[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#765787: RFP: sslyze -- SSL analyser and weakness scanner



Hi,

Christoph Anton Mitterer wrote:
> SSLyze is a Python tool that can analyze the SSL configuration
> of a server by connecting to it. It is designed to be fast and
> comprehensive, and should help organizations and testers
> identify misconfigurations affecting their SSL servers.

Indeed. There was are very praising article[1] in German at Heise
about it.

[1] http://www.heise.de/security/artikel/Universeller-SSL-Tester-SSLyze-2470008.html

I had a short look into it as I would also benefit from such a tool in
Debian.

Unfortunately sslyze requires a specific Python OpenSSL wrapper by the
same author which is marked as experimental and "absolutely not
production ready": https://github.com/nabla-c0d3/nassl

I've nevertheless filed an RFP for that dependency of sslyze, too, at
https://bugs.debian.org/775333

		Regards, Axel
-- 
 ,''`.  |  Axel Beckert <abe@debian.org>, http://people.debian.org/~abe/
: :' :  |  Debian Developer, ftp.ch.debian.org Admin
`. `'   |  4096R: 2517 B724 C5F6 CA99 5329  6E61 2FF9 CD59 6126 16B5
  `-    |  1024D: F067 EA27 26B9 C3FC 1486  202E C09E 1D89 9593 0EDE


Reply to: