cipherscan/cscan_tests
Hubert Kario 45bb7d0c28 TLS version (in)tolerance scanner
Since it is impossible to make openssl command line tool send
TLSv1.3 Client Hello message, add a python based tool to perform
TLS version intolerance scan
2016-10-05 01:00:11 +02:00
..
__init__.py TLS version (in)tolerance scanner 2016-10-05 01:00:11 +02:00
test_config.py TLS version (in)tolerance scanner 2016-10-05 01:00:11 +02:00
test_extensions.py TLS version (in)tolerance scanner 2016-10-05 01:00:11 +02:00