In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases
Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases
TLS-Scanner
Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned. After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration. Basic tests check the supported cipher suites and protocol versions. In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.
Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
Scan History
If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.
Additional functions will follow in later versions
Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Related news
- Physical Pentest Tools
- Free Pentest Tools For Windows
- Hack Tools Mac
- Pentest Tools Online
- Hak5 Tools
- Pentest Box Tools Download
- Hacker Tools For Windows
- Hack Tools
- Free Pentest Tools For Windows
- Hacker Tools Apk Download
- How To Make Hacking Tools
- Pentest Tools Github
- Pentest Tools Url Fuzzer
- Hack Tools Online
- Hacking App
- Pentest Automation Tools
- Pentest Tools Bluekeep
- Hacker Tools Linux
- Best Pentesting Tools 2018
- Hacking Tools For Windows Free Download
- Hacker Tool Kit
- Pentest Tools Kali Linux
- Hacker Search Tools
- New Hacker Tools
- Game Hacking
- Pentest Tools Port Scanner
- Hacking Tools Usb
- How To Install Pentest Tools In Ubuntu
- Blackhat Hacker Tools
- Hack Tools For Ubuntu
- Bluetooth Hacking Tools Kali
- Nsa Hack Tools
- Pentest Tools For Ubuntu
- Hacker Tools Linux
- Hack And Tools
- Hacker Tools Hardware
- Computer Hacker
- Hacking Tools 2019
- Pentest Tools
- Hack Tools
- Hack Rom Tools
- Hacker Security Tools
- Hacker Techniques Tools And Incident Handling
- New Hacker Tools
- Hack Tools For Mac
- Hacking Tools Name
- Hack Tools
- Hacks And Tools
- Hacking Tools Name
- Pentest Recon Tools
- Pentest Tools For Ubuntu
- Hacker Tools 2020
- Pentest Automation Tools
- Pentest Tools Apk
- Hacker Tools Apk
- Hacking Tools For Beginners
- Hacker Tools For Pc
- New Hack Tools
- Nsa Hack Tools
- Game Hacking
- Pentest Recon Tools
- Underground Hacker Sites
- Hack Website Online Tool
- Android Hack Tools Github
- Hak5 Tools
- Hacker Tools
- Black Hat Hacker Tools
- Hacker Tools 2019
- Hackrf Tools
- Hack Tools
- Hack App
- Hack Tool Apk
- Best Hacking Tools 2020
- Github Hacking Tools
- Usb Pentest Tools
- Pentest Tools Download
- Nsa Hack Tools
- Ethical Hacker Tools
- Pentest Tools Kali Linux
- Computer Hacker
- Tools 4 Hack
- Hacking Tools 2020
- Underground Hacker Sites
- Hacking Tools Windows
- Hack Apps
- Tools Used For Hacking
- Hacking Tools
- Hacker Tools Free
- Hacking Tools Download
- Pentest Tools Framework
- Pentest Tools For Ubuntu
- Hacker Tools Apk
- Hacker Tools For Mac
- Hack Tool Apk
- Hacking Tools For Pc
- How To Install Pentest Tools In Ubuntu
- Best Pentesting Tools 2018
- Termux Hacking Tools 2019
- Hacker Techniques Tools And Incident Handling
- Hack Tools For Windows
- Black Hat Hacker Tools
- Hacker Tools For Windows
- Hacker Tools Free
- Pentest Tools Framework
- Hacker Tools
- Tools For Hacker
- Hacker Tools Linux
- Hacking Tools And Software
- Pentest Tools Alternative
- Top Pentest Tools
- Install Pentest Tools Ubuntu
- Hacker Tools List
- Usb Pentest Tools
- Pentest Tools Linux
- Hacker Tools Online
- Hacker
- Nsa Hack Tools Download
- Hacking Tools Kit
- Tools Used For Hacking
- Hacker Search Tools
- Pentest Tools For Mac
- Free Pentest Tools For Windows
- Hack Tools Pc
- Pentest Tools Github
- Pentest Tools Android
- Hack Tools
- Pentest Tools Website Vulnerability
- Hacking Tools For Beginners
- Hack App
- Tools For Hacker
- Hack Tools For Pc
- Pentest Tools Android
- Pentest Automation Tools
- Best Hacking Tools 2019
- Hacking Tools For Kali Linux
- Hacking Tools Kit
- Hack Tools
- Hack Tools Mac
- Pentest Tools For Android
- Hacker Tools Mac
- Pentest Tools Linux
- Beginner Hacker Tools
- Pentest Tools Subdomain
- Best Hacking Tools 2019
- Hack Tools Github
- Hacker Tools For Mac
- Pentest Recon Tools
- Hacker Tools For Windows
- Underground Hacker Sites
- Pentest Box Tools Download
- Hacker Tools 2019
No comments:
Post a Comment