Skip to content

Commit

Permalink
Update documentation to reflect Windows port
Browse files Browse the repository at this point in the history
  • Loading branch information
rbsec committed Feb 28, 2015
1 parent b8f445e commit a230bf2
Show file tree
Hide file tree
Showing 2 changed files with 19 additions and 8 deletions.
14 changes: 9 additions & 5 deletions INSTALL
Expand Up @@ -23,9 +23,9 @@ There are three ways to build a Windows executable:
3.) By compiling on a Windows build machine using Visual Studio 2013
(other versions may also work, but are untested).

If you have a Debian-like Linux machine (such as Ubuntu), option #1 is BY
FAR the easiest. Note that installing Visual Studio and additional tools
requires downloading gigabytes of data!
If you have a Debian-like Linux machine (such as Ubuntu or Kali), option
#1 is BY FAR the easiest. Note that installing Visual Studio and additional
tools requires downloading gigabytes of data!

In any case, it is necessary to compile OpenSSL to ensure that all
protocols and algorithms are enabled (note that some systems that package
Expand All @@ -40,7 +40,9 @@ I. Cross-compiling from Linux
0.) Install Mingw-w64. On Debian-like systems, this can be done with:
apt-get install mingw-w64

1.) Compile OpenSSL with the following:
1.) Download and compile OpenSSL with the following:
git clone https://github.com/openssl/openssl
git checkout OpenSSL_1_0_2-stable
./Configure --cross-compile-prefix=x86_64-w64-mingw32- \
-fstack-protector-all -D_FORTIFY_SOURCE=2 mingw64 shared
make
Expand All @@ -54,7 +56,9 @@ I. Cross-compiling from Linux
0.) Install MinGW. On Debian-like systems, this can be done with:
apt-get install mingw32

1.) Compile OpenSSL with the following:
1.) Download and compile OpenSSL with the following:
git clone https://github.com/openssl/openssl
git checkout OpenSSL_1_0_2-stable
./Configure --cross-compile-prefix=i586-mingw32msvc- \
-fstack-protector-all -D_FORTIFY_SOURCE=2 mingw shared
make
Expand Down
13 changes: 10 additions & 3 deletions README.md
Expand Up @@ -29,6 +29,15 @@ This is a fork of ioerror's version of sslscan (the original readme of which is
* Determine the list of CAs acceptable for client certificates (--show-client-cas).
* Experimental build support on OSX (credit MikeSchroll)
* Flag some self-signed SSL certificates.
* Experimental Windows support (credit jtesta).

### Building on Windows
Thanks to a patch by jtesta, sslscan can now be compiled on Windows. This can
either be done natively or by cross-compiling from Linux. See INSTALL for
instructions.

Note that sslscan was originally written for Linux, and has not been extensively
tested on Windows. As such, the Windows version should be considered experimental.

### OpenSSL issues

Expand Down Expand Up @@ -71,15 +80,14 @@ looks a bit like
(pay attention to the `-static` suffix and the `1.1.0-dev` OpenSSL version).


#### Building on Debian
#### Building on Kali
Kali now ships with a statically built version of sslscan which supports SSLv2.

The package can be found in the [Kali Git Repository](http://git.kali.org/gitweb/?p=packages/sslscan.git;a=summary).

If for whatever reason you can't install this package, follow the instructions below for building on Debian.

#### Building on Debian

Note that many modern distros (including Debian) ship with a version of OpenSSL
that disables support for SSLv2 ciphers. If `sslscan` is compiled on one of
these distros, it will not be able to detect SSLv2.
Expand All @@ -97,7 +105,6 @@ If it is not possible to rebuild OpenSSL, `sslscan` will still compile
based on the debian patch). However, a warning will be displayed in the
output to notify the user that SSLv2 ciphers will not be detected.


# Original (ioerror) README
This is a fork of sslscan.c to better support STARTTLS.

Expand Down

0 comments on commit a230bf2

Please sign in to comment.