Further Information

This library uses the following api: https://tls.peet.ws/api/all to verify the hashes and fingerprints for http2 and ja3. Be aware that also peets api does not show every extension/cipher a TLS client is using. Do not rely just on ja3 strings. The API does not include the GREASE Extenson into the ja3 string. It’s omitted on purpose. Always have a look at the extension list and not only on the ja3 string.

Show some love for peet here: https://www.buymeacoffee.com/peeet

If you appreciate my work feel free to buy me a coffee or donate some money to charity.

Last updated