How to check what SSL/TLS versions are available for a site in Linux


I wanted to check the TLS protocols version available for a website in Linux. So I used the nmap command to do the same.


Steps:

1) Log into the server via SSH.

2) Execute the command:

# nmap --script ssl-enum-ciphers -p 443 funoracleapps.com | grep -E "TLSv|SSLv"

Note: replace the example.com with the name of the required domain.

The output will be as shown below:

# | SSLv3: No supported ciphers found
  | TLSv1.0:
  | TLSv1.1:
  | TLSv1.2:

Output Example:


nmap --script ssl-enum-ciphers -p 443  google.com | grep -E "TLSv|SSLv"
|   TLSv1.0:
|   TLSv1.1:
|   TLSv1.2:





If you like please follow and comment