OWASP / glue

Application Security Automation
Other
522 stars 112 forks source link

Use nmap to test for weak ssl ciphers #81

Open omerlh opened 7 years ago

omerlh commented 7 years ago

Hey NMap can be used to test for weak ssl ciphers using: nmap --script ssl-cert,ssl-enum-ciphers -p 443 -oX output.xml host It will be nice to run it from glue and process the XML so Glue will be able to report on weak ciphers (nmap rank them, so we can report on each cipher below A grade, and have the minimum grade configurable). I've created a little script that does exactly that - you can find the code here. It is in Ruby, so it will be very easy to move the code into Glue.

stale[bot] commented 6 years ago

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.

omerlh commented 6 years ago

Closing for now, will re-open when relevant.

omerlh commented 6 years ago

should be a plugin IMO, see #107.

stale[bot] commented 6 years ago

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.