Rapid7 Vulnerability & Exploit Database

SSL/TLS Version Detection

Back to Search

SSL/TLS Version Detection

Disclosed
10/14/2014
Created
11/08/2022

Description

Check if a server supports a given version of SSL/TLS and cipher suites. The certificate is stored in loot, and any known vulnerabilities against that SSL version and cipher suite combination are checked. These checks include POODLE, deprecated protocols, expired/not valid certs, low key strength, null cipher suites, certificates signed with MD5, DROWN, RC4 ciphers, exportable ciphers, LOGJAM, and BEAST.

Author(s)

  • todb <todb@metasploit.com>
  • et <et@metasploit.com>
  • Chris John Riley
  • Veit Hailperin <hailperv@gmail.com>
  • h00die

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/ssl/ssl_version
msf auxiliary(ssl_version) > show actions
    ...actions...
msf auxiliary(ssl_version) > set ACTION < action-name >
msf auxiliary(ssl_version) > show options
    ...show and set options...
msf auxiliary(ssl_version) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;