Burp Suite User Forum

Create new post

Bcheck script for SSL weak cipher suites vulnerability

Ganesh | Last updated: Mar 08, 2024 01:35AM UTC

Is it possible to write BChecks script to detect SSL weak cipher suites used in web server. https://github.com/projectdiscovery/nuclei-templates/blob/main/ssl/weak-cipher-suites.yaml Need help to convert the above nuclei template to BCheck script.

Michelle, PortSwigger Agent | Last updated: Mar 08, 2024 10:21AM UTC

Hi This would not be possible using a BCheck. You could potentially create your own extension to do this.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.