Monday, July 27, 2020

Check TLS version running on the Linux server using NMAP.

https://casesup.com/category/knowledgebase/howtos/how-to-check-supported-tls-and-ssl-version

Found the below steps in an caseup.com portal. 

nmap --script ssl-enum-ciphers -p 443 www.google.com

Starting Nmap 6.40 ( http://nmap.org ) at 2017-08-10 11:15 +03
Nmap scan report for www.google.com (216.58.208.100)
Host is up (0.012s latency).
rDNS record for 216.58.208.100: sof01s11-in-f100.1e100.net
PORT STATE SERVICE
443/tcp open https
| ssl-enum-ciphers:
| TLSv1.0:
| ciphers:
| TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong
| TLS_RSA_WITH_AES_128_CBC_SHA - strong
| TLS_RSA_WITH_AES_256_CBC_SHA - strong
| compressors:
| NULL
| TLSv1.1:
| ciphers:
| TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong
| TLS_RSA_WITH_AES_128_CBC_SHA - strong
| TLS_RSA_WITH_AES_256_CBC_SHA - strong
| compressors:
| NULL
| TLSv1.2:
| ciphers:
| TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong
| TLS_RSA_WITH_AES_128_CBC_SHA - strong
| TLS_RSA_WITH_AES_128_GCM_SHA256 - strong
| TLS_RSA_WITH_AES_256_CBC_SHA - strong
| TLS_RSA_WITH_AES_256_GCM_SHA384 - strong
| compressors:
| NULL
|_ least strength: strong

Nmap done: 1 IP address (1 host up) scanned in 7.03 seconds