Package sslscan

Security assessment tool for SSL/TLS

https://github.com/rbsec/sslscan/

SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers
that are supported. SSLScan is designed to be easy, lean and fast.
The output includes preferred ciphers of the SSL service, the certificate
and is in text and XML formats.

Version: 2.0.6

General Commands

sslscan Fast SSL/TLS scanner