Try   HackMD

TLS cipher suite checking via openssl / nmap

tags: TLS HTTPS OpenSSL nmap

Refer to: Transport Layer Security (TLS) Parameters

openssl s_client -connect www.google.com:443 -tls1_1
openssl s_client -connect www.google.com:443 -tls1_2
openssl s_client -connect www.google.com:443 -tls1_3

Install nmap

apt-get install nmap
nmap --script ssl-enum-ciphers -p 443 example.com