Features

SSH

Differentiators

  • checks supported Diffie-Hellman (group exchange) key sizes

  • checks supported host certificates, X.509 certificates and chains

  • analyzes server protocol version string to identify application server vendor and version

Versions

Analyzers

Supported analyzers by cryptographic protocol versions

Analyzers

SSH 2.0

Cipher Suites (ciphers)

Diffie-Hellman parameters (dhparams)

Host Keys, Host/X.509 Certificates and Chains (pubkeys) | ✓

Vulnerabilities (vulns) | ✓

Vulnerabilities

SSL/TLS

Differentiators

  • checks 10+ application layer protocols with opportunistic TLS capability

  • checks 400+ cipher suites, more than discussed on ciphersuite.info, or supported by GnuTls, LibreSSL, OpenSSL, or wolfSSL

  • checks GOST (national standards of the Russian Federation and CIS countries) cipher suites

  • checks post-quantum elliptic curves (Kyber)

  • checks TLS 1.3 draft versions, not just finnal version

  • checks whether Diffie-Hellman

    • public parameter is a safe prime

    • public parameter is defined in an RFC (e.g., FFDHE, MODP) or used by an application server as a builtin parameter

    • key exchange supports RFC 7919 (FFDHE)

    • key is reused

Analyzers

Supported analyzers by cryptographic protocol versions

Analyzers

SSL

TLS

2.0

3.0

1.0

1.1

1.2

1.3

Cipher Suites (ciphers)

X.509 Public Keys (pubkeys)

X.509 Public Keys Request (pubkeyreq)

n/a

Elliptic-Curves (curves)

n/a

n/a

Diffie-Hellman parameters (dhparams)

n/a

n/a

Signature Algorithms (sigalgos)

n/a

n/a

n/a

Extensions (extensions)

n/a

n/a

n/a

n/a

Vulnerabilities (vulns)

n/a

n/a

n/a

n/a

n/a

n/a

Simulations (simulations)

n/a

n/a

n/a

n/a

n/a

n/a

Versions

Opportunistic TLS or STARTTLS) is an extension of an application layer protocol, whichs offer a way to upgrade a plain text connection to an encrypted ione without using a separate port.

Extensions

Public Keys

Vulnerabilities

Simulated Clients

Fingerprinting

  1. generates JA3 tag of any connecting TLS client independently from its type (graphical/cli, browser/email client/…)

  2. decodes existing JA3 tags by showing human-readable format of the TLS parameters represented by the tag

  3. generates HASSH tag) of SSH clients

Hypertext Transfer Protocol (HTTP)

Analyzers

Headers

DNS

Differentiators

  • extract (public key) and analyze (key type, size) DNSSEC signing keys

Analyzers