Kali进行web渗透笔记(八)

来源:互联网 发布:淘宝代销怎么设置运费 编辑:程序博客网 时间:2024/06/08 11:29

Attacking SSL-based website

  • Securing the communication between the client and the web application is the most common use of TLS/SSL,and it is known as HTTP over SSL or HTTPS.
  • TLS ia also used to secure the communication channel used by other protocols in the following ways:

    • Used by mail servers to encrypt emails between two mail servers and also between the client and the mail server
    • To secure communication between database servers and LDAP authentication servers.
    • To encrypt virtual private network(VPN) connections known as SSL VPN.
    • Remote desktop services in Windows operation system used TLS to encrypt and authenticate the client connecting to the server.
  • Asymmetric encryption,which uses a combination of public-private keys,is more secure than symmetric encryption

  • Asymmetric encryption algorithms

    • Diffie-Hellman key exchange
    • Rivest Shamir Adleman(RSA)
    • Elliptic Curve Cryptography(ECC):similar to RSA
  • Symmetric encryption algorithm

    • Data Encryption Standard(DES):easily breakable
    • Advance EncryptionStandard(AES)
    • International Data Encryption Algorithm(IDEA)
  • Symmetric algorithms are divided in two major ways:

    1. Block cipher
    2. Stream cipher
  • secure hashing algorithm(SHA),is often used to create hashes:

    Hashing function Output hash size MD5 128 SHA-1 160 SHA-2 224;256;384;512
  • In a collision attack,two different input files will genetate the same hash output.

  • HMAC,stands for keyed-hash message authentication code.
  • SSLScan:By default the tool checks if the server is vulnerable to the CRIME and heartbleed vulnerabilities.
  • Watch out when NULL is pointed out in the names of ciphers supported.If NULL cipher is selected,the SSL handshake will complete and the browser will display the secure padlock but HTTP data would be transmitted in clear text.(sslscan)
  • sslyze:

    • Checking for older versions of SSL
    • Analysing the cipher suites and identifying weak ciphers
    • Scanning multiple servers using an input file
    • Checking for session resumption support
  • Testing SSL configuration using Nmap:Nmap includes a script known as ssl-enum-ciphers

  • The SSL Server Test(https://www.ssllabs.com/ssltest/) is a online tool hosted by Qualys that performs deep analysis of the SSL configuration of a website.
  • SSL man-in-the-middle attack

    attack

  • SSL MITM tools in Kali:

    • SSLsplit
    • SSlstrip
    • SSLsniff
0 0
原创粉丝点击
热门问题 老师的惩罚 人脸识别 我在镇武司摸鱼那些年 重生之率土为王 我在大康的咸鱼生活 盘龙之生命进化 天生仙种 凡人之先天五行 春回大明朝 姑娘不必设防,我是瞎子 监理员证过期了怎么办 法院给传票不去怎么办 心悦会员过期了怎么办 美宝旅行证过期怎么办 施工员证过期3年怎么办 电脑上没声音了怎么办 电脑音频被删了怎么办 微信绑定不上qq怎么办 微信绑定qq频繁怎么办 qq绑定不了微信怎么办 微信绑定不了qq怎么办 微信号登录不上怎么办 微信号登不上去怎么办 微信忘记密码怎么办啊 微信密码忘记了怎么办 维a酸乳膏掉皮怎么办 用维a酸乳膏脱皮怎么办 微信红包发不了怎么办 红包一次发3个怎么办 红包没领删除了怎么办 不主动还钱的人怎么办 老婆要离婚我不想离怎么办 男人有外遇女人该怎么办 QQ里有人假冒你怎么办 微信有人冒充我怎么办 有人冒充我的qq怎么办 微信有人冒充你怎么办 海底捞8折会员卡怎么办 西安公交卡坏了怎么办 吃生大蒜胃疼怎么办 养竹子的水臭了怎么办 雾霾引起的咳嗽怎么办 招财竹叶子发黄怎么办 养的富贵竹水臭怎么办 3年水竹叶子发黄怎么办 蒸柜下面漏蒸汽怎么办 美国自驾游驾照怎么办 装修抽屉门大了怎么办 当私人教练老了怎么办 铁艺花架不赚钱怎么办 请的关公不要了怎么办