Go to file
Dirk Wetter e4a08b3ed5 Use specific Alpine version
... and not latest which is unspecific. Atm
it's the same
2019-04-17 08:08:12 +02:00
.github fix numbering 2019-04-02 09:29:13 +02:00
bin name is openssl.Linux.x86_64.krb now 2019-02-28 19:38:25 +01:00
doc Extra warning for certificates >= 5yrs, italics handling for BSDs 2019-04-09 11:46:53 +02:00
etc Remove opera client simulation 2019-04-12 18:15:34 +02:00
t PoC added 2019-04-15 10:34:03 +02:00
utils Revert change for MacOSX as hinted 2019-03-19 10:00:13 +01:00
.gitignore update 2016-11-07 21:05:21 +01:00
.travis.yml Be more verbose in your error testing 2016-06-29 00:15:32 +02:00
CHANGELOG.stable-releases.txt Correct typos 2017-09-20 12:10:29 -04:00
CREDITS.md Test for vulnerability to Bleichenbacher attack 2017-12-12 09:51:48 -05:00
Dockerfile Use specific Alpine version 2019-04-17 08:08:12 +02:00
Dockerfile.md convert Dockerfile to alpine linux 2018-02-08 21:06:19 +01:00
LICENSE Initial commit 2014-07-01 13:55:26 +02:00
Readme.md Updated to version 3.0rcX 2018-12-14 14:47:41 +01:00
openssl-iana.mapping.html RFC --> IANA 2018-11-08 20:38:28 +01:00
testssl.sh make --mx and --ip=one to work together 2019-04-13 18:18:38 +02:00

Readme.md

Intro

Build Status Gitter

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.

Key features

  • Clear output: you can tell easily whether anything is good or bad
  • Machine readable output
  • Ease of installation: Linux, OSX/Darwin, FreeBSD, NetBSD, MSYS2/Cygwin, WSL work out of the box (OpenBSD needs bash). No need to install or to configure something. No gems, CPAN, pip or the like
  • Flexibility: You can test any SSL/TLS enabled and STARTTLS service, not only web servers at port 443
  • Toolbox: Several command line options help you to run YOUR test and configure YOUR output
  • Reliability: features are tested thoroughly
  • Privacy: It's only you who sees the result, not a third party
  • Freedom: It's 100% open source. You can look at the code, see what's going on
  • The development is open (github) and participation is welcome.

License

This software is free. You can use it under the terms of GPLv2, see LICENSE. In addition starting from version 3.0rc1 if you're offering a scanner based on testssl.sh as a public and / or paid service in the internet you need to mention to your audience that you're using this program and where to get this program from.

Installation

You can download testssl.sh by cloning this git repository:

git clone --depth 1 https://github.com/drwetter/testssl.sh.git

Or help yourself downloading the ZIP archive https://github.com/drwetter/testssl.sh/archive/2.9dev.zip. testssl.sh --help will give you some help upfront. More help: see doc directory with man pages. Older sample runs are at https://testssl.sh/.

Running a docker container from dockerhub

 docker run -ti drwetter/testssl.sh <your_cmd_line>

Status

In the 2.9dev branch we're developing the 3.0 release. We're currently in the release candidate phase. That means you can and should use it for production and let us know if you encounter any additional bugs.

For the previous stable version please see release 2.9.5 which is is the successor of 2.8 and stable for day-to-day work. Support for 2.9.5 will be soon dropped. 2.8 is not supported anymore.

Compatibility

testssl.sh is working on every Linux/BSD distribution out of the box. Since 2.9dev most of the limitations of disabled features from the openssl client are gone due to bash-socket-based checks. As a result you can also use e.g. LibreSSL or OpenSSL 1.1.1. testssl.sh also works on other unixoid system out of the box, supposed they have /bin/bash >= version 3.2 and standard tools like sed and awk installed. System V needs to have GNU grep installed. MacOS X and Windows (using MSYS2 or cygwin) work too. OpenSSL version version >= 1.0.2 is recommended for better LOGJAM checks and to display bit strengths for key exchanges.

Update notification here or @ twitter.

Features implemented in 2.9dev (as opposed to 2.9.5)

  • Full support of TLS 1.3, shows also drafts supported
  • ROBOT check
  • Better TLS extension support
  • Better OpenSSL 1.1.1 support
  • DNS over Proxy and other proxy improvements
  • Decoding of unencrypted BIG IP cookies
  • Better JSON output: renamed IDs and findings shorter/better parsable
  • JSON output now valid also for non-responding servers
  • Testing now per default 370 ciphers
  • Further improving the robustness of TLS sockets (sending and parsing)
  • Support of supplying timeout value for openssl connect -- useful for batch/mass scanning
  • File input for serial or parallel mass testing can be also in nmap grep(p)able (-oG) format
  • LOGJAM: now checking also for DH and FFDHE groups (TLS 1.2)
  • PFS: Display of elliptical curves supported, DH and FFDHE groups (TLS 1.2 + TLS 1.3)
  • Check for session resumption (Ticket, ID)
  • TLS Robustness check (GREASE)
  • Expect-CT Header Detection
  • --phone-out does certificate revocation checks via OCSP (LDAP+HTTP) and with CRL
  • Fully OpenBSD and LibreSSL support
  • Missing SAN warning
  • Added support for private CAs
  • Man page reviewed
  • Better error msg suppression (not fully installed OpenSSL)
  • Way better handling of connectivity problems
  • Exit codes better: 0 for running without error, 1+n for small errors, >240 for major errors.
  • Dockerfile and repo @ docker hub with that file (see above)
  • Java Root CA store added
  • Better support for XMPP via STARTTLS & faster
  • Certificate check for to-name in stream of XMPP
  • Support for NNTP via STARTTLS
  • More robustness for any STARTTLS protocol (fall back to plaintext while in TLS)
  • Fixed TCP fragmentation
  • Added --ids-friendly switch

Planned for 3.0.

Documentation

  • There's a man page in groff, html and markdown format in ~/doc/.
  • https://testssl.sh/ will help to get you started.
  • Will Hunt provides a longer, good description for the version 2.8, including useful background info.

Contributions

Contributions, feedback, bug reports are welcome! For contributions please note: One patch per feature -- bug fix/improvement. Please test your changes thoroughly as reliability is important for this project.

There's a coding guideline.

Bug reports

Please file bugs in the issue tracker. Do not forget to provide detailed information, see https://github.com/drwetter/testssl.sh/wiki/Bug-reporting. Nobody can read your thoughts -- yet. And only agencies your screen ;-)


Please address questions not specifically to the code of testssl.sh to the respective projects

Cool web frontend

Mass scanner w parallel scans and elastic searching the results

Another ready-to-go docker image is at:

Privacy checker using testssl.sh

Brew package

Daemon for batch execution of testssl.sh command files

Daemon for batch processing of testssl.sh JSON result files for sending Slack alerts, reactive copying etc