sslscan – Detect SSL Versions & Cipher Suites (Including TLS)

sslscan is a very efficient C program that allows you to detect SSL versions & cipher suites (including TLS) and also checks for vulnerabilities like Heartbleed and POODLE. A useful tool to keep around after you’ve set-up a server to check the SSL configuration is robust. Especially if you’re in an Internet limited environment and…

Read the full post at darknet.org.uk

Continue reading sslscan – Detect SSL Versions & Cipher Suites (Including TLS)

DROWN Attack on TLS – Everything You Need To Know

So SSL in general is having a rough time lately, now with the SSLv2 DROWN attack on TLS. And this is not long after Logjam and a while since Heartbleed, POODLE and FREAK. DROWN is a cross-protocol attack that can decrypt passively collected TLS sessions from up-to-date clients and stands for Decrypting RSA with Obsolete […]

The post DROWN…

Read the full post at darknet.org.uk

Continue reading DROWN Attack on TLS – Everything You Need To Know