SSLyze Logo

SSLyze

0 (0)
Visit Website

SSLyze is a fast and powerful SSL/TLS scanning tool and Python library that can analyze the SSL/TLS configuration of a server to ensure strong encryption settings and protection against known TLS attacks. It focuses on speed and reliability, can be easily integrated into CI/CD pipelines, offers a fully documented Python API, supports scanning non-HTTP servers, and allows results to be saved in a JSON file.

ALTERNATIVES