Bootstrap FreeKB - Wireshark - View SSL cipher suites
Wireshark - View SSL cipher suites

Updated:   |  Wireshark articles

In a Wireshark capture, highlight the Client Hello packet and expand Secure Sockets Layer > TLS > Handshack Protocol > Cipher Suites to view the cipher suites that the client can use.

 

Expand Secure Sockets Layer > TLS > Handshack Protocol to view the cipher suite being used by the server.




Did you find this article helpful?

If so, consider buying me a coffee over at Buy Me A Coffee



Comments


Add a Comment


Please enter 58dad5 in the box below so that we can be sure you are a human.