Sslyze

Latest version: v6.0.0

Safety actively analyzes 630328 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 12

5.0.6

* Fixed a bug where no scans were run when using specific combinations of CLI options (575).
* Added support for more TLS stacks when connecting and scanning for elliptic curves (579, 562).
* Better CLI output when connectivity to the server is flaky (534).
* Added support for pydantic 1.10 (576).
* Documented how to export results to JSON via the Python API (571).

5.0.5

* Fixed an error when scanning a server with a specific behavior regarding client authentication (555).
* Fixed an error when using `--openssl_ccs` on specific servers (548).
* Added support for cryptography 37.0.0 (565).
* Updated the embedded trust stores.

5.0.4

* Reduced memory usage, and fixed a memory leak when running multiple scans in a row via the Python API (https://github.com/nabla-c0d3/sslyze/issues/560).

5.0.3

* Fixed a crash when no valid server strings had been supplied via the command line (557).
* Fixed a crash when serializing the result of running `--http_headers` to JSON (554).
* Checking the server's scan results against the Mozilla configurations can be disabled using `--mozilla_config=disable` (551).

5.0.2

* Added support for Python 3.10 (464).

5.0.1

* Renamed `--mozilla-config` to `--mozilla_config` for consistency.
* Fixed a bug when using `--reneg` against servers using specific versions of GnuTLS.
* Added support for cryptography 36.0.0 (542).
* Fixed JSON output when using `--json_out=-` to print JSON to the console (543).

Page 2 of 12

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.