Get SSL information from a website using sslscan.

The sslscan command for the Kali Linux penetration testing distribution is very useful for gaining an insight into the SSL configuration of a web site. Here is example usage on healthcare.gov… root@darknet:~# sslscan healthcare.gov Version: 1.10.5-static OpenSSL 1.0.2e-dev xx XXX xxxx   Testing SSL server healthcare.gov on port 443   TLS renegotiation: Secure session renegotiation … Read more