Burp Suite User Forum

Create new post

how to list the cipher suite supported by the server

Liou | Last updated: Nov 20, 2015 12:38AM UTC

I would like to validate the cipher suites that a web application supports. How could we do it?

PortSwigger Agent | Last updated: Nov 20, 2015 09:27AM UTC

Burp is Java-based, and the way Java SSL works provides some challenges for capturing this kind of information in a reliable way. We would recommend using a dedicated SSL testing tool for this purpose.

Burp User | Last updated: May 24, 2016 11:56AM UTC

Annoying. The first task that I wanted to use my shiny new Burp for is... not possible.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.