The SSL tab

Under the SSL tab, a tester has the following options:

  • SSL Negotiations: When Burp communicates with a target application over SSL, this option provides the ability to use preconfigured SSL ciphers or to specify different ones:

If a tester wishes to customize the ciphers, they will click the Use custom protocols and ciphers radio button. A table appears allowing selection of protocols and ciphers that Burp can use in the communication with the target application:

  • Client SSL Certificates: It provides an override button in the ...

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.