Skip to content

0.13.3

Compare
Choose a tag to compare
@nabla-c0d3 nabla-c0d3 released this 02 Feb 06:11

Changelog

  • Major rewrite and cleanup in order to:
    • Turn SSLyze into a Python module, allowing scans to be run and processed directly from Python
    • Add SSLyze to PyPi
    • These changes should make it easy to build tools and scripts on top of SSLyze
  • Renamed the command line tool to sslyze_cli.py to avoid conflicts with the sslyze module
  • Added the --fallback command to check support for the TLS_FALLBACK_SCSV cipher suite, which prevents downgrade attacks
  • Added the --openssl_ccs command to check for the OpenSSL CCS Injection vulnerability
  • Renamed the --certinfo=basic and --certinfo=full commands to --certinfo_basic and --certinfo_full
  • Removed the --chrome_sha1 command and merged the SHA1 deprecation check into --certinfo_basic
  • Fixed support for client authentication
  • Extended support for scanning through a CONNECT proxy to StartTLS protocols
  • Modified cipher suite plugin to return RFC cipher names instead of OpenSSL cipher names