Monday, May 29, 2023

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
More information
  1. Best Pentesting Tools 2018
  2. Easy Hack Tools
  3. Pentest Tools Apk
  4. Github Hacking Tools
  5. Computer Hacker
  6. Hacker Tools For Ios
  7. Hacking Tools For Beginners
  8. Hack Tools For Pc
  9. Hacking Tools For Windows Free Download
  10. Blackhat Hacker Tools
  11. Hacker Techniques Tools And Incident Handling
  12. Hack Tools Github
  13. Hacking App
  14. Best Hacking Tools 2020
  15. Hacker Tools Online
  16. Hacker Tools For Ios
  17. Hacking Tools 2020
  18. Hacker Tools Apk
  19. Nsa Hacker Tools
  20. Pentest Automation Tools
  21. Physical Pentest Tools
  22. Hacking Tools Software
  23. Hacker Tools For Pc
  24. Pentest Tools Download
  25. Hackers Toolbox
  26. Hacking Tools For Games
  27. Pentest Tools Website Vulnerability
  28. Computer Hacker
  29. Hacker Tools Free
  30. Pentest Tools Open Source
  31. Hack Tools For Pc
  32. Tools For Hacker
  33. Hacker Security Tools
  34. Hacking App
  35. Hacker Techniques Tools And Incident Handling
  36. New Hack Tools
  37. Nsa Hack Tools Download
  38. World No 1 Hacker Software
  39. Usb Pentest Tools
  40. Pentest Box Tools Download
  41. Pentest Tools Github
  42. Hacking Tools Usb
  43. Hacker Tools For Windows
  44. Hack Rom Tools
  45. Pentest Tools Framework
  46. Hacker Tools Github
  47. Hacker Tools For Pc
  48. Pentest Tools Free
  49. Hacks And Tools
  50. Hacker Search Tools
  51. Hack Tools Online
  52. Pentest Tools Url Fuzzer
  53. Hacking Tools Free Download
  54. Pentest Box Tools Download
  55. Hacking Tools For Mac
  56. Pentest Tools Kali Linux
  57. Pentest Tools List
  58. How To Install Pentest Tools In Ubuntu
  59. Game Hacking
  60. Nsa Hack Tools
  61. Hacker Tools Linux
  62. Hack Website Online Tool
  63. Pentest Automation Tools
  64. Pentest Tools For Ubuntu
  65. Hacker
  66. Hacker Tools For Ios
  67. Pentest Tools Website Vulnerability
  68. Hack Tools For Games
  69. What Are Hacking Tools
  70. Pentest Tools Tcp Port Scanner
  71. Pentest Tools Website
  72. Hack Tools For Windows
  73. Hacker Tools Linux
  74. Nsa Hacker Tools
  75. Pentest Tools For Windows
  76. Hack Tools Online
  77. Pentest Recon Tools
  78. Hack Tool Apk No Root
  79. Nsa Hack Tools
  80. Hacking Tools Download
  81. Free Pentest Tools For Windows
  82. Kik Hack Tools
  83. Hacking Tools For Kali Linux
  84. Hacking Tools
  85. Pentest Tools Url Fuzzer
  86. Pentest Tools Nmap
  87. What Is Hacking Tools

No comments:

Post a Comment