In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases
Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases
TLS-Scanner
Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned. After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration. Basic tests check the supported cipher suites and protocol versions. In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.
Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
Scan History
If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.
Additional functions will follow in later versions
Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Related links
- Hack Tools For Ubuntu
- Pentest Tools Website Vulnerability
- Best Hacking Tools 2020
- Hacker Tool Kit
- Pentest Tools Online
- Hacking Tools For Mac
- Hacking Tools Windows 10
- Hacking Tools For Games
- Pentest Tools For Windows
- Pentest Tools Find Subdomains
- Hacking Tools And Software
- Hacker Tools For Pc
- Easy Hack Tools
- Pentest Tools
- Hacking Tools Mac
- Pentest Tools Review
- Wifi Hacker Tools For Windows
- Pentest Tools Github
- Hack Tools For Games
- Hack Apps
- Hacking Tools Windows
- Hacker Tools For Ios
- Physical Pentest Tools
- Pentest Box Tools Download
- Pentest Tools Port Scanner
- Hacker Tools Online
- Hacking Tools For Games
- Hacking Tools Windows 10
- Hacking Tools For Kali Linux
- Hack Tools Mac
- Easy Hack Tools
- Hacking Tools Download
- Physical Pentest Tools
- New Hack Tools
- Pentest Tools Bluekeep
- Hackers Toolbox
- Hacking Tools 2019
- Top Pentest Tools
- Pentest Tools For Mac
- Blackhat Hacker Tools
- Pentest Tools Tcp Port Scanner
- Blackhat Hacker Tools
- Hacking Tools 2020
- Pentest Tools For Ubuntu
- Hack Tools Download
- Hacker Tools For Ios
- Pentest Reporting Tools
- Nsa Hacker Tools
- Hacker Tools Apk Download
- Tools Used For Hacking
- Blackhat Hacker Tools
- Pentest Tools Tcp Port Scanner
- Hacking Tools
- Hack Tools Download
- Nsa Hack Tools
- Game Hacking
- Hacking Tools For Windows 7
- Wifi Hacker Tools For Windows
- Hacking Tools For Windows 7
- Pentest Tools Free
- Hack Tools
- Nsa Hack Tools
- Tools 4 Hack
- Hacking Tools Name
- World No 1 Hacker Software
- Hack Tools For Games
- Tools Used For Hacking
- Blackhat Hacker Tools
- Pentest Recon Tools
- Pentest Tools Linux
- Kik Hack Tools
- Hacker Tools Mac
- Underground Hacker Sites
- Top Pentest Tools
- Physical Pentest Tools
- Hacker Tools For Mac
- Pentest Tools Online
- Hacking Tools For Kali Linux
- Hackrf Tools
- Hacking Tools And Software
- Hacking Tools Name
- Hack App
- Hak5 Tools
- Tools 4 Hack
- Pentest Tools Open Source
- Pentest Recon Tools
- Pentest Tools Port Scanner
- Hacker
- How To Install Pentest Tools In Ubuntu
- Hacking Tools Pc
- Hacking Tools
- Pentest Box Tools Download
- Pentest Tools Apk
- Hacking Tools 2019
- Hack Tools Mac
- Pentest Tools List
- Hacking Tools Software
- Hack Tools Download
- Game Hacking
- Hacks And Tools
- Pentest Tools Github
- Hacker Tools 2020
- Free Pentest Tools For Windows
- Hack Website Online Tool
- Top Pentest Tools
- Pentest Tools Free
- Kik Hack Tools
- Hack Tool Apk No Root
- Beginner Hacker Tools
- How To Make Hacking Tools
- Hack Tools
- Pentest Tools Kali Linux
- Pentest Tools Nmap
- Hack Tools Github
- Hack Apps
- Game Hacking
- Pentest Tools Subdomain
- Hacker Tool Kit
- Hacker Hardware Tools
- Tools 4 Hack
- Hacker Tools Online
- Pentest Tools Github
- Hack Tool Apk No Root
- Hacking Tools For Beginners
- Pentest Tools Tcp Port Scanner
- Hacking Tools For Windows
- What Is Hacking Tools
- Hackrf Tools
- Hacking Tools
- Wifi Hacker Tools For Windows
- Hack Tool Apk
- Hacking Tools Mac
- Growth Hacker Tools
- Hack Tools Pc
- Pentest Tools Url Fuzzer
- Game Hacking
- Hacking Tools Software
- Hack Tool Apk
- Hacking Tools Online
- Hacking Tools Usb
No comments:
Post a Comment