31 May, 2023

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.
Related news
  1. New Hacker Tools
  2. What Are Hacking Tools
  3. Tools 4 Hack
  4. Pentest Tools For Android
  5. Top Pentest Tools
  6. Hacker Tools List
  7. Physical Pentest Tools
  8. Pentest Tools Subdomain
  9. Pentest Tools Linux
  10. Hacking Tools For Pc
  11. Hacker Tools Github
  12. Hacker Tools For Pc
  13. Pentest Tools Windows
  14. Pentest Tools Nmap
  15. Pentest Tools Open Source
  16. Hacker Tools For Pc
  17. Nsa Hacker Tools
  18. Pentest Tools Apk
  19. What Is Hacking Tools
  20. Hacker Tools
  21. Hacker Tools Online
  22. Blackhat Hacker Tools
  23. Pentest Tools For Mac
  24. Hacker Tools Linux
  25. Tools For Hacker
  26. How To Hack
  27. Hacking Tools Windows 10
  28. Hack Tools
  29. Ethical Hacker Tools
  30. Hacker Tools For Pc
  31. Ethical Hacker Tools
  32. How To Install Pentest Tools In Ubuntu
  33. Black Hat Hacker Tools
  34. Hacker Tools Free Download
  35. Hacking Tools For Kali Linux
  36. Hacker Tools Online
  37. Hack Tools Online
  38. Wifi Hacker Tools For Windows
  39. Hacker Tools Github
  40. Hack Tools For Games
  41. Hacker Techniques Tools And Incident Handling
  42. Hacker Tools Online
  43. Hacking Tools For Mac
  44. Hacking Tools For Games
  45. Hacking Tools For Windows Free Download
  46. Hacker Tools For Mac
  47. Pentest Tools For Mac
  48. Pentest Tools Port Scanner
  49. Pentest Tools Free
  50. Hak5 Tools
  51. Hacker Tools Apk
  52. Pentest Tools Windows
  53. Hacker Hardware Tools
  54. Pentest Tools Website Vulnerability
  55. Pentest Box Tools Download
  56. Pentest Tools For Ubuntu
  57. Hacking Tools And Software
  58. Hacking Tools Pc
  59. Pentest Tools Port Scanner
  60. Black Hat Hacker Tools
  61. Pentest Tools For Mac
  62. Hack Tool Apk No Root
  63. Hacker Security Tools
  64. Pentest Tools For Mac
  65. Pentest Tools Subdomain

No comments: