Security
Back to showcase

TLS Fingerprint Decoder

Parse JA3 strings to inspect cipher suites, extensions, and curve preferences. Perfect for threat hunting or client fingerprinting—all processed locally by Mini Tool Showcase.

...

TLS Version

1
#771

TLS 1.2

Cipher Suites

5
#4865

TLS_AES_128_GCM_SHA256

#4866

TLS_AES_256_GCM_SHA384

#4867

TLS_CHACHA20_POLY1305_SHA256

#49195

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

#49199

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Extensions

3
#23

Extended Master Secret

#24

Session Ticket

#25

Renegotiation Info

Elliptic Curves

3
#29

X25519

#23

secp256r1

#24

secp384r1

Elliptic Curve Point Formats

1
#0

uncompressed