Friday, August 21, 2020

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.

More info


  1. Hacking App
  2. Pentest Automation Tools
  3. Install Pentest Tools Ubuntu
  4. Pentest Tools Port Scanner
  5. Hacker Hardware Tools
  6. Hacking Tools Mac
  7. Best Hacking Tools 2019
  8. Wifi Hacker Tools For Windows
  9. Hacker Tools Online
  10. Hacks And Tools
  11. Hack Tools Github
  12. What Are Hacking Tools
  13. Hack Rom Tools
  14. Hacker Tools Mac
  15. Hacking Tools And Software
  16. Hack Tools For Windows
  17. Hacking Tools And Software
  18. Pentest Tools
  19. Install Pentest Tools Ubuntu
  20. Hacker Tools Free Download
  21. Hacking Tools Windows 10
  22. Hack Tools For Pc
  23. Hack Tools For Pc
  24. Tools 4 Hack
  25. Hacks And Tools
  26. Hacker Tools List
  27. Hacker Security Tools
  28. Hacking Tools Windows 10
  29. Hacks And Tools
  30. Hack Tools 2019
  31. Hacker Tools Free Download
  32. Hacker Tools Software
  33. Hacker Tools 2019
  34. Hackers Toolbox
  35. Hacker Techniques Tools And Incident Handling
  36. Hacker Tools Github
  37. Pentest Tools Tcp Port Scanner
  38. Nsa Hack Tools
  39. Hacking Tools For Pc
  40. Pentest Tools For Windows
  41. Free Pentest Tools For Windows
  42. Best Hacking Tools 2020
  43. Pentest Reporting Tools
  44. Pentest Tools Website Vulnerability
  45. Hack Tool Apk
  46. Install Pentest Tools Ubuntu
  47. Pentest Tools Kali Linux
  48. Pentest Tools Nmap
  49. Hacker Tools Online
  50. Easy Hack Tools
  51. Pentest Recon Tools
  52. Pentest Tools Alternative
  53. How To Hack
  54. Hacker Security Tools
  55. Hacker Tools Linux
  56. Hak5 Tools
  57. Hack Tools For Windows
  58. Hack Tools For Mac
  59. Hacker Search Tools
  60. Pentest Tools Port Scanner
  61. Hack And Tools
  62. Pentest Tools Website
  63. Pentest Box Tools Download
  64. Hacking Tools 2019
  65. Hack Tools 2019

No comments: