You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
@@ -77,15 +79,16 @@ Currently, the following features are supported:
77
79
## Usage
78
80
Here we present some very simple examples on using TLS-Attacker.
79
81
80
-
First, you need to start a TLS server (*please do not use public servers*). For example, you can use an OpenSSL test server:
82
+
First, you need to start a TLS server (*please do not use public servers*). Please run the keygen.sh script if not done before. For example, you can use an OpenSSL test server:
*Note: If this Handshake fails, it is probably because you did not specify a concrete cipher suite. TLS-Attacker will not completely respect server selected cipher suites.*
@@ -100,15 +103,14 @@ The Attacks module contains some attacks, you can for example test for the paddi
TLS-Attacker uses the concept of WorkflowTraces to define a "TLS message flow". A WorkflowTrace consists of a list of actions which are then executed one after the other.
@@ -123,7 +125,7 @@ We know many of you hate Java. Therefore, you can also use an XML structure and
123
125
<messages>
124
126
<ClientHello>
125
127
<extensions>
126
-
<ECPointFormat/>#
128
+
<ECPointFormat/>
127
129
<HeartbeatExtension/>
128
130
<EllipticCurves/>
129
131
</extensions>
@@ -158,7 +160,7 @@ We know many of you hate Java. Therefore, you can also use an XML structure and
158
160
</Receive>
159
161
</workflowTrace>
160
162
```
161
-
Given this XML structure is located in workflow.xml, you would just need to execute:
163
+
Given this XML structure is located in TLS-Attacker/apps/workflow.xml, you would just need to execute:
@@ -182,7 +184,7 @@ We can of course use this concept by constructing our TLS workflows. Imagine you
182
184
<messages>
183
185
<ClientHello>
184
186
<extensions>
185
-
<ECPointFormat/>#
187
+
<ECPointFormat/>
186
188
<HeartbeatExtension/>
187
189
<EllipticCurves/>
188
190
</extensions>
@@ -221,13 +223,13 @@ We can of course use this concept by constructing our TLS workflows. Imagine you
221
223
<payloadLength>
222
224
<integerExplicitValueModification>
223
225
<explicitValue>20000</explicitValue>
224
-
</integerExplicitValueModification>
226
+
</integerExplicitValueModification>
225
227
</payloadLength>
226
228
</Heartbeat>
227
229
</messages>
228
230
</Send>
229
231
<Receive>
230
-
<Heartbeat/>
232
+
<Heartbeat/>
231
233
</Receive>
232
234
</workflowTrace>
233
235
```
@@ -269,7 +271,7 @@ TLS-Attacker was furthermore used in the following scientific papers and project
269
271
- Tibor Jager, Jörg Schwenk, Juraj Somorovsky. On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption. ACM CCS'15. https://www.nds.rub.de/research/publications/ccs15/
270
272
- Tibor Jager, Jörg Schwenk, Juraj Somorovsky. Practical Invalid Curve Attacks on TLS-ECDH. ESORICS'15. https://www.nds.rub.de/research/publications/ESORICS15/
271
273
- Quellcode-basierte Untersuchung von kryptographisch relevanten Aspekten der OpenSSL-Bibliothek. https://www.bsi.bund.de/DE/Publikationen/Studien/OpenSSL-Bibliothek/opensslbibliothek.html
272
-
- Entwicklung einer sicheren Kryptobibliothek. https://www.bsi.bund.de/DE/Themen/Kryptotechnologie/Kryptobibliothek/kryptobibliothek_node.html
274
+
- Entwicklung einer sicheren Kryptobibliothek. https://www.bsi.bund.de/DE/Themen/Kryptografie_Kryptotechnologie/Kryptografie/Kryptobibliothek/kryptobibliothek_node.html
0 commit comments