Burp Suite User Forum

Create new post

How do I detect the current SSL protocol

Guy | Last updated: May 17, 2017 09:25PM UTC

Hi, I'm using Burp Suite Free Edition v1.7.22 Is there any way to view the current SSL protocol in use while intercepting traffic? SSL 3 vs TLS 1.1, etc.

PortSwigger Agent | Last updated: May 18, 2017 07:48AM UTC

There isn't currently a way to do this, sorry. We can look into providing this detail if people have a use case for it.

Burp User | Last updated: May 18, 2017 01:15PM UTC

My use case was for testing our SSL implementation. Will find a work around. Thanks.

PortSwigger Agent | Last updated: May 18, 2017 01:25PM UTC

Ok, thanks. In practice, unfortunately Java isn't a good choice for low-level SSL testing, since a lot of decisions/data are handled by the underlying JVM and hidden from application-level code. For this purpose, we would recommend looking for a dedicated SSL testing tool.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.