration dates, etcโ€ฆ Plus, has handy filters for convenience.

๐Ÿ›  https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html - Strong SSL Security on nginx https://weakdh.org/ - Weak Diffie-Hellman and the Logjam Attack

๐Ÿ›  https://letsencrypt.org/ - Letโ€™s Encrypt is a new Certificate Authority: Itโ€™s free, automated, and open.

๐Ÿ›  https://filippo.io/Heartbleed/ - A checker (site and tool) for CVE-2014-0160 (Heartbleed).

๐Ÿ›  TLSEraser TLSEraser allows you to eavesdrop on TCP connections secured by TLS. It creates a new virtual interface with the clear text, which you can read easily using libpcap, i. e. with tcpdump or wireshark. https://github.com/AdrianVollmer/tlseraser

Outils en ligne pour un scan SSL

๐Ÿ›  tests SSL/TLS - https://www.sslshopper.com/ssl-checker.htm

๐Ÿ›  tests SSL/TLS - https://www.ssllabs.com/ssltest/analyze.html