The removal of weak ciphersuites requires knowing what software the platform operates on, but since it's not self-hosted, this might be hard to find out.
TLS ciphersuites should only contain AEAD (AES-GCM and ChaCha20-Poly1305) with ECDHE key exchange in the future once self-hosted.
No AES-CBC.
TLS ciphersuites should only contain AEAD (AES-GCM and ChaCha20-Poly1305) with ECDHE key exchange in the future once self-hosted.
No AES-CBC.
October 8, 2023 at 9:47 PM
Everybody can reply
...and of course now the least painful thing to do is build socat against OpenSSL 1.0.2 and pipe things through it. One of these days I'm going to end up porting all the old, shitty ciphersuites back into the modern OpenSSL codebase just to unbreak this sort of thing.
June 17, 2023 at 9:07 AM
Everybody can reply
3 likes
While you're scanning en masse, a fun side quest might be to analyze the TLS configurations to get a breakdown of TLS versions, ciphersuites negotiated, etc. I'm also wondering how common HSTS is. Any patterns would be interesting. I suspect some sites need an upgrade. But which ones?
December 20, 2024 at 5:21 PM
Everybody can reply
1 likes
docs.rs/rustls/lates...
"rustls does not implement CBC MAC-then-encrypt ciphersuites for these reasons. TLSv1.3 removed support for these ciphersuites in 2018."
"rustls does not implement CBC MAC-then-encrypt ciphersuites for these reasons. TLSv1.3 removed support for these ciphersuites in 2018."
rustls::manual::_02_tls_vulnerabilities - Rust
This section discusses vulnerabilities and design errors in the TLS protocol.
docs.rs
January 14, 2025 at 2:43 PM
Everybody can reply
2 likes
And it's not the TLS 1.3 single ciphersuite config deal! I set the max TLS version in the tests to 1.2 etc. Part of it is the loop is now over only the supported cipher suites instead a a goto that implicitly let me keep the ordering for the unsupported meta ciphersuites that are used by browsers
July 8, 2023 at 9:53 PM
Everybody can reply
💭 Did you know that your web security depends on a Cipher Suite?
SSL/TLS Cipher Suites determine how your data is encrypted and protected online.
Learn more about how it protects your information.
www.ssl2buy.com/cybersecurit...
#ssl2buy #CyberSecurity #SSL #OnlineSecurity #TLS #CipherSuites
SSL/TLS Cipher Suites determine how your data is encrypted and protected online.
Learn more about how it protects your information.
www.ssl2buy.com/cybersecurit...
#ssl2buy #CyberSecurity #SSL #OnlineSecurity #TLS #CipherSuites
March 18, 2025 at 1:14 PM
Everybody can reply
crypto-agility and maintaining backward compatibility through the use of ciphersuites. The performance of this approach has been demonstrated using a deployed production infrastructure. [9/9 of https://arxiv.org/abs/2502.17202v1]
February 25, 2025 at 6:28 AM
Everybody can reply
To do:
- HSTS Preload*
- Secure HTTP headers*
- Remove weak ciphersuites*
- Prefer ChaCha20-Poly1305*
- Improve Key Exchange*
- Replace cert (no RSA 2048)
- DANE-TLSA
*Might be hard due to setup not being self-hosted at the moment, possibly in the future if project can sustain through donations.
- HSTS Preload*
- Secure HTTP headers*
- Remove weak ciphersuites*
- Prefer ChaCha20-Poly1305*
- Improve Key Exchange*
- Replace cert (no RSA 2048)
- DANE-TLSA
*Might be hard due to setup not being self-hosted at the moment, possibly in the future if project can sustain through donations.
October 8, 2023 at 9:41 PM
Everybody can reply
1 likes
🥷 How XMTP defends against "Harvest Now, Decrypt Later"
Our partners at Cryspen have been working on a post-quantum OpenMLS, & have implemented hybrid ciphersuites that can be dropped in to replace all cryptography with post-quantum algorithms.
This now means no one can HNDL.
Our partners at Cryspen have been working on a post-quantum OpenMLS, & have implemented hybrid ciphersuites that can be dropped in to replace all cryptography with post-quantum algorithms.
This now means no one can HNDL.
July 10, 2025 at 3:26 PM
Everybody can reply
1 likes
每次看到别人是怎么「烂」用加密的都会被气死
说到底用 aes-cbc 本身就不是很合适,更别说搞成这样了(
refer: https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/
说到底用 aes-cbc 本身就不是很合适,更别说搞成这样了(
refer: https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/
October 21, 2024 at 2:57 AM
Everybody can reply
Hello @deck.blue Interesting project to port a similar concept of TweetDeck onto here, but would you consider looking at your web security and make improvements if possible?
internet.nl/site/deck.bl...
- IPv6, DNSSEC, Weak TLS ciphersuites & headers.
Others:
hstspreload.org
sslmate.com/caa/about
internet.nl/site/deck.bl...
- IPv6, DNSSEC, Weak TLS ciphersuites & headers.
Others:
hstspreload.org
sslmate.com/caa/about
Website test: deck.blue
Test for modern Internet Standards like IPv6, DNSSEC, HTTPS, TLS, HSTS,
DMARC, DKIM, SPF, STARTTLS and DANE.
internet.nl
October 6, 2023 at 2:52 PM
Everybody can reply
1 quotes
4 likes
[Crypto] SSL/TLS, part 2: Toy TLS 1.2 client with TLS_DHE_RSA ciphersuites support.
[Crypto] SSL/TLS, part 2: Toy TLS 1.2 client with TLS_DHE_RSA ciphersuites support.
yurichev.org
October 22, 2023 at 5:58 PM
Everybody can reply
interestingly this spec doesn't list specific ciphersuites 🤔
March 25, 2025 at 1:14 PM
Everybody can reply
1 likes
Good question! Haven't poked at it. The current blocker is something is reordering ciphersuites somewhere new so my client-side tls.Config's for the testing of Sweet32 mitigation detection (where we couldn't drop affected ciphersuites from clients but could put them last) stopped working.
July 8, 2023 at 9:43 PM
Everybody can reply
2 likes