tlssled

Evaluates the security of a target SSL/TLS (HTTPS) server

image/svg+xml Kali Linux
RUN apt-get update && \ apt-get install -y tlssled
Fedora
RUN dnf install -y tlssled
click the source code to copy install tlssled on any operating system with command-not-found.com