wp.jochen.hayek.name/blog-en

details of an HTTPS server – as seen from outside

I found this command line (suggested above) really, really useful:

$ nmap –script ssl-enum-ciphers -p 443 www.google.com

Make sure nmap is fairly up-to-date, otherwise you will miss too many interesting bits – seriously! In other words: it makes no sense at all working like this with an outdated nmap.

Exit mobile version