This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

SSLscan -- Find SSL Vulnerability

Home
Usually most of web applications use SSL to communicate with the server. In that case their should be some flaws or misconfiguration to scan them we use the most popular tool sslscan.

sslscan is comes pre-installed in Kali Linux. Use of sslscan is very easy open your terminal and type following command to see the options in sslscan :

sslscan -h
The screenshot is following:



We learned the Nmap is previous posts so we can run the sslscan in a particular port to do this we use following command :

sslscan host.com:port
The following screenshot shows the output of the typed command on google.com on the port 443:


author-img
Kali Linux

Comments

No comments
Post a Comment
    google-playkhamsatmostaqltradent