8000 GitHub - PortSwigger/ssl-scanner: Burp Suite plugin for scanning SSL vulnerabilities.
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content

PortSwigger/ssl-scanner

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

77 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Burp SSL Scanner

Burp Suite plugin for scanning SSL vulnerabilities.

by kheminw and PalmPTSJ

Installing

  • Launch Burp Suite
  • Click the Extender tab
  • Add the extension to your list while selecting Python as the language

Vulnerabilities

  • SSLv2 and SSLv3 connectivity
  • Heartbleed
  • CCS Injection
  • TLS_FALLBACK_SCSV support
  • POODLE (SSLv3)
  • Sweet32
  • DROWN
  • FREAK
  • LUCKY13
  • CRIME (TLS Compression)
  • BEAST
  • Check for weak ciphers
  • BREACH
  • Logjam

Credits

Most of the testing logic are from testssl.sh

Heartbleed test and CCS Injection test code are modified from a2sv

About

Burp Suite plugin for scanning SSL vulnerabilities.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 99.5%
  • HTML 0.5%
0