Determine which SSL Ciphers are running on your site

To determine which SSL Ciphers your site supports, you can run this (rather intrusive) nmap command:
nmap -sV --script ssl-enum-ciphers -p 443 <hostname>

From the command line on the server, you can run this command:
sslscan -show-ciphers <hostname>:443

About vicki

Welcome to the Sovereign Republic of Vickistan. I am the President here. Lucky me! No taxes or laws yet. Lucky you!
This entry was posted in Apache, Linux, OPENSSL and TLS. Bookmark the permalink.