Project

tls-map

0.0
No release in over a year
CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnuTLS, NSS;get information and vulnerabilities about cipher suites;extract cipher suites from external tools: SSLyze, sslscan2, testssl.sh, ssllabs-scan, tlsx
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
 Dependencies

Runtime

~> 0.6
~> 2.2
~> 3.2
 Project Readme

TLS map

Gem Version GitHub tag (latest SemVer) GitHub forks GitHub stars GitHub license Rawsec's CyberSecurity Inventory

Packaging status

logo

CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnuTLS, NSS; get information and vulnerabilities about cipher suites; extract cipher suites from external tools: SSLyze, sslscan2, testssl.sh, ssllabs-scan, tlsx

CLI

asciicast

Library

library example

Features

  • CLI and library
  • Search feature: hexadecimal codepoint and major TLS libraries cipher algorithm name: IANA, OpenSSL, GnuTLS, NSS
    • get extra info about a cipher
  • Export to files: markdown table, expanded JSON, minified JSON, Ruby marshalized hash
  • Extract ciphers from external tools file output (SSLyze, sslscan2, testssl.sh, ssllabs-scan, tlsx)
  • Bulk search (file with one cipher per line)

Installation

$ gem install tls-map

Check the installation page on the documentation to discover more methods.

Documentation

Homepage / Documentation: https://noraj.github.io/tls-map/

Author

Made by Alexandre ZANNI (@noraj). Forked from sec-it/tls-map.