Monday 24 August 2020

Scanning TLS Server Configurations With Burp Suite

In this post, we present our new Burp Suite extension "TLS-Attacker".
Using this extension penetration testers and security researchers can assess the security of TLS server configurations directly from within Burp Suite.
The extension is based on the TLS-Attacker framework and the TLS-Scanner, both of which are developed by the Chair for Network and Data Security.

You can find the latest release of our extension at: https://github.com/RUB-NDS/TLS-Attacker-BurpExtension/releases

TLS-Scanner

Thanks to the seamless integration of the TLS-Scanner into the BurpSuite, the penetration tester only needs to configure a single parameter: the host to be scanned.  After clicking the Scan button, the extension runs the default checks and responds with a report that allows penetration testers to quickly determine potential issues in the server's TLS configuration.  Basic tests check the supported cipher suites and protocol versions.  In addition, several known attacks on TLS are automatically evaluated, including Bleichenbacher's attack, Padding Oracles, and Invalid Curve attacks.

Furthermore, the extension allows fine-tuning for the configuration of the underlying TLS-Scanner.  The two parameters parallelProbes and overallThreads can be used to improve the scan performance (at the cost of increased network load and resource usage).

It is also possible to configure the granularity of the scan using Scan Detail and Danger Level. The level of detail contained in the returned scan report can also be controlled using the Report Detail setting.

Please refer to the GitHub repositories linked above for further details on configuration and usage of TLS-Scanner.

Scan History 

If several hosts are scanned, the Scan History tab keeps track of the preformed scans and is a useful tool when comparing the results of subsequent scans.

Additional functions will follow in later versions

Currently, we are working on integrating an at-a-glance rating mechanism to allow for easily estimating the security of a scanned host's TLS configuration.

This is a combined work of Nurullah Erinola, Nils Engelbertz, David Herring, Juraj Somorovsky, Vladislav Mladenov, and Robert Merget.  The research was supported by the European Commission through the FutureTrust project (grant 700542-Future-Trust-H2020-DS-2015-1).

If you would like to learn more about TLS, Juraj and Robert will give a TLS Training at Ruhrsec on the 27th of May 2019. There are still a few seats left.

Continue reading


  1. Ethical Hacker Tools
  2. Hack Website Online Tool
  3. Physical Pentest Tools
  4. Easy Hack Tools
  5. Pentest Tools Url Fuzzer
  6. Hacking Tools Github
  7. Termux Hacking Tools 2019
  8. Pentest Tools Open Source
  9. Hacking Tools Github
  10. Hacker Tools 2020
  11. Pentest Tools Free
  12. Black Hat Hacker Tools
  13. Hacking Tools For Kali Linux
  14. Pentest Tools For Windows
  15. Hacker Tools Hardware
  16. Best Pentesting Tools 2018
  17. Best Pentesting Tools 2018
  18. Pentest Tools Tcp Port Scanner
  19. Easy Hack Tools
  20. Hacker Tools 2019
  21. Best Pentesting Tools 2018
  22. Pentest Automation Tools
  23. Hackrf Tools
  24. Easy Hack Tools
  25. Pentest Tools Framework
  26. Tools For Hacker
  27. Hacker Tools 2020
  28. Hacking Tools Free Download
  29. How To Install Pentest Tools In Ubuntu
  30. Best Hacking Tools 2019
  31. Pentest Tools List
  32. Pentest Tools
  33. Bluetooth Hacking Tools Kali
  34. Physical Pentest Tools
  35. Hacker Tools Github
  36. Pentest Tools Url Fuzzer
  37. Hacking Tools Windows
  38. Computer Hacker
  39. Hacking Tools Pc
  40. Hacking Tools For Pc
  41. Hack Tools For Mac
  42. Nsa Hack Tools
  43. Github Hacking Tools
  44. Growth Hacker Tools
  45. Pentest Tools For Ubuntu
  46. Hack Tools For Mac
  47. Hacking Tools For Windows 7
  48. Hack Tools
  49. Growth Hacker Tools
  50. Hacking Tools Kit
  51. Hack Tools
  52. Hack Tools Download
  53. Physical Pentest Tools
  54. Hacker Tools For Windows
  55. Bluetooth Hacking Tools Kali
  56. Pentest Tools Open Source
  57. Hackers Toolbox
  58. Pentest Box Tools Download
  59. Hack Tools For Games
  60. Hacking Tools Kit
  61. What Is Hacking Tools
  62. Hacker Security Tools
  63. Hack Tools For Games
  64. Hacker Tools For Windows
  65. Bluetooth Hacking Tools Kali
  66. Hack Tools Mac
  67. Pentest Tools Download
  68. Hack Tools Pc
  69. Hack Tools Mac
  70. Beginner Hacker Tools
  71. Pentest Tools Bluekeep
  72. Hacker Tools Hardware
  73. Hacker Tools Mac
  74. Hack Tools
  75. Hak5 Tools
  76. Pentest Tools Free
  77. Hacker Search Tools
  78. Pentest Tools For Ubuntu
  79. Hacker Tools List
  80. Hacking Tools Github
  81. Hacker Security Tools
  82. Hacking Tools For Kali Linux
  83. Hack Tools
  84. Termux Hacking Tools 2019
  85. Hacking Tools For Windows Free Download
  86. Hacker Search Tools
  87. Pentest Tools Linux
  88. Hacking Tools For Windows
  89. Pentest Tools Github
  90. Hacker Tools List

0 comments:

Post a Comment