Skip to content

Instantly share code, notes, and snippets.

@altrive
Last active January 13, 2018 16:59
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save altrive/5d554eb611aa0eae19509697ce2ef08f to your computer and use it in GitHub Desktop.
Save altrive/5d554eb611aa0eae19509697ce2ef08f to your computer and use it in GitHub Desktop.
How to check TLS version by MessageAnalyzer

Office 365 stop supporting TLS 1.0/1.1 at March 1st 2018.
It may required to applying windows patch and registry settings (for application targetting .NET 4.6 or prior version)

Then, it need to ensure old protocols are not used.

Confirm TLS version by Message Analyzer

Use following filter to show only SSL/TLS ClientHello traffics.

(SSL) or (TLS.records[0].fragment[0].msg_type == TLS.HandshakeType.client_hello)

And then, Check TLS version by adding following value to GridView column.

TLS.records[0].fragment[0].body.client_version

Note: there is TLS version at "TLS.records[0].version" also. but it seems not be used.

Windows network capture traffic using netsh command

Windows OS support network capture by default. Execute following command to start network capture (with admin previlage)

netsh trace start tracefile=C:\temp\tcp_traffice.etl Protocol=TCP capture=yes maxsize=200 filemode=circular overwrite=yes report=no

When operation finished. stop netwok capture with following command.

netsh trace stop

How to test old protcols

Sample code to test old protocols

[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls # Use TLS 1.0
Invoke-RestMethod -Uri "<Url>"
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment