views:

24

answers:

1

Is there any way to discover from within a browser (any browser, with a plugin if required) which SSL/TLS version was used for an SSL session, and which ciphers were negotiated?

Alternatively, does any one know of any convenient tools that will enumerate the supported ciphers and SSL/TLS version for a remote SSL server?