29 mag 2023

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Related links
  1. Black Hat Hacker Tools
  2. New Hacker Tools
  3. Hacking Tools For Pc
  4. Install Pentest Tools Ubuntu
  5. Hacker Tools Linux
  6. Pentest Tools Review
  7. Hacking Apps
  8. Pentest Tools Review
  9. Hacking Tools Software
  10. What Are Hacking Tools
  11. Pentest Tools Tcp Port Scanner
  12. Tools 4 Hack
  13. Best Hacking Tools 2020
  14. Pentest Tools Framework
  15. Hack Tools 2019
  16. Hak5 Tools
  17. Hacker Tools Mac
  18. Pentest Tools For Mac
  19. Hack Tools Online
  20. Bluetooth Hacking Tools Kali
  21. Hack Tools
  22. Hacker Tool Kit
  23. Pentest Tools Download
  24. Underground Hacker Sites
  25. Pentest Tools Find Subdomains
  26. Pentest Tools Online
  27. Hacker Tools Mac
  28. Hack Tools For Ubuntu
  29. Hacker Tools Apk Download
  30. Hacking Tools Mac
  31. Hacker Tools Online
  32. Hack Tools
  33. Pentest Tools For Ubuntu
  34. Hacker Search Tools
  35. Hack Tools For Pc
  36. Pentest Tools Subdomain
  37. Pentest Tools Kali Linux
  38. Best Hacking Tools 2019
  39. New Hacker Tools
  40. Nsa Hacker Tools
  41. Ethical Hacker Tools
  42. Pentest Tools For Windows
  43. Hack App
  44. Hack App
  45. Hacking Tools For Mac
  46. New Hack Tools
  47. Hacking Tools Mac
  48. Github Hacking Tools
  49. Hacking Tools 2020
  50. Hacker Tools For Mac
  51. Hacking Tools For Pc
  52. Hack Tools Online
  53. Hacking Tools Kit
  54. Hacking Tools Name
  55. Hacker Hardware Tools
  56. Hacking Tools For Windows
  57. Hacking Tools Online
  58. Hacking Tools Kit
  59. Bluetooth Hacking Tools Kali
  60. Hacking Tools 2019
  61. Hacking Tools
  62. Hacking Tools And Software
  63. Hacker Tools Free Download
  64. Pentest Tools Open Source
  65. Pentest Tools Url Fuzzer
  66. Hacking Tools Windows 10
  67. Pentest Tools Port Scanner
  68. Pentest Tools Download
  69. Hack Tool Apk No Root
  70. Pentest Tools Url Fuzzer
  71. Pentest Tools Subdomain
  72. Growth Hacker Tools
  73. Easy Hack Tools
  74. Pentest Automation Tools
  75. Hack Tools
  76. Hacking Tools Mac
  77. Underground Hacker Sites
  78. Nsa Hack Tools
  79. Pentest Tools List
  80. Hack Tools For Pc
  81. Hacking Tools Hardware
  82. Nsa Hack Tools Download
  83. Pentest Tools Find Subdomains
  84. Hack Tools
  85. Hacker Tools Apk
  86. Hacker Tools For Pc
  87. Hacker Tools Free
  88. Pentest Reporting Tools
  89. Hack App
  90. Beginner Hacker Tools
  91. What Are Hacking Tools
  92. Hacking App
  93. Free Pentest Tools For Windows
  94. Pentest Tools Kali Linux
  95. Bluetooth Hacking Tools Kali
  96. Blackhat Hacker Tools
  97. Hack Tools Github
  98. Hacking Tools For Windows 7
  99. Hacker Search Tools
  100. Hack Tools For Pc
  101. Termux Hacking Tools 2019
  102. Hacker
  103. Hacking Tools For Windows
  104. Github Hacking Tools
  105. What Are Hacking Tools
  106. Pentest Tools For Mac
  107. Hacker Tools Free Download

Nessun commento: