sslyze | Fast and powerful SSL/TLS scanning library | TLS library

 by   nabla-c0d3 Python Version: 6.0.0 License: AGPL-3.0

kandi X-RAY | sslyze Summary

kandi X-RAY | sslyze Summary

sslyze is a Python library typically used in Security, TLS applications. sslyze has no bugs, it has no vulnerabilities, it has build file available, it has a Strong Copyleft License and it has medium support. You can install using 'pip install sslyze' or download it from GitHub, PyPI.

[Python version] SSLyze is a fast and powerful SSL/TLS scanning tool and Python library. SSLyze can analyze the SSL/TLS configuration of a server by connecting to it, in order to ensure that it uses strong encryption settings (certificate, cipher suites, elliptic curves, etc.), and that it is not vulnerable to known TLS attacks (Heartbleed, ROBOT, OpenSSL CCS injection, etc.).
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              sslyze has a medium active ecosystem.
              It has 2959 star(s) with 430 fork(s). There are 143 watchers for this library.
              There were 1 major release(s) in the last 6 months.
              There are 24 open issues and 462 have been closed. On average issues are closed in 169 days. There are 1 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of sslyze is 6.0.0

            kandi-Quality Quality

              sslyze has 0 bugs and 0 code smells.

            kandi-Security Security

              sslyze has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              sslyze code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              sslyze is licensed under the AGPL-3.0 License. This license is Strong Copyleft.
              Strong Copyleft licenses enforce sharing, and you can use them when creating open source projects.

            kandi-Reuse Reuse

              sslyze releases are available to install and integrate.
              Deployable package is available in PyPI.
              Build file is available. You can build the component from source.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi has reviewed sslyze and discovered the below as its top functions. This is intended to give you an instant insight into sslyze implemented functionality, and help decide if they suit your requirements.
            • Start the server
            • Generates scan jobs for a given server scan
            • Generates a server scan result for a completed server scan
            • Queues a server scan for the given server
            • Test if the client has a renegotiation
            • Connect to the server
            • Perform the pre - handshake
            • Return an EffectiveTlsHelper instance for the given protocol
            • Create a certificate as Json
            • Checks whether the server supports compression support
            • Convert HttpRequestResult to console output
            • Parse the command line
            • Returns a ResultResumptionResult from the completed scan jobs
            • Test if the server has TLS support
            • Resumes a new TLS session
            • Test if the server has CCS injection
            • Create a server scan result as JsonResultAsJson
            • Test if the server is secure renegotiation
            • Checks the server against the given configuration
            • Test if a curve is supported by the server
            • Retrieve the HTTP headers from the server
            • Return a dict of all cipher suites
            • Gets the results from the server
            • Convert a CipherSuiteResult to a console output
            • Given a list of scan jobs return the result
            • Checks if a TLS session is supported
            Get all kandi verified functions for this library.

            sslyze Key Features

            No Key Features are available at this moment for sslyze.

            sslyze Examples and Code Snippets

            Package Groups
            Shelldot img1Lines of Code : 12dot img1License : Non-SPDX (NOASSERTION)
            copy iconCopy
            # pacman -S blackarchlinux-intel
            
            # pacman -S blackarchlinux-forensics
            
            # pacman -S blackarchlinux-exploitation
            
            # pacman -S blackarchlinux-defensive
            
            # pacman -S blackarchlinux-wireless
            
            # pacman -S blackarchlinux-analysis
            
            # pacman -S blackarchlinu  
            User Guide
            Pythondot img2Lines of Code : 11dot img2License : Strong Copyleft (GPL-3.0)
            copy iconCopy
            {
                "id": "default",
                "port": 443,
                "scans": ["TLS", "HTTP", "HTTP2", "DNS", "JARM"],
                "tls_params": ["certificate_information", "ssl_2_0_cipher_suites", "ssl_3_0_cipher_suites","tls_1_0_cipher_suites", "tls_1_1_cipher_suites", "tls_1_2_ci  
            IDontSpeakSSL,Usage
            Pythondot img3Lines of Code : 7dot img3License : Strong Copyleft (GPL-3.0)
            copy iconCopy
            python3 IDontSpeakSSL.py -f scope.txt
            python3 IDontSpeakSSL.py -n nmap_scan_result.xml
            python3 IDontSpeakSSL.py -i www.google.com,www.facebook.com,10.0.0.1
            python3 IDontSpeakSSL.py -f scope.txt -i www.facebook.com,10.0.0.1
            python3 IDontSpeakSSL.py -f  
            How to enable weak Cipher in python 3.7.4 with OpenSSL 1.1.1c?
            Pythondot img4Lines of Code : 3dot img4License : Strong Copyleft (CC BY-SA 4.0)
            copy iconCopy
            ctx = ssl.SSLContext()
            ctx.set_ciphers('ALL:@SECLEVEL=0')
            
            How to create standalone installer from pip package?
            Pythondot img5Lines of Code : 11dot img5License : Strong Copyleft (CC BY-SA 4.0)
            copy iconCopy
            yum install epel-release
            yum install gcc  python2-pip python2-devel openssl-devel 
            pip install wheel cryptography
            pip install --upgrade setuptools
            
            pip wheel --wheel-dir=./sslyze_setup SSLyze==1.1.1
            

            Community Discussions

            Trending Discussions on sslyze

            QUESTION

            Fail Gitlab pipeline based on output
            Asked 2020-Jun-15 at 14:22

            I am using a docker container (sslyze) in a Gitlab pipeline for some testing. This pipeline always succeeds, but I would like the pipeline to fail if the container ever reported a "FAIL" in its output. Currently if a "FAIL" is reported in the terminal output, an exit code of 0 is still reported (as the scan itself worked) so Gitlab passes the pipeline.

            I am new to Gitlab, but familiar with Jenkins, and in Jenkins you could fail the job based on the terminal output using Text Finder. Is there a similar concept in Gitlab?

            ...

            ANSWER

            Answered 2020-Jun-15 at 14:22

            Thanks to @secustor in the comments for pointing me to a similar question. I was hoping for some native functionality within Gitlab but I couldn't find any.

            Instead, I queried the container logs and the exit code, then set an exit code of 1 depending on the outcome.

            Within in an .gitlab-ci.yml (I had problems splitting the logic across multiple lines so it's all jammed into one line):

            Source https://stackoverflow.com/questions/62346040

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install sslyze

            On Windows, Linux (x86 or x64) and macOS, SSLyze can be installed directly via pip:.

            Support

            Documentation for SSLyze’s Python API is [available here][documentation].
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            Install
          • PyPI

            pip install sslyze

          • CLONE
          • HTTPS

            https://github.com/nabla-c0d3/sslyze.git

          • CLI

            gh repo clone nabla-c0d3/sslyze

          • sshUrl

            git@github.com:nabla-c0d3/sslyze.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular TLS Libraries

            mkcert

            by FiloSottile

            v2rayN

            by 2dust

            acme.sh

            by acmesh-official

            nginxconfig.io

            by digitalocean

            v2ray

            by 233boy

            Try Top Libraries by nabla-c0d3

            trust_stores_observatory

            by nabla-c0d3Python

            nassl

            by nabla-c0d3Python

            multcprelay

            by nabla-c0d3Python

            iphone-dataprotection

            by nabla-c0d3C

            fireclass

            by nabla-c0d3Python