sslscan2

From wikieduonline
(Redirected from Sslscan)
Jump to navigation Jump to search

brew install sslscan2
brew install sslscan
sslscan --help

Examples[edit]

sslcan google.com
sslscan 127.0.0.1
Version: 2.1.3
OpenSSL 3.2.1 30 Jan 2024

ERROR: Could not open a connection to host 127.0.0.1 (127.0.0.1) on port 443 (connect: Connection refused).
sslscan 127.0.0.1
Version: 2.0.13-static
OpenSSL 1.1.1o  3 May 2022

ERROR: Could not open a connection to host 127.0.0.1 (127.0.0.1) on port 443 (connect: Connection refused).

See also[edit]

Advertising: