NMAP Useful - non-s3nse/Tools-and-links GitHub Wiki

Enumerates the encryption protocols on port 443:

nmap -sV -p 443 --script ssl-enum-ciphers

Displays the certificate on a remote server:

nmap --script=ssl-cert.nse -p 443

⚠️ **GitHub.com Fallback** ⚠️