domingo, 23 de agosto de 2020

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
More articles

  1. Hacking Tools For Beginners
  2. Hack Tools Pc
  3. Hack Rom Tools
  4. How To Hack
  5. How To Install Pentest Tools In Ubuntu
  6. Pentest Tools Open Source
  7. Ethical Hacker Tools
  8. Pentest Tools For Mac
  9. Hacker Tools Apk Download
  10. Best Hacking Tools 2019
  11. Hack Tools 2019
  12. Hack Tools 2019
  13. Underground Hacker Sites
  14. Pentest Tools Windows
  15. Underground Hacker Sites
  16. Hacking Tools Github
  17. Hacking Tools For Pc
  18. Pentest Tools Kali Linux
  19. Hacking Apps
  20. Free Pentest Tools For Windows
  21. Kik Hack Tools
  22. Pentest Tools Online
  23. How To Hack
  24. Hacker Tools Apk Download
  25. Nsa Hack Tools
  26. Pentest Tools Open Source
  27. Tools 4 Hack
  28. Hacking Tools 2019
  29. Pentest Tools Website Vulnerability
  30. How To Install Pentest Tools In Ubuntu
  31. Pentest Tools For Ubuntu
  32. Top Pentest Tools
  33. Hacking Tools Kit
  34. Pentest Tools Android
  35. Hacker Tools 2020
  36. Pentest Reporting Tools
  37. What Are Hacking Tools
  38. Pentest Automation Tools
  39. Ethical Hacker Tools
  40. Hacking Apps
  41. Hacking Tools For Windows Free Download
  42. Computer Hacker
  43. Hacking Tools For Windows 7
  44. Hacking Tools And Software
  45. Physical Pentest Tools
  46. Hacker Tools Software
  47. Hacking Tools Download
  48. Hacking Tools
  49. Pentest Reporting Tools
  50. Hacker Tools
  51. World No 1 Hacker Software
  52. Hack Tools For Ubuntu
  53. Nsa Hack Tools Download
  54. Hacker Tools Free
  55. Hacker Tools Software
  56. Hacking Tools Pc
  57. Hacking Tools Online
  58. Hacker Search Tools
  59. Hacking Tools
  60. Hacking Tools Windows
  61. Hacking Tools And Software
  62. How To Install Pentest Tools In Ubuntu
  63. Hacker Tools Github
  64. Pentest Tools Find Subdomains
  65. Hacker Tools Apk Download
  66. Pentest Tools For Windows
  67. Hack Website Online Tool
  68. Hacker Tools Linux
  69. Physical Pentest Tools
  70. Hacking Tools Github
  71. Pentest Tools For Windows
  72. Hacker Tools For Ios
  73. Growth Hacker Tools
  74. New Hacker Tools
  75. Top Pentest Tools
  76. Hack Tools Online
  77. Pentest Tools Windows
  78. Termux Hacking Tools 2019
  79. Hack Website Online Tool
  80. Best Hacking Tools 2019
  81. Pentest Recon Tools
  82. Pentest Automation Tools
  83. Best Pentesting Tools 2018
  84. Pentest Tools Windows
  85. Hacker Tools For Pc

Nenhum comentário:

Postar um comentário