In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases
Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
More informationUsing this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases
TLS-Scanner
Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned. After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration. Basic tests check the supported cipher suites and protocol versions. In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.
Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
Scan History
If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.
Additional functions will follow in later versions
Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
- Hack Rom Tools
- Wifi Hacker Tools For Windows
- Github Hacking Tools
- New Hack Tools
- How To Hack
- Hacker Tools Hardware
- Hacking Tools For Mac
- Pentest Tools Free
- Pentest Tools Android
- Hack And Tools
- Pentest Tools Download
- Hacker Tools For Ios
- Hacking Tools Download
- Pentest Tools Review
- Hacking Tools 2020
- Hacking Tools Windows 10
- Hack Tools Online
- Bluetooth Hacking Tools Kali
- Pentest Tools Bluekeep
- Hack Website Online Tool
- Hackers Toolbox
- What Is Hacking Tools
- Hacking Tools For Kali Linux
- Hacking Tools
- Hacker Tools
- Pentest Tools Find Subdomains
- Hacking Tools Hardware
- Tools For Hacker
- Pentest Tools Tcp Port Scanner
- Hacking Tools And Software
- Pentest Tools Website Vulnerability
- Tools Used For Hacking
- Kik Hack Tools
- Easy Hack Tools
- Hacker Tools Online
- Pentest Tools Apk
- Pentest Tools List
- Pentest Tools Linux
- Hacker Tool Kit
- Pentest Automation Tools
- Hack Tools For Ubuntu
- How To Hack
- Hack Apps
- Hak5 Tools
- Pentest Tools Github
- Hacker Tools Free
- Hacks And Tools
- New Hacker Tools
- Tools Used For Hacking
- Hacking Tools For Windows
- Android Hack Tools Github
- Pentest Tools Android
- Best Hacking Tools 2020
- What Are Hacking Tools
- Usb Pentest Tools
- Hacker Tools For Pc
- Pentest Tools Website
- Hacker Tools Github
- Hacking Tools For Windows 7
- Hacking Tools Windows
- Physical Pentest Tools
- Pentest Tools Download
- Hacking Tools Pc
- Tools Used For Hacking
- Pentest Tools Kali Linux
- Computer Hacker
- Hacker Tool Kit
- How To Hack
- Hack Tools Download
- Hacker Tools 2019
- Hack Tools Online
- Termux Hacking Tools 2019
- Pentest Tools Download
- Physical Pentest Tools
- Bluetooth Hacking Tools Kali
- Hacker Tools Github
- Hacker Tools Apk
- Hacker Tools Software
- Pentest Automation Tools
- Pentest Tools For Ubuntu
- Hacker
- Pentest Recon Tools
- Best Pentesting Tools 2018
- Hacking Tools For Windows 7
- Hacker Tools Software
- Hacker Tools Github
- Hacking Tools And Software
- Pentest Tools Android
- Pentest Tools Free
- Nsa Hacker Tools
- Easy Hack Tools
- Hacking Tools Github
- Hacking Tools Software
- Pentest Tools Download
- Hacking Tools For Windows Free Download
- Pentest Tools Framework
- Hack Tools
- Hacking Tools For Windows Free Download
- Bluetooth Hacking Tools Kali
- Hacker Tools Free
- Hack Tools For Mac
- Android Hack Tools Github
- Hacker Tool Kit
- Hacker Hardware Tools
- Pentest Tools Alternative
- Pentest Tools For Windows
- Easy Hack Tools
- Pentest Tools For Android
- Tools For Hacker
- Hacker Tools Apk
- Pentest Tools Linux
- Hacking Tools Usb
- Pentest Tools Alternative
- World No 1 Hacker Software
- Hacker Tools Apk
- Pentest Tools Url Fuzzer
- Nsa Hacker Tools
- World No 1 Hacker Software
- Kik Hack Tools
- Hacking Tools Online
- Hack Tools For Games
- Hacking App
- Hacking Tools For Kali Linux
No comments:
Post a Comment