Open In App

SSLyze – Fast and powerful SSL/TLS scanning tool

Last Updated : 30 Jan, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

Most of the domain uses the SSL(Secure Socket Layer) for saving themselves from various cyber-attacks, but there can be some vulnerabilities raised due to outdated certificates and many more. SSLyze tool is an automated cyber security tool that is used to scan the target domain for SSL/TLS vulnerabilities like Heartbleed, OpenSSL, and many more. This tool is developed in the Python language and is also available on the GitHub platform.

Note: Make Sure You have Python Installed on your System, as this is a python-based tool. Click to check the Installation process: Python Installation Steps on Linux

Installation of SSLyze Tool on Kali Linux OS

Step 1: Use the following command to install the tool in your Kali Linux operating system.

git clone https://github.com/nabla-c0d3/sslyze.git

Step 2: Now use the following command to move into the directory of the tool. You have to move in the directory in order to run the tool.

cd sslyze

Step 3: You are in the directory of the sslyze. Now you have to install the tool by using the following command.

sudo python3 setup.py install

Step 4: All the dependencies have been installed in your Kali Linux operating system. Now use the following command to run the tool and check the help section.

sslyze -h

Working with SSLyze Tool on Kali Linux OS

Example/Usage: Scanning SSL/TLS on Target domain

sslyze www.geeksforgeeks.org

In this example, we are scanning on the target domain geeksforgeeks.org.

We have got the Certificate Information which is been associated with the target domain.

We have got the 13 different cipher suites information.

Tool has also scanned the target domain for various vulnerabilities like OpenSSL, Heartbleed, etc.


Like Article
Suggest improvement
Share your thoughts in the comments

Similar Reads