Professional Community

SSL Scanner

This extension enables Burp to scan for SSL vulnerabilities.

Most of the testing logic are from testssl.sh. Heartbleed test and CCS Injection test code are modified from a2sv.

Vulnerabilities:

  • SSLv2 and SSLv3 connectivity
  • Heartbleed
  • CCS Injection
  • TLS_FALLBACK_SCSV support
  • POODLE (SSLv3)
  • Sweet32
  • DROWN
  • FREAK
  • LUCKY13
  • CRIME (TLS Compression)
  • BEAST
  • Check for weak ciphers
  • BREACH
  • Logjam

Author

Author

Pattara Teerapong and Meatasit Karakate

Version

Version

1.2a

Rating

Rating

Popularity

Popularity

Last updated

Last updated

25 February 2022

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.