[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#765787: RFP: sslyze -- SSL analyser and weakness scanner



Package: wnpp
Severity: wishlist

* Package name    : sslyze
  Version         : 0.10
  Upstream Author : Alban Diquet <nabla.c0d3@gmail.com>
* URL             : https://github.com/nabla-c0d3/sslyze
* License         : GPL2
  Programming Lang: Python
  Description     : SSL analyser and weakness scanner

SSLyze is a Python tool that can analyze the SSL configuration
of a server by connecting to it. It is designed to be fast and
comprehensive, and should help organizations and testers
identify misconfigurations affecting their SSL servers.

Key features include:

-Multi-processed and multi-threaded scanning (it's fast)
-SSL 2.0/3.0 and TLS 1.0/1.1/1.2 compatibility
-Performance testing: session resumption and TLS tickets support
-Security testing: weak cipher suites, insecure renegotiation, CRIME, Heartbleed and more
-Server certificate validation and revocation checking through OCSP stapling
-Support for StartTLS handshakes on SMTP, XMPP, LDAP, POP, IMAP, RDP and FTP
-Support for client certificates when scanning servers that perform mutual authentication
-XML output to further process the scan results
-And much more !


Reply to: