Skip to content

Instantly share code, notes, and snippets.

@jpluimers

jpluimers/- Secret

Created October 11, 2015 09:33
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save jpluimers/11845dc200a57f788cb6 to your computer and use it in GitHub Desktop.
Save jpluimers/11845dc200a57f788cb6 to your computer and use it in GitHub Desktop.
testssl forums.embarcadero.com
###########################################################
testssl.sh 2.7dev from https://testssl.sh/dev/
(4eacc75 2015-10-11 10:03:19 -- 1.401)
This program is free software. Distribution and
modification under GPLv2 permitted.
USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
Please file bugs @ https://testssl.sh/bugs/
###########################################################
Using "OpenSSL 1.0.2-chacha (1.0.2e-dev)" [~181 ciphers] on
retinambpro1tb.fritz.box:./bin/openssl.Darwin.x86_64
(built: "Aug 27 20:29:14 2015", platform: "darwin64-x86_64-cc")
Testing now (2015-10-11 11:31) ---> 204.216.225.61:443 (forums.embarcadero.com) <---
rDNS (204.216.225.61): 204-216-225-61.navisite.com.
Service detected: HTTP
--> Testing protocols (via sockets except TLS 1.2 and SPDY/NPN)
SSLv2 not offered (OK)
SSLv3 not offered (OK)
TLS 1 offered
TLS 1.1 not offered
TLS 1.2 not offered (NOT ok)
SPDY/NPN not offered
--> Testing ~standard cipher lists
Null Ciphers not offered (OK)
Anonymous NULL Ciphers not offered (OK)
Anonymous DH Ciphers not offered (OK)
40 Bit encryption not offered (OK)
56 Bit encryption not offered (OK)
Export Ciphers (general) not offered (OK)
Low (<=64 Bit) not offered (OK)
DES Ciphers not offered (OK)
Medium grade encryption offered (NOT ok)
Triple DES Ciphers not offered (OK)
High grade encryption offered (OK)
--> Testing (perfect) forward secrecy, (P)FS -- omitting 3DES, RC4 and Null Encryption here
Not OK: No ciphers supporting Forward Secrecy offered
--> Testing server preferences
Has server cipher order? nope (NOT ok)
Negotiated protocol TLSv1.2
Negotiated cipher AES128-SHA (openssl cannot show DH bits) (limited sense as client will pick)
Negotiated cipher per proto (limited sense as client will pick)
AES128-SHA: TLSv1
No further cipher order check has been done as order is determined by the client
--> Testing server defaults (Server Hello)
TLS server extensions renegotiation info
Session Tickets RFC 5077 (none)
Server key size 2048 bit
Signature Algorithm SHA256 with RSA
Fingerprint / Serial SHA1 3E220AA3CF04F7159B0E9AAF67932B2E41C23D82 / 119A7F27A37BEBF1
SHA256 CF64906E17B20DD33E171F1D26569B334C8C10479B2A6E10CD6EB0CD235AF883
Common Name (CN) *.embarcadero.com (wildcard certificate match) (CN in response to request w/o SNI: *.embarcadero.com)
subjectAltName (SAN) *.embarcadero.com embarcadero.com
Issuer Go Daddy Secure Certificate Authority - G2 (GoDaddy.com, Inc. from US)
EV cert (experimental) no
Certificate Expiration >= 60 days (2015-03-17 19:32 --> 2018-10-12 01:08 +0200)
# of certificates provided 4
Chain of trust (experim.) NOT ok: mozilla: (self signed CA in chain)
OK: microsoft linux java
Certificate Revocation List http://crl.godaddy.com/gdig2s1-87.crl
OCSP URI http://ocsp.godaddy.com/
OCSP stapling not offered
TLS clock skew -7 sec from localtime
--> Testing HTTP header response @ "/"
HTTP Status Code 302 Found, redirecting to "https://forums.embarcadero.com/index.jspa"
HTTP clock skew -7 sec from localtime
Strict Transport Security --
Public Key Pinning --
Server banner Apache-Coyote/1.1
Application banner --
Cookie(s) 1 issued: 1/1 secure, NOT HttpOnly
Security headers --
Reverse Proxy banner --
--> Testing vulnerabilities
Heartbleed (CVE-2014-0160) not vulnerable (OK) (timed out)
CCS (CVE-2014-0224) not vulnerable (OK)
Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
Secure Client-Initiated Renegotiation VULNERABLE (NOT ok), DoS threat
CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
BREACH (CVE-2013-3587) no HTTP compression (OK) (only supplied "/" tested)
POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
TLS_FALLBACK_SCSV (RFC 7507), experim. Downgrade attack prevention NOT supported
FREAK (CVE-2015-0204) not vulnerable (OK)
LOGJAM (CVE-2015-4000), experimental not vulnerable (OK), common primes not checked. See below for any DH ciphers + bit size
BEAST (CVE-2011-3389) TLS1: AES128-SHA
VULNERABLE (NOT ok) -- and no higher protocols as mitigation supported
RC4 (CVE-2013-2566, CVE-2015-2808) VULNERABLE (NOT ok): RC4-SHA
--> Testing all locally available 181 ciphers against the server, ordered by encryption strength
Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
-----------------------------------------------------------------------------------------------------------------------
x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
x05 RC4-SHA RSA RC4 128 TLS_RSA_WITH_RC4_128_SHA
Done now (2015-10-11 11:33) ---> 204.216.225.61:443 (forums.embarcadero.com) <---
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment