Tuesday, May 30, 2023

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Related posts
  1. Hacker Security Tools
  2. Pentest Tools Url Fuzzer
  3. Nsa Hack Tools Download
  4. Pentest Tools Review
  5. Pentest Reporting Tools
  6. Hacker Tools Windows
  7. Nsa Hacker Tools
  8. Tools Used For Hacking
  9. Hacker Tools Apk
  10. Pentest Tools For Ubuntu
  11. Hacking Tools Pc
  12. Black Hat Hacker Tools
  13. Pentest Tools Apk
  14. Hacker Techniques Tools And Incident Handling
  15. Pentest Tools Nmap
  16. Pentest Tools Open Source
  17. Pentest Tools Url Fuzzer
  18. New Hack Tools
  19. Pentest Tools Online
  20. Hack Tools For Mac
  21. Hacking Tools Github
  22. Hacking Apps
  23. Nsa Hack Tools
  24. Pentest Recon Tools
  25. Pentest Box Tools Download
  26. Hacking Tools Online
  27. Pentest Tools For Ubuntu
  28. Hacker Hardware Tools
  29. New Hacker Tools
  30. Wifi Hacker Tools For Windows
  31. Blackhat Hacker Tools
  32. Hacking Tools Online
  33. Hacker Tools Free Download
  34. Black Hat Hacker Tools
  35. Nsa Hacker Tools
  36. Pentest Tools Website Vulnerability
  37. Pentest Tools Bluekeep
  38. Nsa Hack Tools Download
  39. Kik Hack Tools
  40. Free Pentest Tools For Windows
  41. Hacker Tools 2020
  42. Hacking Tools Usb
  43. Hack Tools For Mac
  44. Physical Pentest Tools
  45. Hacking Tools And Software
  46. Pentest Tools Website
  47. Tools 4 Hack
  48. Free Pentest Tools For Windows
  49. What Are Hacking Tools
  50. Hacking Tools For Kali Linux
  51. Computer Hacker
  52. Hacker Tools Windows
  53. Hacking Tools Name
  54. Hack Tools Online
  55. Hacker Tools For Windows
  56. World No 1 Hacker Software
  57. Hacking Tools For Windows Free Download
  58. Hacking Tools Pc
  59. Hackers Toolbox
  60. Hacking Tools Kit
  61. Nsa Hacker Tools
  62. Hacking Tools Software
  63. Hacking Tools For Games
  64. Pentest Tools Nmap
  65. Hack Tool Apk No Root
  66. Hack Tools For Windows
  67. Growth Hacker Tools
  68. Hacker Tools List
  69. Pentest Tools Tcp Port Scanner
  70. Hacker Tools Apk
  71. Hack Website Online Tool
  72. Pentest Tools Url Fuzzer
  73. Android Hack Tools Github
  74. What Is Hacking Tools
  75. Hacker Tool Kit
  76. Hacker Tools 2020
  77. Hack Tools
  78. Hack Apps
  79. Black Hat Hacker Tools
  80. How To Make Hacking Tools
  81. World No 1 Hacker Software
  82. Hacking Tools For Windows
  83. Nsa Hack Tools
  84. Pentest Tools Tcp Port Scanner
  85. Hacker Tools Hardware
  86. Hacking Apps
  87. Hacking Tools 2020
  88. Hack Tools For Ubuntu
  89. Pentest Tools Free
  90. Pentest Tools Website
  91. Hacks And Tools
  92. Hacker Techniques Tools And Incident Handling
  93. Pentest Tools Nmap
  94. Hacking Tools Github
  95. Hacks And Tools
  96. Hack Tools
  97. Hacker Tools Free
  98. Hacking Tools Download
  99. Android Hack Tools Github
  100. Hacker Tools List
  101. Nsa Hack Tools
  102. Pentest Tools For Android
  103. Hacking Tools Github
  104. Hacker Tools Linux
  105. Android Hack Tools Github
  106. Hacking Tools Online
  107. Kik Hack Tools
  108. Game Hacking
  109. Hacking Tools And Software
  110. Hacks And Tools
  111. Hacking Tools 2020
  112. Hacker Tools List
  113. Easy Hack Tools
  114. Pentest Automation Tools
  115. Pentest Tools Online

No comments: