Verificando data expiração de um certificado a partir do serviço. openssl s_client -connect ldap1.ic.unicamp.br:636> ldap-cert openssl x509 -in ldap-cert -noout -enddate Metodo 2 openssl s_client -showcerts -connect ldap2.lab.ic.unicamp.br:636 /dev/null> ldap2.lab.cert openssl x509 -noout -text -in ldap2.lab.cert NMAP SCAN : nmap --script ssl-enum-ciphers -p 443 www.site.com.br Outros metodos em: [[https://www.poftut.com/use-openssl-s_client-check-verify-ssltls-https-webserver/|https://www.poftut.com/use-openssl-s_client-check-verify-ssltls-https-webserver/]]