A2SV - SSL Vulnerability Auto Scanner

Screenshots
A2SV - Auto Scanning for SSL Vulnerability

What's A2SV?
   Auto Scanning to SSL Vulnerability. HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc 

   Support Vulnerability
    * [CVE-2007-1858] Anonymous Cipher
    * [CVE-2012-4929] CRIME(SPDY)
    * [CVE-2014-0160] CCS Injection
    * [CVE-2014-0224] HeartBleed
    * [CVE-2014-3566] SSLv3 POODLE
    * [CVE-2015-0204] FREAK Attack
    * [CVE-2015-4000] LOGJAM Attack
    * [CVE-2016-0800] SSLv2 DROWN

   Dev Plan
    * [PLAN] SSL ACCF
    * [PLAN] SSL Information Analysis

How to Install?
Example:
   Scan SSL Vulnerability
    * python a2sv.py -t 127.0.0.1
    * python a2sv.py -t 127.0.0.1 -m heartbleed
    * python a2sv.py -t 127.0.0.1 -d n
    * python a2sv.py -t 127.0.0.1 -p 8111
    * python a2sv.py -tf target_list.txt

   Update A2SV
    * python a2sv.py -u
    * python a2sv.py --update
    * git pull --force

Code Reference Site
 * poodle : https://github.com/supersam654/Poodle-Checker
 * heartbleed : https://github.com/sensepost/heartbleed-poc
 * CCS Injection : https://github.com/Tripwire/OpenSSL-CCS-Inject-Test
 * freak : https://gist.github.com/martinseener/d50473228719a9554e6a