TLS 1.2: Difference between revisions

From Public wiki of Kevin P. Inscoe
Jump to navigation Jump to search
(Created page with "==How to test for TLS 1.2 support== ===OpenSSL=== <pre> $ openssl s_client -connect google.com:443 -tls1_2 | grep Protocol ... Protocol : TLSv1.2 </pre> ===nmap=== <pre>...")
 
Line 12: Line 12:


<pre>
<pre>
$ nmap --script ssl-enum-ciphers -p 443 www.example.com
$ nmap -sV --script ssl-enum-ciphers -p 443 google.com
 
</pre>
</pre>

Revision as of 19:50, 2 April 2018

How to test for TLS 1.2 support

OpenSSL

$ openssl s_client -connect google.com:443 -tls1_2 | grep Protocol
...
 Protocol  : TLSv1.2

nmap

$ nmap -sV --script ssl-enum-ciphers -p 443 google.com