sslyze


Namesslyze JSON
Version 6.0.0 PyPI version JSON
download
home_pagehttps://github.com/nabla-c0d3/sslyze
SummaryFast and powerful SSL/TLS scanning library.
upload_time2024-03-31 08:12:17
maintainerNone
docs_urlNone
authorAlban Diquet
requires_python>=3.8
licenseAGPL
keywords ssl tls scan security library
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            SSLyze
======

![Run Tests](https://github.com/nabla-c0d3/sslyze/workflows/Run%20Tests/badge.svg)
[![Downloads](https://pepy.tech/badge/sslyze/month)](https://pepy.tech/project/sslyze)
[![PyPI version](https://img.shields.io/pypi/v/sslyze.svg)](https://pypi.org/project/sslyze/)
[![Python version](https://img.shields.io/pypi/pyversions/sslyze.svg)](https://pypi.org/project/sslyze/)

SSLyze is a fast and powerful SSL/TLS scanning tool and Python library.

SSLyze can analyze the SSL/TLS configuration of a server by connecting to it, in order to ensure that it uses strong
encryption settings (certificate, cipher suites, elliptic curves, etc.), and that it is not vulnerable to known TLS
attacks (Heartbleed, ROBOT, OpenSSL CCS injection, etc.).

Key features
------------

* Focus on speed and reliability: SSLyze is a battle-tested tool that is used to reliably scan **hundreds of thousands**
of servers every day.
* Easy to operationalize: SSLyze can be directly run from CI/CD, in order to continuously check a server against 
Mozilla's recommended TLS configuration.
* Fully documented [Python API](https://nabla-c0d3.github.io/sslyze/documentation/) to run scans directly from any
Python application, such as a function deployed to AWS Lambda.
* Support for scanning non-HTTP servers including SMTP, XMPP, LDAP, POP, IMAP, RDP, Postgres and FTP servers.
* Results of a scan can easily be saved to a JSON file for later processing.
* And much more!

Quick start
-----------

On Windows, Linux (x86 or x64) and macOS, SSLyze can be installed directly via pip:

```
$ pip install --upgrade pip setuptools wheel
$ pip install --upgrade sslyze
$ python -m sslyze www.yahoo.com www.google.com "[2607:f8b0:400a:807::2004]:443"
```

It can also be used via Docker:

```
$ docker run --rm -it nablac0d3/sslyze:5.0.0 www.google.com
```

Lastly, a pre-compiled Windows executable can be downloaded from [the Releases
page](https://github.com/nabla-c0d3/sslyze/releases).

Python API Documentation
------------------------

Documentation for SSLyze's Python API is [available here][documentation].

Usage as a CI/CD step
---------------------

By default, SSLyze will check the server's scan results against Mozilla's recommended ["intermediate" TLS
configuration](https://wiki.mozilla.org/Security/Server_Side_TLS), and will return a non-zero exit code if the server
is not compliant. 

```
$ python -m sslyze mozilla.com
```
```
Checking results against Mozilla's "intermediate" configuration. See https://ssl-config.mozilla.org/ for more details.

mozilla.com:443: OK - Compliant.
```

The Mozilla configuration to check against can be configured via `--mozilla_config={old, intermediate, modern}`:
```
$ python -m sslyze --mozilla_config=modern mozilla.com
```
```
Checking results against Mozilla's "modern" configuration. See https://ssl-config.mozilla.org/ for more details.

mozilla.com:443: FAILED - Not compliant.
    * certificate_types: Deployed certificate types are {'rsa'}, should have at least one of {'ecdsa'}.
    * certificate_signatures: Deployed certificate signatures are {'sha256WithRSAEncryption'}, should have at least one of {'ecdsa-with-SHA512', 'ecdsa-with-SHA256', 'ecdsa-with-SHA384'}.
    * tls_versions: TLS versions {'TLSv1.2'} are supported, but should be rejected.
    * ciphers: Cipher suites {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256', 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256'} are supported, but should be rejected.
```

This can be used to easily run an SSLyze scan as a CI/CD step.

Development environment
-----------------------

To setup a development environment:

```
$ pip install --upgrade pip setuptools wheel
$ pip install -e . 
$ pip install -r requirements-dev.txt
```

The tests can then be run using:

```
$ invoke test
```

License
-------

Copyright (c) 2024 Alban Diquet

SSLyze is made available under the terms of the GNU Affero General Public License (AGPL). See LICENSE.txt for details and exceptions.

[documentation]: https://nabla-c0d3.github.io/sslyze/documentation

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/nabla-c0d3/sslyze",
    "name": "sslyze",
    "maintainer": null,
    "docs_url": null,
    "requires_python": ">=3.8",
    "maintainer_email": null,
    "keywords": "ssl tls scan security library",
    "author": "Alban Diquet",
    "author_email": "nabla.c0d3@gmail.com",
    "download_url": "https://files.pythonhosted.org/packages/be/9a/f03c057f81055999ed55693eae6c25dcc8d2269a4aabc4694221ae5482fd/sslyze-6.0.0.tar.gz",
    "platform": null,
    "description": "SSLyze\r\n======\r\n\r\n![Run Tests](https://github.com/nabla-c0d3/sslyze/workflows/Run%20Tests/badge.svg)\r\n[![Downloads](https://pepy.tech/badge/sslyze/month)](https://pepy.tech/project/sslyze)\r\n[![PyPI version](https://img.shields.io/pypi/v/sslyze.svg)](https://pypi.org/project/sslyze/)\r\n[![Python version](https://img.shields.io/pypi/pyversions/sslyze.svg)](https://pypi.org/project/sslyze/)\r\n\r\nSSLyze is a fast and powerful SSL/TLS scanning tool and Python library.\r\n\r\nSSLyze can analyze the SSL/TLS configuration of a server by connecting to it, in order to ensure that it uses strong\r\nencryption settings (certificate, cipher suites, elliptic curves, etc.), and that it is not vulnerable to known TLS\r\nattacks (Heartbleed, ROBOT, OpenSSL CCS injection, etc.).\r\n\r\nKey features\r\n------------\r\n\r\n* Focus on speed and reliability: SSLyze is a battle-tested tool that is used to reliably scan **hundreds of thousands**\r\nof servers every day.\r\n* Easy to operationalize: SSLyze can be directly run from CI/CD, in order to continuously check a server against \r\nMozilla's recommended TLS configuration.\r\n* Fully documented [Python API](https://nabla-c0d3.github.io/sslyze/documentation/) to run scans directly from any\r\nPython application, such as a function deployed to AWS Lambda.\r\n* Support for scanning non-HTTP servers including SMTP, XMPP, LDAP, POP, IMAP, RDP, Postgres and FTP servers.\r\n* Results of a scan can easily be saved to a JSON file for later processing.\r\n* And much more!\r\n\r\nQuick start\r\n-----------\r\n\r\nOn Windows, Linux (x86 or x64) and macOS, SSLyze can be installed directly via pip:\r\n\r\n```\r\n$ pip install --upgrade pip setuptools wheel\r\n$ pip install --upgrade sslyze\r\n$ python -m sslyze www.yahoo.com www.google.com \"[2607:f8b0:400a:807::2004]:443\"\r\n```\r\n\r\nIt can also be used via Docker:\r\n\r\n```\r\n$ docker run --rm -it nablac0d3/sslyze:5.0.0 www.google.com\r\n```\r\n\r\nLastly, a pre-compiled Windows executable can be downloaded from [the Releases\r\npage](https://github.com/nabla-c0d3/sslyze/releases).\r\n\r\nPython API Documentation\r\n------------------------\r\n\r\nDocumentation for SSLyze's Python API is [available here][documentation].\r\n\r\nUsage as a CI/CD step\r\n---------------------\r\n\r\nBy default, SSLyze will check the server's scan results against Mozilla's recommended [\"intermediate\" TLS\r\nconfiguration](https://wiki.mozilla.org/Security/Server_Side_TLS), and will return a non-zero exit code if the server\r\nis not compliant. \r\n\r\n```\r\n$ python -m sslyze mozilla.com\r\n```\r\n```\r\nChecking results against Mozilla's \"intermediate\" configuration. See https://ssl-config.mozilla.org/ for more details.\r\n\r\nmozilla.com:443: OK - Compliant.\r\n```\r\n\r\nThe Mozilla configuration to check against can be configured via `--mozilla_config={old, intermediate, modern}`:\r\n```\r\n$ python -m sslyze --mozilla_config=modern mozilla.com\r\n```\r\n```\r\nChecking results against Mozilla's \"modern\" configuration. See https://ssl-config.mozilla.org/ for more details.\r\n\r\nmozilla.com:443: FAILED - Not compliant.\r\n    * certificate_types: Deployed certificate types are {'rsa'}, should have at least one of {'ecdsa'}.\r\n    * certificate_signatures: Deployed certificate signatures are {'sha256WithRSAEncryption'}, should have at least one of {'ecdsa-with-SHA512', 'ecdsa-with-SHA256', 'ecdsa-with-SHA384'}.\r\n    * tls_versions: TLS versions {'TLSv1.2'} are supported, but should be rejected.\r\n    * ciphers: Cipher suites {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256', 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256'} are supported, but should be rejected.\r\n```\r\n\r\nThis can be used to easily run an SSLyze scan as a CI/CD step.\r\n\r\nDevelopment environment\r\n-----------------------\r\n\r\nTo setup a development environment:\r\n\r\n```\r\n$ pip install --upgrade pip setuptools wheel\r\n$ pip install -e . \r\n$ pip install -r requirements-dev.txt\r\n```\r\n\r\nThe tests can then be run using:\r\n\r\n```\r\n$ invoke test\r\n```\r\n\r\nLicense\r\n-------\r\n\r\nCopyright (c) 2024 Alban Diquet\r\n\r\nSSLyze is made available under the terms of the GNU Affero General Public License (AGPL). See LICENSE.txt for details and exceptions.\r\n\r\n[documentation]: https://nabla-c0d3.github.io/sslyze/documentation\r\n",
    "bugtrack_url": null,
    "license": "AGPL",
    "summary": "Fast and powerful SSL/TLS scanning library.",
    "version": "6.0.0",
    "project_urls": {
        "Changelog": "https://github.com/nabla-c0d3/sslyze/releases",
        "Documentation": "https://nabla-c0d3.github.io/sslyze/documentation",
        "Homepage": "https://github.com/nabla-c0d3/sslyze",
        "Source": "https://github.com/nabla-c0d3/sslyze"
    },
    "split_keywords": [
        "ssl",
        "tls",
        "scan",
        "security",
        "library"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "be9af03c057f81055999ed55693eae6c25dcc8d2269a4aabc4694221ae5482fd",
                "md5": "d61fff5ea8dd8db6e35941c4dd653548",
                "sha256": "a9c3a964bbbe6e580cd3593061ec36a712b6ed681b00efc030c72508283dd612"
            },
            "downloads": -1,
            "filename": "sslyze-6.0.0.tar.gz",
            "has_sig": false,
            "md5_digest": "d61fff5ea8dd8db6e35941c4dd653548",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.8",
            "size": 1020815,
            "upload_time": "2024-03-31T08:12:17",
            "upload_time_iso_8601": "2024-03-31T08:12:17.645669Z",
            "url": "https://files.pythonhosted.org/packages/be/9a/f03c057f81055999ed55693eae6c25dcc8d2269a4aabc4694221ae5482fd/sslyze-6.0.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-03-31 08:12:17",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "nabla-c0d3",
    "github_project": "sslyze",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "sslyze"
}
        
Elapsed time: 0.23869s