In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
More articlesUsing this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.
You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases
TLS-Scanner
Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned. After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration. Basic tests check the supported cipher suites and protocol versions. In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.
Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner. The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).
It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.
Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.
Scan History
If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.
Additional functions will follow in later versions
Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget. The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).
If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
- Nsa Hack Tools
- Best Hacking Tools 2020
- Hack Tools For Pc
- Pentest Tools Alternative
- Hacker Tools Mac
- Hacking Tools Pc
- Best Hacking Tools 2020
- Hack Tools For Ubuntu
- Nsa Hacker Tools
- Hacking Tools For Kali Linux
- Hack Tools Download
- Hack Tools
- Pentest Tools Online
- Pentest Tools Open Source
- Pentest Tools Windows
- New Hack Tools
- Physical Pentest Tools
- Pentest Tools Free
- World No 1 Hacker Software
- Hack Website Online Tool
- Hack Tools For Ubuntu
- Hacking Tools For Windows Free Download
- Hacking Tools Mac
- Hacker Tools Apk Download
- Pentest Tools Framework
- Pentest Tools Nmap
- Pentest Tools For Android
- Hacking Tools 2020
- Best Hacking Tools 2020
- Hacking Tools For Games
- World No 1 Hacker Software
- Hacker Security Tools
- Hacker Techniques Tools And Incident Handling
- Pentest Tools Website Vulnerability
- Hacking Tools
- What Is Hacking Tools
- Hak5 Tools
- What Is Hacking Tools
- Hack Tools
- Hacker Tools List
- Hacker Tools For Mac
- Hack Website Online Tool
- New Hack Tools
- Hacking Tools For Windows 7
- Hacking Tools Hardware
- Pentest Tools Open Source
- Pentest Tools Free
- Growth Hacker Tools
- Pentest Tools Alternative
- How To Install Pentest Tools In Ubuntu
- How To Install Pentest Tools In Ubuntu
- Pentest Tools Free
- Hacker Tools For Ios
- Hack Tools Pc
- Hack Tools
- Bluetooth Hacking Tools Kali
- Hacker Tools Software
- Hacker Tools Software
- Hacker Tools For Pc
- Hacker Tools Windows
- Computer Hacker
- Hacker Tools 2020
- Hacker Tools Windows
- Pentest Tools Android
- Pentest Tools Website
- Hacking Tools Software
- Hack Tools
- Pentest Tools Find Subdomains
- Hacking Tools Free Download
- Hacking Tools Mac
- Hacking Apps
- Pentest Tools Windows
- Hacker Tools Apk Download
- Pentest Tools Download
- Pentest Tools
- Hacking Tools For Pc
- Pentest Tools Port Scanner
- Best Pentesting Tools 2018
- Hacking Tools Name
- Pentest Tools Website
- Pentest Tools Website
- Hacking Tools Software
- Hacking Tools Name
- Hacker Security Tools
- New Hacker Tools
- Hacker Tools Apk Download
- Free Pentest Tools For Windows
- Computer Hacker
- Tools 4 Hack
- Pentest Tools Website Vulnerability
- Hacking Tools Download
- Computer Hacker
- Hacker Tools For Windows
- Hacking Tools For Beginners
- Hacker Tools Software
- Hacker Tools Apk Download
- Pentest Tools Windows
- Pentest Tools List
- Hack Rom Tools
- Hacking Tools For Kali Linux
- Hak5 Tools
- Hacking Tools For Pc
- Hacker Tools For Mac
- Hacking Tools 2020
- Pentest Tools Find Subdomains
- Hacking Tools Mac
- Hacking Tools Free Download
- World No 1 Hacker Software
- Pentest Tools Linux
- Hacking Tools Online
- Hacking Tools Usb
- Hacks And Tools
- Hack Tools Github
- Hacking Tools Kit
- Underground Hacker Sites
- Hacking Tools 2019
- Hacking Tools
- Pentest Tools Port Scanner
- Hacker Tools Mac
- Tools For Hacker
- New Hack Tools
- Hacker Search Tools
- Hacker Tools Hardware
- Pentest Tools Website
- Pentest Tools Online
- Pentest Tools Online
- Ethical Hacker Tools
- Hacker Tools Linux
- Hacking Apps
- Hacker Techniques Tools And Incident Handling
- Github Hacking Tools
- How To Install Pentest Tools In Ubuntu
- Hack And Tools
- Hacking Tools Kit
- Hacker Tools Free
- Pentest Tools Bluekeep
- Hacking Tools Pc
- Hacker Tools Free
- Hack Website Online Tool
- Nsa Hack Tools
- What Are Hacking Tools
- Nsa Hacker Tools
- Hack Tools Download
- Hack Tools For Games
- Pentest Tools For Windows
- Hack Tools Online
- Hack Tools For Ubuntu
- Ethical Hacker Tools
- Hack Tools For Ubuntu
- Hacker Security Tools
- Hack Website Online Tool
- Hacker
Нема коментара:
Постави коментар