testssl.sh is a command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws. Key features: - Clear output: you can tell easily whether anything is good or bad - Machine readable output (CSV, two JSON formats) - Flexibility: You can test any SSL/TLS enabled and STARTTLS service, not only webservers at port 443 - Toolbox: Several command line options help you to run your test and configure your output - Reliability: features are tested thoroughly - Privacy: It's only you who sees the result, not a third party WWW: https://github.com/drwetter/testssl.sh