cipherscan

LSE toolsLSE toolscipherscan (273)cipherscan (273)

Tool and Usage

Project details

License
MPL 2.0
Programming languages
Python, shell script
Author
Julien Vehent
Latest release
No release found
Latest release date
Unknown

Project health

64
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

The tool is of great assistance to quickly perform a security audit and may be used during penetrating testing, or guiding system administrator for system hardening.

How it works

Cipherscan is a wrapper around the OpenSSL s_client command line utility. Therefore it requires preferably one of the later OpenSSL versions, to properly test the capabilities of a target.

Usage and audience

cipherscan is commonly used for information gathering, security assessment, system hardening, or web application analysis. Target users for this tool are auditors, pentesters, security professionals, and system administrators.

Features

  • Can run non-privileged (as normal user)
  • Command line interface
  • Installation of tool is optional
  • JSON output supported

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + Screen output is colored
  • + More than 1000 GitHub stars
  • + Very low number of dependencies
  • + Supported by a large company

Author and Maintainers

Cipherscan is under development by Julien Vehent and maintained by Mozilla Foundation. This project is currently maintained by Hubert Kario.

Installation

Supported operating systems

Cipherscan is known to work on Linux.

cipherscan alternatives

Similar tools to cipherscan:

60

tlsenum

Tlsenum is a tool to enumerate what TLS cipher suites a server supports and then list them in order of priority. Read how it works in this review.

60

sslcaudit

The sslcaudit project helps with automated testing of SSL/TLS clients for resistance against MITM attacks.

97

testssl.sh

testssl.sh is a command line tool which checks a system on any port for the support of TLS/SSL ciphers, protocols, as well as some cryptographic flaws.

All cipherscan alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a SSL/TLS scanner and cipher scan tool.