@@ -144,60 +144,60 @@ Hide weak cipher suites while extracting (show only strong ones):
144
144
145
145
```
146
146
$ tls-map extract test/file_sample/testssl.json testssl --hide-weak
147
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
148
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
149
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
150
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
151
- TLS_AES_256_GCM_SHA384
152
- TLS_CHACHA20_POLY1305_SHA256
153
- TLS_AES_128_GCM_SHA256
147
+ TLS1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
148
+ TLS1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
149
+ TLS1.3 TLS_AES_256_GCM_SHA384
150
+ TLS1.3 TLS_CHACHA20_POLY1305_SHA256
151
+ TLS1.3 TLS_AES_128_GCM_SHA256
154
152
```
155
153
156
154
Show only weak cipher suites while extracting:
157
155
158
156
```
159
157
$ tls-map extract test/file_sample/sslyze.json sslyze --only-weak
160
- TLS_RSA_WITH_SEED_CBC_SHA
161
- TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
162
- TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
163
- TLS_RSA_WITH_AES_256_CBC_SHA
164
- TLS_RSA_WITH_AES_128_CBC_SHA
165
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
166
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
167
- TLS_DHE_RSA_WITH_SEED_CBC_SHA
168
- TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
169
- TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
170
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA
171
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA
172
- TLS_RSA_WITH_SEED_CBC_SHA
173
- TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
174
- TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
175
- TLS_RSA_WITH_AES_256_CBC_SHA
176
- TLS_RSA_WITH_AES_128_CBC_SHA
177
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
178
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
179
- TLS_DHE_RSA_WITH_SEED_CBC_SHA
180
- TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
181
- TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
182
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA
183
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA
184
- TLS_RSA_WITH_SEED_CBC_SHA
185
- TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
186
- TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
187
- TLS_RSA_WITH_AES_256_CBC_SHA
188
- TLS_RSA_WITH_AES_128_GCM_SHA256
189
- TLS_RSA_WITH_AES_128_CBC_SHA
190
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
191
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
192
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
193
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
194
- TLS_DHE_RSA_WITH_SEED_CBC_SHA
195
- TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
196
- TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
197
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
198
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA
199
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
200
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA
158
+ TLS1.0 TLS_RSA_WITH_SEED_CBC_SHA
159
+ TLS1.0 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
160
+ TLS1.0 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
161
+ TLS1.0 TLS_RSA_WITH_AES_256_CBC_SHA
162
+ TLS1.0 TLS_RSA_WITH_AES_128_CBC_SHA
163
+ TLS1.0 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
164
+ TLS1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
165
+ TLS1.0 TLS_DHE_RSA_WITH_SEED_CBC_SHA
166
+ TLS1.0 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
167
+ TLS1.0 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
168
+ TLS1.0 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
169
+ TLS1.0 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
170
+ TLS1.1 TLS_RSA_WITH_SEED_CBC_SHA
171
+ TLS1.1 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
172
+ TLS1.1 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
173
+ TLS1.1 TLS_RSA_WITH_AES_256_CBC_SHA
174
+ TLS1.1 TLS_RSA_WITH_AES_128_CBC_SHA
175
+ TLS1.1 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
176
+ TLS1.1 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
177
+ TLS1.1 TLS_DHE_RSA_WITH_SEED_CBC_SHA
178
+ TLS1.1 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
179
+ TLS1.1 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
180
+ TLS1.1 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
181
+ TLS1.1 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
182
+ TLS1.2 TLS_RSA_WITH_SEED_CBC_SHA
183
+ TLS1.2 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
184
+ TLS1.2 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
185
+ TLS1.2 TLS_RSA_WITH_AES_256_CBC_SHA
186
+ TLS1.2 TLS_RSA_WITH_AES_128_GCM_SHA256
187
+ TLS1.2 TLS_RSA_WITH_AES_128_CBC_SHA
188
+ TLS1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
189
+ TLS1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
190
+ TLS1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
191
+ TLS1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
192
+ TLS1.2 TLS_DHE_RSA_WITH_SEED_CBC_SHA
193
+ TLS1.2 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
194
+ TLS1.2 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
195
+ TLS1.2 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
196
+ TLS1.2 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
197
+ TLS1.2 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
198
+ TLS1.2 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
199
+ TLS1.2 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
200
+ TLS1.2 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
201
201
```
202
202
203
203
### Update
0 commit comments