segunda-feira, 20 de abril de 2020

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Continue reading

  1. Pentest Box Tools Download
  2. Hack Tools
  3. Pentest Tools Url Fuzzer
  4. Hack Tool Apk
  5. Hacking Tools For Pc
  6. Hack Tools For Ubuntu
  7. Hackrf Tools
  8. Hacker Tools 2019
  9. Hack Tools Download
  10. Hacker Tools 2020
  11. Kik Hack Tools
  12. Usb Pentest Tools
  13. Pentest Tools Open Source
  14. Hacking Tools For Windows Free Download
  15. Top Pentest Tools
  16. Hack Tools
  17. How To Hack
  18. Hack Tools
  19. Hack Tools For Pc
  20. Hacker Tools Free Download
  21. Hack Tools Pc
  22. Pentest Tools For Windows
  23. Hacker Techniques Tools And Incident Handling
  24. Hacker Tools For Mac
  25. Hacking Tools For Mac

Nenhum comentário: