Burp Suite User Forum

Create new post

Three protocols in SSL tab

Ruchir | Last updated: Nov 03, 2015 07:00AM UTC

I am using the pro version of Burp (latest version). I can only see three SSL protocols (SSL v2, SSLv3 and TLS v1). How can I update this and SSL ciphers list?

PortSwigger Agent | Last updated: Nov 03, 2015 08:42AM UTC

The items shown as available in the SSL ciphers and protocols lists are the ones that are made available by your platform (i.e. your version of Java). You can try installing a different version of Java (6/7/8 and Oracle/OpenJDK) to see if you get a different list.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.