Details

Category: Scanners

Publisher: trickest-mhmdiaa

Created Date: 4/14/2022

Container: quay.io/trickest/sslyze:5.0.3

Source URL: https://github.com/nabla-c0d3/sslyze

Parameters

key
file
Command: --key - Client private key file.
sni
string
Command: --sni - Use Server Name Indication to specify the hostname to connect to. Will only affect TLS 1.0+ connections.
cert
file
Command: --cert - Client certificate chain filename. The certificates must be in PEM format and must be sorted starting with the subject's client certificate, followed by intermediate CA certificates if applicable.
pass
string
Command: --pass - Client private key passphrase.
quiet
boolean
Command: --quiet - Do not output anything to stdout
reneg
boolean
Command: --reneg - Test a server for for insecure TLS renegotiation and client-initiated renegotiation.
resum
boolean
Command: --resum - Test a server for TLS 1.2 session resumption support using session IDs and TLS tickets.
robot
boolean
Command: --robot - Test a server for the ROBOT vulnerability.
sslv2
boolean
Command: --sslv2 - Test a server for SSL 2.0 support.
sslv3
boolean
Command: --sslv3 - Test a server for SSL 3.0 support.
tlsv1
boolean
Command: --tlsv1 - Test a server for TLS 1.0 support.
target
string
required
Command: - The server to scan
keyform
string
Command: --keyform - Client private key format. DER or PEM (default).
tlsv1-1
boolean
Command: --tlsv1_1 - Test a server for TLS 1.1 support.
tlsv1-2
boolean
Command: --tlsv1_2 - Test a server for TLS 1.2 support.
tlsv1-3
boolean
Command: --tlsv1_3 - Test a server for TLS 1.3 support.
xmpp-to
string
Command: --xmpp_to - Optional setting for STARTTLS XMPP. XMPP_TO should be the hostname to be put in the 'to' attribute of the XMPP stream. Default is the server's hostname.
certinfo
boolean
Command: --certinfo - Retrieve and analyze a server's certificate(s) to verify its validity.
fallback
boolean
Command: --fallback - Test a server for the TLS_FALLBACK_SCSV mechanism to prevent downgrade attacks.
starttls
string
Command: --starttls - Perform a StartTLS handshake when connecting to the target server(s). StartTLS should be one of: auto, smtp, xmpp, xmpp_server, pop3, imap, ftp, ldap, rdp, postgres. The 'auto' option will cause SSLyze to deduce the protocol (ftp, imap, etc.) from the supplied port number, for each target servers.
early-data
boolean
Command: --early_data - Test a server for TLS 1.3 early data support.
heartbleed
boolean
Command: --heartbleed - Test a server for the OpenSSL Heartbleed vulnerability.
targets-in
file
required
Command: --targets_in - Read the list of targets to scan from a file. It should contain one host:port per line.
compression
boolean
Command: --compression - Test a server for TLS compression support, which can be leveraged to perform a CRIME attack.
openssl-ccs
boolean
Command: --openssl_ccs - Test a server for the OpenSSL CCS Injection vulnerability (CVE-2014-0224).
http-headers
boolean
Command: --http_headers - Test a server for the presence of security-related HTTP headers.
https-tunnel
string
Command: --https_tunnel - Tunnel all traffic to the target server(s) through an HTTP CONNECT proxy. HTTP_TUNNEL should be the proxy's URL: 'http://USER:PW@HOST:PORT/'. For proxies requiring authentication, only Basic Authentication is supported.
mozilla-config
string
Command: --mozilla_config - Shortcut to queue various scan commands needed to check the server's TLS configurations against one of Mozilla's recommended TLS configuration. Set to 'intermediate' by default. Use 'disable' to disable this check.
resum-attempts
string
Command: --resum_attempts - To be used with --resum. Number of session resumptions (both with Session IDs and TLS Tickets) that SSLyze should attempt. The default value is 5, but a higher value such as 100 can be used to get a more accurate measure of how often session resumption succeeds or fails with the server.
elliptic-curves
boolean
Command: --elliptic_curves - Test a server for supported elliptic curves.
slow-connection
boolean
Command: --slow_connection - Greatly reduce the number of concurrent connections initiated by SSLyze. This will make the scans slower but more reliable if the connection between your host and the server is slow, or if the server cannot handle many concurrent connections. Enable this option if you are getting a lot of timeouts or errors.
certinfo-ca-file
file
Command: --certinfo_ca_file - To be used with 'certinfo'. File containing root certificates in PEM format that will be used to verify the validity of the server's certificate.