SYNOPSIS

sslscan [options] [host:port | host]

DESCRIPTION

This manual page documents briefly the sslscan command

sslscan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported.

SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service,

the certificate and output is in text and XML formats.

OPTIONS

--help

Show summary of options.

--version

Show version of program.

--targets=<file>

A file containing a list of hosts to check. Hosts can be supplied with ports (i.e. host:port). One target per line.

--no-failed

List only accepted ciphers (default is to listing all ciphers).

--ssl2

Only check SSLv2 ciphers.

--ssl3

Only check SSLv3 ciphers.

--pk=<file>

A file containing the private key or a PKCS#12 file containing a private key/certificate pair (as produced by MSIE and Netscape).

--pkpass=<password>

The password for the private key or PKCS#12 file.

--certs=<file>

A file containing PEM/ASN1 formatted client certificates.

--starttls

Executes a STARTTLS in order to test the SSL capabilities of an SMTP service with TLS support. This option automatically forces TLS only ciphers, no need to specify it.

--html

Makes a HTML request after a successful connection and returns the server response code.

--bugs

Enables workarounds for SSL bugs.

--xml=<file>

Output results to an XML file.

AUTHOR

sslscan was written by Ian Ventura-Whiting <[email protected]>.

This manual page was originally written by Marvin Stark <[email protected]>.