Skip to content

Instantly share code, notes, and snippets.

@iamhabbeboy
Created September 29, 2022 23:09
Show Gist options
  • Save iamhabbeboy/cc30538e0758f520014e14a671329a42 to your computer and use it in GitHub Desktop.
Save iamhabbeboy/cc30538e0758f520014e14a671329a42 to your computer and use it in GitHub Desktop.
nmap - script ssl-enum-ciphers -p 443 domainname.com
```
PORT STATE SERVICE
443/tcp open https
| ssl-enum-ciphers:
| TLSv1.2:
| ciphers:
| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (ecdh_x25519) - A
| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (ecdh_x25519) - A
| TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (ecdh_x25519) - A
| compressors:
| NULL
| cipher preference: client
| TLSv1.3:
| ciphers:
| TLS_AKE_WITH_AES_128_GCM_SHA256 (ecdh_x25519) - A
| TLS_AKE_WITH_AES_256_GCM_SHA384 (ecdh_x25519) - A
| TLS_AKE_WITH_CHACHA20_POLY1305_SHA256 (ecdh_x25519) - A
| cipher preference: client
|_ least strength: A
Nmap done: 1 IP address (1 host up) scanned in 2.83 seconds
```
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment