Binary package “sslscan” in ubuntu mantic

Tests SSL/TLS enabled services to discover supported cipher suites

 This tool allow queries SSL/TLS services (such as HTTPS) and reports the
 protocol versions, cipher suites, key exchanges, signature algorithms, and
 certificates in use. This helps the user understand which parameters are
 weak from a security standpoint.
 .
 sslscan can also output results into an XML file for easy consumption by
 external programs.