SSL 檢測工具的另一選擇--tlssled

回覆文章
yehlu
Site Admin
文章: 3244
註冊時間: 2004-04-15 17:20:21
來自: CodeCharge Support Engineer

SSL 檢測工具的另一選擇--tlssled

文章 yehlu »

http://atic-tw.blogspot.tw/2014/12/ssl-tlssled.html

昨日介紹使用 SSLScan檢測網站的 SSL 加密,今天再介紹另一款工具:tlssled,其實 tlssled 算是 SSLScan 的封裝型工具, tlssled 執行時會呼叫 SSLScan。 tlssled 是用 BASH 寫成的,底下以 Kali Linux 預裝的 tlssled 為例說明:
語法說明:tlssled {HOSTNAME | IP} PORT
執行範例:tlssled tw.yahoo.com 443
執行結果:
一、說明測試的對像及結果資訊的輸出目錄:
[*] Analyzing SSL/TLS on tw.yahoo.com:443 ...
[.] Output directory: TLSSLed_1.3_tw.yahoo.com_443_20141206-101744 ...

二、檢查指定的網站是否使用 SSL,如果不支援SSL就不會進行後續的測試:
[*] Checking if the target service speaks SSL/TLS...
[.] The target service tw.yahoo.com:443 seems to speak SSL/TLS...

[.] Using SSL/TLS protocol version:
(empty means I'm using the default openssl protocol version(s))

三、測試網站支援的SSL 版本及使用的加密方式:
[*] Running sslscan on tw.yahoo.com:443 ...

[-] Testing for SSLv2 ...

[-] Testing for the NULL cipher ...

[-] Testing for weak ciphers (based on key length - 40 or 56 bits) ...

[+] Testing for strong ciphers (based on AES) ...
Accepted SSLv3 256 bits ECDHE-RSA-AES256-SHA
Accepted SSLv3 256 bits AES256-SHA
Accepted SSLv3 128 bits ECDHE-RSA-AES128-SHA
Accepted SSLv3 128 bits AES128-SHA
Accepted TLSv1 256 bits ECDHE-RSA-AES256-SHA
Accepted TLSv1 256 bits AES256-SHA
Accepted TLSv1 128 bits ECDHE-RSA-AES128-SHA
Accepted TLSv1 128 bits AES128-SHA

[-] Testing for MD5 signed certificate ...

[.] Testing for the certificate public key length ...
RSA Public Key: (2048 bit)

[.] Testing for the certificate subject ...
Subject: /C=US/ST=California/L=Sunnyvale/O=Yahoo Inc./OU=Information Technology/CN=www.yahoo.com

[.] Testing for the certificate CA issuer ...
Issuer: /C=US/O=VeriSign, Inc./OU=VeriSign Trust Network/OU=Terms of use at
https://www.verisign.com/rpa (c)10/CN=VeriSign Class 3 Secure Server CA - G3

[.] Testing for the certificate validity period ...
Today: Sat Dec 6 02:18:16 UTC 2014
Not valid before: Sep 24 00:00:00 2014 GMT
Not valid after: Sep 25 23:59:59 2015 GMT

[.] Checking preferred server ciphers ...
SSLv3 128 bits ECDHE-RSA-RC4-SHA
TLSv1 128 bits ECDHE-RSA-RC4-SHA

四、測試網站是否支援再協商機制:
[*] Testing for SSL/TLS renegotiation MitM vuln. (CVE-2009-3555) ...

[+] Testing for secure renegotiation support (RFC 5746) ...
Secure Renegotiation IS supported

[*] Testing for SSL/TLS renegotiation DoS vuln. (CVE-2011-1473) ...

[.] Testing for client initiated (CI) SSL/TLS renegotiation (secure)...
(CI) SSL/TLS renegotiation IS NOT enabled (ssl handshake failure)

[.] Testing for client initiated (CI) SSL/TLS renegotiation (insecure)...
(CI) SSL/TLS renegotiation IS NOT enabled (ssl handshake failure)

五、測試是否支援Client 認證機制(SET):
[*] Testing for client authentication using digital certificates ...

SSL/TLS client certificate authentication IS NOT required

六、測試是否可能存在 SSL3 及 TLS1.0 的弱點:
[*] Testing for TLS v1.1 and v1.2 (CVE-2011-3389 vuln. aka BEAST) ...

[-] Testing for SSLv3 and TLSv1 support ...
Accepted SSLv3 256 bits ECDHE-RSA-AES256-SHA
Accepted SSLv3 256 bits AES256-SHA
Accepted SSLv3 168 bits DES-CBC3-SHA
Accepted SSLv3 128 bits ECDHE-RSA-AES128-SHA
Accepted SSLv3 128 bits AES128-SHA
Accepted SSLv3 128 bits ECDHE-RSA-RC4-SHA
Accepted SSLv3 128 bits RC4-SHA
Accepted SSLv3 128 bits RC4-MD5
Accepted TLSv1 256 bits ECDHE-RSA-AES256-SHA
Accepted TLSv1 256 bits AES256-SHA
Accepted TLSv1 168 bits DES-CBC3-SHA
Accepted TLSv1 128 bits ECDHE-RSA-AES128-SHA
Accepted TLSv1 128 bits AES128-SHA
Accepted TLSv1 128 bits ECDHE-RSA-RC4-SHA
Accepted TLSv1 128 bits RC4-SHA
Accepted TLSv1 128 bits RC4-MD5

[+] Testing for RC4 in the prefered cipher(s) list ...
SSLv3 128 bits ECDHE-RSA-RC4-SHA
TLSv1 128 bits ECDHE-RSA-RC4-SHA

[.] Testing for TLS v1.1 support ...
TLS v1.1 IS supported

[.] Testing for TLS v1.2 support ...
TLS v1.2 IS supported

七、測試支援的 HTTP 協定版本:
[*] Testing for HTTPS (SSL/TLS) security headers using HTTP/1.0 ...

[+] Testing for HTTP Strict-Transport-Security (HSTS) header ...

[+] Testing for cookies with the secure flag ...

[-] Testing for cookies without the secure flag ...

[*] Testing for HTTPS (SSL/TLS) security headers using HTTP/1.1 & Host ...

[+] Testing for HTTP Strict-Transport-Security (HSTS) header ...

[+] Testing for cookies with the secure flag ...

[-] Testing for cookies without the secure flag ...

八、測試的日誌檔資訊:
[*] New files created:
[.] Output directory: TLSSLed_1.3_tw.yahoo.com_443_20141206-101744 ...

openssl_HEAD_1.0_tw.yahoo.com_443_20141206-101744.err
openssl_HEAD_1.0_tw.yahoo.com_443_20141206-101744.log
openssl_HEAD_tw.yahoo.com_443_20141206-101744.err
openssl_HEAD_tw.yahoo.com_443_20141206-101744.log
openssl_RENEG_LEGACY_tw.yahoo.com_443_20141206-101744.err
openssl_RENEG_LEGACY_tw.yahoo.com_443_20141206-101744.log
openssl_RENEG_tw.yahoo.com_443_20141206-101744.err
openssl_RENEG_tw.yahoo.com_443_20141206-101744.log
sslscan_tw.yahoo.com_443_20141206-101744.log

[*] done
tlssled的使用方式比SSLScan 簡潔,輸出的資訊也比較有條理,不過 tlssled一次只能檢測一個網站。

代碼: 選擇全部

wget http://www.taddong.com/tools/TLSSLed_v1.3.sh
chmod +x TLSSLed_v1.3.sh
sudo apt-get install sslscan
./TLSSLed_v1.3.sh www.google.com 443
yehlu
Site Admin
文章: 3244
註冊時間: 2004-04-15 17:20:21
來自: CodeCharge Support Engineer

Re: SSL 檢測工具的另一選擇--tlssled

文章 yehlu »

https://community.runabove.com/kb/en/se ... 14.04.html

Introduction:
The recently published Poodle attack by Google forces a relapse of an encrypted connection to the long outdated SSLv3 protocol. For reasons of compatibility, almost all browsers still support this outdated protocol. This old protocol isn't really needed anymore. Hence the best protection is: just to turn it off. The worst that can happen is, that older browsers can't establish an encrypted connections, but this does only come into existence in individual cases. This certainly applies to the Internet Explorer 6, which is only rarely used. And who still uses the monster from time immemorial, has to contend with a lot of other problems. Web servers should actually support at least TLS 1.0.

How to disable SSLv3 on Nginx:
1) Find all virtualhost configuration files which use of the “ssl_protocols” directive:

$ grep -R "ssl_protocols" /etc/nginx/sites-*
2) Edit each file which we found in Step 1) that has the “ssl_protocols” directive:

$ sudo nano /etc/nginx/sites-available/default
3) Now find the following line:

ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
4) And remove the option "SSLv3" so that the line will look like this:

ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
5) In order to make the change effective restart Nginx:

$ sudo service nginx reload
How to disable SSLv3 on Apache:
1) Edit Apache's SSL configuration:

$ sudo nano /etc/apache2/mods-enabled/ssl.conf
2) Find the following line:

SSLProtocol all -SSLv2
3) And add the option "-SSLv3" so that the line will look like this:

SSLProtocol all -SSLv2 -SSLv3
4) In order to make the change effective restart Apache:

$ sudo service apache2 restart
yehlu
Site Admin
文章: 3244
註冊時間: 2004-04-15 17:20:21
來自: CodeCharge Support Engineer

Overall Rating A

文章 yehlu »

https://www.sslshopper.com/article-how- ... pache.html

代碼: 選擇全部

SSLProtocol all -SSLv2 -SSLv3
SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
SSLHonorCipherOrder on
SSLCompression off
SSLSessionTickets off
回覆文章

回到「apache」