Parse JA3 strings to inspect cipher suites, extensions, and curve preferences. Perfect for threat hunting or client fingerprinting—all processed locally by Mini Tool Showcase.
...
TLS Version
TLS 1.2
Cipher Suites
TLS_AES_128_GCM_SHA256
TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Extensions
Extended Master Secret
Session Ticket
Renegotiation Info
Elliptic Curves
X25519
secp256r1
secp384r1
Elliptic Curve Point Formats
uncompressed