sslproxyopensslaesrc4-cipher

How to make sure if weak cipher suites (RC4, AES) are really disabled?


Aside from using openSSL command line to check that the server does not support the ciphers

# openssl s_client -connect SERVERNAME:443 -cipher LOW:EXP

source:https://conetrix.com/Blog/disabling-and-verifying-sslv2-and-weak-ciphers-in-iis

I was wondering if there're other ways to really make sure that the ciphers, if disabled, are no longer used by the server?


Solution

  • Another way is using Nmap (you might have to install it). It is a utility for network discovery and security auditing.

    Nmap (I've tried v5.51) comes with a set of [Nmap]: NSE scripts designed to automate a wide variety of networking tasks.

    One of them is [Nmap]: Script ssl-enum-ciphers. Basically it does the same thing you described: it tries to open connections to the server using different ciphers and creates a report based on the server's response (accept / reject connection).

    A sample run could be: nmap --script ssl-enum-ciphers -p${PORT} ${HOST}.

    For more info type: nmap --help.