[SSLSmart] Smart SSL Cipher Enumeration


SSLSmart is a highly flexible and interactive tool aimed at improving efficiency and reducing false positives during SSL testing. A number of tools allow users to test for supported SSL ciphers suites, but most only provide testers with a fixed set of cipher suites. Further testing is performed by initiating an SSL socket connection with one cipher suite at a time, an inefficient approach that leads to false positives and often does not provide a clear picture of the true vulnerability of the server. SSLSmart is designed to combat these shortcomings.


    SSLSmart has been tested to work on the following platforms and versions of Ruby:
    Windows: Ruby 1.8.6 with wxruby6 (2.0.0) and builder7 (2.1.2).
    Linux: Ruby 1.8.7/1.9.1 with wxruby (2.0.0) and builder (2.1.2).

[SSLSmart] Smart SSL Cipher Enumeration [SSLSmart] Smart SSL Cipher Enumeration Reviewed by Zion3R on 2:37 PM Rating: 5