The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Enable deprecated TLS Cipher Suites

Shane | Last updated: Nov 14, 2020 07:54PM UTC

I am doing a study on involving TLS and I need to add specific cipher suites that I don't see listed under the TLS Ciphers option. To clarify, I do the following: Project Options > TLS > Enable Custom protocols and ciphers. In the ciphers dropdown I do not see some of the ciphers I am investigating. I have tried messing with the JRE files associated with the disabled ciphers and I have also extracted US_Export and local policy files that are considered unlimited strength. They can be found here https://www.oracle.com/java/technologies/javase-jce8-downloads.html. Please let me know if there is anything I can do to force the use of a deprecated cipher suites. Thank you!

Hannah, PortSwigger Agent | Last updated: Nov 16, 2020 09:28AM UTC