{{ score }}
  # Use nmap script to list cipher suites supported by a HTTPS site. For example: You can use it to veify that SSL3 is disabled, helpful companion to -- openssl s_client -connect example.com:443
nmap --script ssl-enum-ciphers example.com