SlideShare a Scribd company logo
1 of 43
Study and Analysis
Researcher
Mohammad Nazmul Hossain
MSc student in
Communication Systems & Network
Technische Hochschule Köln
Research A 24th May 2017
of some Known attacks
on Transport Layer Security
Instructor
Prof. Dr. Heiko Knospe
Faculty of Information, Media and Electrical
Engineering Institute of Telecommunications
Technische Hochschule Köln
Abstract
SSL/TLS
Threats on TLS
SSL Strip in Testbed
Protections against threats on TLS
Recommendations To Implement TLS
Acknowledgements
OUTLINES
 Study on some attacks and threats against TLS based connection
 A vast discussion on SSL Strip attack
 Run a TestBed experiment on SSL Strip
 Recommendations to implement successful TLS based connection
ABSTRACT
SSL/TLS
SSL
TLS
 SSL = Secure Socket Layer
 TLS = Transport Layer Security
 SSL 3.1 = TLS 1.0
 Using this protocol the connection become private and secure
 Ensures integrity using integrity check with each messages
 Each Application data is encrypted using symmetric key rather than
plain text commnication
 Current version is TLS v1.2. Version 1.3 is in draft process
SSL/TLS
SSL/TLS (TLS Handshake)
Encrypted Data
ATTACK
on TLS
SSL Strip
BEAST
Attack
ATTACK
on TLS
ATTACK
on TLS
STARTTLS
Command
Injection
ATTACK
on TLS
Certificate and
RSA related
attack
ATTACK
on TLS
Theft of
RSA private
Keys
ATTACK
on TLS
Diffie-Hellman
Parameters
ATTACK
on TLS
Attacks on
RC4
ATTACK
on TLS
Triple
Handshake
ATTACK
on TLS
Padding
ORACLE
attacks
ATTACK
on TLS
THREATS on TLS
SSL Strip
SSL Strip
Simple Client Server Model
Client - Server
Client Discovers Server using ARP
and send data to the MAC address
 ARP = Address Resolution Protocol
 Maps IP address to the Hardware address
Address Resolution Protocol
Internet Protocol (IPv4) over Ethernet ARP packet
octet offset 0 1
0 Hardware type (HTYPE)
2 Protocol type (PTYPE)
4 Hardware address length (HLEN) Protocol address length (PLEN)
6 Operation (OPER)
8 Sender hardware address (SHA) (first 2 bytes)
10 (next 2 bytes)
12 (last 2 bytes)
14 Sender protocol address (SPA) (first 2 bytes)
16 (last 2 bytes)
18 Target hardware address (THA) (first 2 bytes)
20 (next 2 bytes)
22 (last 2 bytes)
24 Target protocol address (TPA) (first 2 bytes)
26 (last 2 bytes)
• Attacker targets victims IP address and gateways IP Address.
• Sends spoofed ARP messages.
• Aim: Map the Attackers MAC address to IP address of another host or
the default gateway.
• Result: Attacker impersonate himself as the gateway to the victim and
as the client to the gateway.
ARP Spoofing
Attacker MAC address
Client IP address
Gateway IP address
Attacker MAC address
Gateway
ARP Spoofing (Testbed Work)
HTTP ?
OR
HTTPS?
301 Redirect
HTTP
Plain Text
Communication
HTTP
Plain Text
Communication
301 Redirect
HTTP Connection (ARP Poisoned)
MITM reads and can modify traffic as it is Plain Text now
302 Redirect Configure
https
Redirect
302 Redirect
302 Redirect
SSL Strip (Secure HTTPS)
HTTPS makes data encrypted to both parties
SSL Strip (Active Attack)
SSL Strip attack by Man In The Middle (MITM)
2
SSL Strip Attack (Testbed)
SSL Strip Attack (Testbed)
SSL Strip Attack (Testbed)
SSL Strip Attack (Testbed)
Strict HTTPS
• HSTS = HTTPS Strict Transport Policy
• HSTS header added by Server over HTTPS connection
• Browser remembers for certain amount of age
• Browsers first visit is still insecure
• Browser has a preload list of HSTS supported websites
HSTS Configure
HSTS Example (yahoo.com)
HSTS Example (yahoo.com)
HSTS Example (yahoo.com)
HSTS Browser Preload
HSTS Browser Preload
RECOMENDATIONS
Recommendations
• Off course TLS 1.2 is
• Use HSTS and apply browsers for HSTS preaload list entry
• To mitigate BEAST attacks use TLS 1.2 and GCM cipher suites
• SHA-3 is only accepted algorithm by NIST for Certificate issuing
• Prefer forward secrecy and should not negotiate RSA key transport
• Key Length: DH ( more than 2048 bits); Eliptic curves (more than 192
bits)
RECOMMENDATIONS (Cipher suites)
• TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
• TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
• TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
• TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
There is an old saying attributed to the US National Security Agency
(NSA):
"Attacks always get better; they
never get worse”
[RFC 7457] Summarizing Known Attacks on Transport Layer
Security (TLS) and Datagram TLS (DTLS),
<https://tools.ietf.org/html/rfc7457>
New version of TLS 1.3 is in draft
Upcoming TLS 1.3
Upcoming TLS 1.3
TLS 1.2 Handshake
Upcoming TLS 1.3
TLS 1.3 Handshake
Security Administrator
Security Breaker
Attacks makes the cyber world
more secure
More we learn about attacks
the more we can know how to
make secure
Acknowledgements
• Thanks to Prof. Heiko Knospe for tips, advices and for the more than
enough LAB equipments
• Also thanks to the PYTHEM tool developer who supported me
through E-Mail communication
• To make the web page I have used Apache server, My SQL Database
and php language.
nazmul@engineer.com
Study and Analysis of some Known attacks on Transport Layer Security

More Related Content

What's hot

How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?
Microsoft
 
Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]
Ravindra Raju Kolahalam
 
Bt0072, computer networks
Bt0072, computer networksBt0072, computer networks
Bt0072, computer networks
smumbahelp
 

What's hot (20)

TIPC Roadmap 2021
TIPC Roadmap 2021TIPC Roadmap 2021
TIPC Roadmap 2021
 
All you need to know about transport layer security
All you need to know about transport layer securityAll you need to know about transport layer security
All you need to know about transport layer security
 
Vpn protocols
Vpn protocolsVpn protocols
Vpn protocols
 
How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?
 
Transport layer security
Transport layer securityTransport layer security
Transport layer security
 
Ipc
IpcIpc
Ipc
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
CS6601 DISTRIBUTED SYSTEMS
CS6601 DISTRIBUTED SYSTEMSCS6601 DISTRIBUTED SYSTEMS
CS6601 DISTRIBUTED SYSTEMS
 
TCP vs UDP / Sumiet23
TCP vs UDP / Sumiet23TCP vs UDP / Sumiet23
TCP vs UDP / Sumiet23
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
TLS/SSL Protocol Design 201006
TLS/SSL Protocol Design 201006TLS/SSL Protocol Design 201006
TLS/SSL Protocol Design 201006
 
SSL/TLS
SSL/TLSSSL/TLS
SSL/TLS
 
Transport Layer Security - Mrinal Wadhwa
Transport Layer Security - Mrinal WadhwaTransport Layer Security - Mrinal Wadhwa
Transport Layer Security - Mrinal Wadhwa
 
Ssl and tls
Ssl and tlsSsl and tls
Ssl and tls
 
5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash function
 
Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)
 
Tcp vs udp difference and comparison diffen
Tcp vs udp   difference and comparison   diffenTcp vs udp   difference and comparison   diffen
Tcp vs udp difference and comparison diffen
 
Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]Inter Process Communication Presentation[1]
Inter Process Communication Presentation[1]
 
Bt0072, computer networks
Bt0072, computer networksBt0072, computer networks
Bt0072, computer networks
 
application layer protocols
application layer protocolsapplication layer protocols
application layer protocols
 

Similar to Study and Analysis of some Known attacks on Transport Layer Security

Recover A RSA Private key from a TLS session with perfect forward secrecy
Recover A RSA Private key from a TLS session with perfect forward secrecyRecover A RSA Private key from a TLS session with perfect forward secrecy
Recover A RSA Private key from a TLS session with perfect forward secrecy
Priyanka Aash
 
Vulnerability-tolerant Transport Layer Security
Vulnerability-tolerant Transport Layer SecurityVulnerability-tolerant Transport Layer Security
Vulnerability-tolerant Transport Layer Security
Miguel Pardal
 
Computer network (4)
Computer network (4)Computer network (4)
Computer network (4)
NYversity
 

Similar to Study and Analysis of some Known attacks on Transport Layer Security (20)

SSL overview
SSL overviewSSL overview
SSL overview
 
tor
tortor
tor
 
Moein
MoeinMoein
Moein
 
wolfSSL and TLS 1.3
wolfSSL and TLS 1.3wolfSSL and TLS 1.3
wolfSSL and TLS 1.3
 
[Wroclaw #8] TLS all the things!
[Wroclaw #8] TLS all the things![Wroclaw #8] TLS all the things!
[Wroclaw #8] TLS all the things!
 
Sequere socket Layer
Sequere socket LayerSequere socket Layer
Sequere socket Layer
 
Cours4.pptx
Cours4.pptxCours4.pptx
Cours4.pptx
 
Recover A RSA Private key from a TLS session with perfect forward secrecy
Recover A RSA Private key from a TLS session with perfect forward secrecyRecover A RSA Private key from a TLS session with perfect forward secrecy
Recover A RSA Private key from a TLS session with perfect forward secrecy
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
Pentesting custom TLS stacks
Pentesting custom TLS stacksPentesting custom TLS stacks
Pentesting custom TLS stacks
 
HTTPS
HTTPSHTTPS
HTTPS
 
12 tcp-dns
12 tcp-dns12 tcp-dns
12 tcp-dns
 
The Network Protocol Stack Revisited
The Network Protocol Stack RevisitedThe Network Protocol Stack Revisited
The Network Protocol Stack Revisited
 
Vulnerability-tolerant Transport Layer Security
Vulnerability-tolerant Transport Layer SecurityVulnerability-tolerant Transport Layer Security
Vulnerability-tolerant Transport Layer Security
 
Fit project
Fit projectFit project
Fit project
 
Computer network (4)
Computer network (4)Computer network (4)
Computer network (4)
 
ssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptxssl-tls-ipsec-vpn.pptx
ssl-tls-ipsec-vpn.pptx
 
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionComparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
 
Ip Sec
Ip SecIp Sec
Ip Sec
 
Web Security
Web SecurityWeb Security
Web Security
 

More from Nazmul Hossain Rakib

More from Nazmul Hossain Rakib (8)

Integration of OVS in OpenWrt wireless network and investigation of SDWMN
Integration of OVS in OpenWrt wireless network and investigation of SDWMNIntegration of OVS in OpenWrt wireless network and investigation of SDWMN
Integration of OVS in OpenWrt wireless network and investigation of SDWMN
 
Microcontroller Based Robotic Arm Control
Microcontroller Based Robotic Arm ControlMicrocontroller Based Robotic Arm Control
Microcontroller Based Robotic Arm Control
 
Experimental simulation and real world study on wi fi ad-hoc mode for differe...
Experimental simulation and real world study on wi fi ad-hoc mode for differe...Experimental simulation and real world study on wi fi ad-hoc mode for differe...
Experimental simulation and real world study on wi fi ad-hoc mode for differe...
 
Central management of network and call services
Central management of network and call servicesCentral management of network and call services
Central management of network and call services
 
Setup VoIP System and Interconnection with LTE network
Setup VoIP System and Interconnection with LTE networkSetup VoIP System and Interconnection with LTE network
Setup VoIP System and Interconnection with LTE network
 
Setup VoIP System and Interconnection with LTE network
Setup VoIP System and Interconnection with LTE networkSetup VoIP System and Interconnection with LTE network
Setup VoIP System and Interconnection with LTE network
 
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICESCENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
CENTRAL MANAGEMENT OF NETWORK AND CALL SERVICES
 
Der Kolner Dom (The Dom of Cologne/ Koln )
Der Kolner Dom (The Dom of Cologne/ Koln )Der Kolner Dom (The Dom of Cologne/ Koln )
Der Kolner Dom (The Dom of Cologne/ Koln )
 

Recently uploaded

Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPSSpellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
AnaAcapella
 
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
EADTU
 

Recently uploaded (20)

How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPSSpellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17Model Attribute _rec_name in the Odoo 17
Model Attribute _rec_name in the Odoo 17
 
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
Transparency, Recognition and the role of eSealing - Ildiko Mazar and Koen No...
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfUGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
 
OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...OS-operating systems- ch05 (CPU Scheduling) ...
OS-operating systems- ch05 (CPU Scheduling) ...
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
PANDITA RAMABAI- Indian political thought GENDER.pptx
PANDITA RAMABAI- Indian political thought GENDER.pptxPANDITA RAMABAI- Indian political thought GENDER.pptx
PANDITA RAMABAI- Indian political thought GENDER.pptx
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 

Study and Analysis of some Known attacks on Transport Layer Security

  • 1. Study and Analysis Researcher Mohammad Nazmul Hossain MSc student in Communication Systems & Network Technische Hochschule Köln Research A 24th May 2017 of some Known attacks on Transport Layer Security Instructor Prof. Dr. Heiko Knospe Faculty of Information, Media and Electrical Engineering Institute of Telecommunications Technische Hochschule Köln
  • 2. Abstract SSL/TLS Threats on TLS SSL Strip in Testbed Protections against threats on TLS Recommendations To Implement TLS Acknowledgements OUTLINES
  • 3.  Study on some attacks and threats against TLS based connection  A vast discussion on SSL Strip attack  Run a TestBed experiment on SSL Strip  Recommendations to implement successful TLS based connection ABSTRACT
  • 5.  SSL = Secure Socket Layer  TLS = Transport Layer Security  SSL 3.1 = TLS 1.0  Using this protocol the connection become private and secure  Ensures integrity using integrity check with each messages  Each Application data is encrypted using symmetric key rather than plain text commnication  Current version is TLS v1.2. Version 1.3 is in draft process SSL/TLS
  • 7. ATTACK on TLS SSL Strip BEAST Attack ATTACK on TLS ATTACK on TLS STARTTLS Command Injection ATTACK on TLS Certificate and RSA related attack ATTACK on TLS Theft of RSA private Keys ATTACK on TLS Diffie-Hellman Parameters ATTACK on TLS Attacks on RC4 ATTACK on TLS Triple Handshake ATTACK on TLS Padding ORACLE attacks ATTACK on TLS THREATS on TLS SSL Strip SSL Strip
  • 8. Simple Client Server Model Client - Server Client Discovers Server using ARP and send data to the MAC address
  • 9.  ARP = Address Resolution Protocol  Maps IP address to the Hardware address Address Resolution Protocol Internet Protocol (IPv4) over Ethernet ARP packet octet offset 0 1 0 Hardware type (HTYPE) 2 Protocol type (PTYPE) 4 Hardware address length (HLEN) Protocol address length (PLEN) 6 Operation (OPER) 8 Sender hardware address (SHA) (first 2 bytes) 10 (next 2 bytes) 12 (last 2 bytes) 14 Sender protocol address (SPA) (first 2 bytes) 16 (last 2 bytes) 18 Target hardware address (THA) (first 2 bytes) 20 (next 2 bytes) 22 (last 2 bytes) 24 Target protocol address (TPA) (first 2 bytes) 26 (last 2 bytes)
  • 10. • Attacker targets victims IP address and gateways IP Address. • Sends spoofed ARP messages. • Aim: Map the Attackers MAC address to IP address of another host or the default gateway. • Result: Attacker impersonate himself as the gateway to the victim and as the client to the gateway. ARP Spoofing Attacker MAC address Client IP address Gateway IP address Attacker MAC address Gateway
  • 15. HTTP Connection (ARP Poisoned) MITM reads and can modify traffic as it is Plain Text now
  • 19. SSL Strip (Secure HTTPS) HTTPS makes data encrypted to both parties
  • 20. SSL Strip (Active Attack) SSL Strip attack by Man In The Middle (MITM) 2
  • 21. SSL Strip Attack (Testbed)
  • 22. SSL Strip Attack (Testbed)
  • 23. SSL Strip Attack (Testbed)
  • 24. SSL Strip Attack (Testbed)
  • 25. Strict HTTPS • HSTS = HTTPS Strict Transport Policy • HSTS header added by Server over HTTPS connection • Browser remembers for certain amount of age • Browsers first visit is still insecure • Browser has a preload list of HSTS supported websites
  • 33. Recommendations • Off course TLS 1.2 is • Use HSTS and apply browsers for HSTS preaload list entry • To mitigate BEAST attacks use TLS 1.2 and GCM cipher suites • SHA-3 is only accepted algorithm by NIST for Certificate issuing • Prefer forward secrecy and should not negotiate RSA key transport • Key Length: DH ( more than 2048 bits); Eliptic curves (more than 192 bits)
  • 34. RECOMMENDATIONS (Cipher suites) • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • 35. There is an old saying attributed to the US National Security Agency (NSA): "Attacks always get better; they never get worse” [RFC 7457] Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS), <https://tools.ietf.org/html/rfc7457>
  • 36. New version of TLS 1.3 is in draft Upcoming TLS 1.3
  • 37. Upcoming TLS 1.3 TLS 1.2 Handshake
  • 38. Upcoming TLS 1.3 TLS 1.3 Handshake
  • 41. Attacks makes the cyber world more secure More we learn about attacks the more we can know how to make secure
  • 42. Acknowledgements • Thanks to Prof. Heiko Knospe for tips, advices and for the more than enough LAB equipments • Also thanks to the PYTHEM tool developer who supported me through E-Mail communication • To make the web page I have used Apache server, My SQL Database and php language. nazmul@engineer.com

Editor's Notes

  1. SSL Strip = Remove SSL/TLS protocol BEAST = attack on CBC mode guessing IV START TLS = inject poisoned commads ´with STARTTLS command CERT and RSA = Cert usuing security rules and secured hashing and key length for RSA RSA private key if stolen DH parameter = client use RSA and server use DH RC4 = weakness in key scheduling algorithm Triple = Attacker force the session to use RSA Padding = Guessing the right padding in CBC mode
  2. Data send not IP to IP Rather than to MAC address
  3. Data send not IP to IP Rather than to MAC address
  4. TLS = Protocol in use DHE = Key exchange algorithm RSA = digital signature algorithm used to authenticate AES_128 = session data encryption algorithm SHA256 = Secure hashing algorithm used for mesasge integrity GCM = Galois/Counter mode