TLS 1.2

From Public wiki of Kevin P. Inscoe
Revision as of 19:50, 2 April 2018 by Kinscoe (talk | contribs) (→‎nmap)
Jump to navigation Jump to search

How to test for TLS 1.2 support

OpenSSL

$ openssl s_client -connect google.com:443 -tls1_2 | grep Protocol
...
 Protocol  : TLSv1.2

nmap

$ nmap -sV --script ssl-enum-ciphers -p 443 google.com