Nmap Development mailing list archives

ncat ssl bug


From: "Gorbatiy1987 ." <victor.gorbach () gmail com>
Date: Fri, 29 Jan 2016 12:47:17 +0200

Hi, I've found out that ncat in listen with ssl mode doesn't use all
available ciphers.
I've used nmap enumerate cipher to double check, if use key --ssl-ciphers
"ALL" only RSA ciphers available, if I use --ssl-ciphers "kECDH" nmap
script doesn't show anything, and ncat server shows "no shared cipher" when
I try connect with ssl application which use Elliptic Curves cipher.
I check it on 7.01 on Linux Mint and on windows.
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: