OWASP O-Saft

Thank you for visiting OWASP.org. We recently migrated our community to a new web platform and regretably the content for this page needed to be programmatically ported from its previous wiki page. There’s still some work to be done. The historical content can be found here.

Please visit our Page Migration Guide for more information about updating pages for the new website as well as examples of github markdown.

Main

O-Saft - check for SSL connection, certificate and ciphers(this text to make crawlers happy;-)
![_lab_big.jpg](_lab_big.jpg "_lab_big.jpg")
OWASP SSL advanced forensic tool / OWASP SSL audit for testers

O-Saft is an easy to use tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.

It's designed to be used by penetration testers, security auditors or server administrators. The idea is to show the important informations or the special checks with a simple call of the tool. However, it provides a wide range of options so that it can be used for comprehensive and special checks by experienced people.

O-Saft is a command-line tool, so it can be used offline and in closed environments. There is also a GUI based on Tcl/Tk. However, it can simply be turned into an online CGI-tool (please read documentation first).

Introduction

Quick Installation:
  • Download and unpack o-saft.tgz (Stable Release)
  • to run o-saft: Ensure that following perl modules (and their dependencies) are installed
      IO::Socket::INET, IO::Socket::SSL, Net::SSLeay
      Net::SSLinfo, Net::SSLhello (which are part of the tarball)
  • read and (re-)move o-saft-README
  • Show help
o-saft --help=commands
o-saft --help
  • Start
o-saft +info your.tld
o-saft +check your.tld
o-saft +quick your.tld
o-saft +cipherall your.tld
o-saft +cipherall --starttls=pop3 pop3.your.tld:110
o-saft +info mail.tld:25 --starttls
  • to run the optional checkAllCiphers (tiny program to check solely ciphers, like command '+cipherall'): It usually does not need any perl module to be additionally installed
      Socket (should be part of your perl installation)
      Net::SSLhello (which is part of the tarball)
      NET::DNS (only needed, if option '--mx' is used)
  • Start
checkAllCiphers your.tld
checkAllCiphers --starttls=pop3 pop3.your.tld:110
checkAllCiphers --mx your.tld:25 --starttls=smtp
  • Simple GUI
o-saft.tcl
o-saft.tcl your.tld
  • Kali 2019
apt install o-saft # installs version 19.01.19
apt install libidn11-dev libidn2-0-dev libzip-dev libsctp-dev libkrb5-dev
cd /usr/share/o-saft
# get updated script
curl -O contrib/install_openssl.sh https://raw.githubusercontent.com/OWASP/O-Saft/master/contrib/install_openssl.sh
sh contrib/install_openssl.sh --m
# enjoy commands as described before ...

Description

The main idea is to have a tool which works on common platforms and can simply be automated.

In a Nutshell:

:* show SSL connection details

:* show certificate details

:* check for supported ciphers

:* check for ciphers provided in your own libssl.so and libcrypt.so

:* check for ciphers without any dependency to a library (+cipherall)

:* checks the server's priority for ciphers (+cipherall)

:* check for special HTTP(S) support (like SNI, HSTS, certificate pinning, SSTP)

:* check for vulnerabilities (BEAST, CRIME, DROWN, FREAK, Heartbleed, Lucky 13, POODLE, RC4 Bias, Sweet32 ...)

:* check the length of Diffie Hellman Parameters by the cipher (+cipherall needs option '--experimental')

:* may check for a single attribute

:* may check multiple targets at once

:* can be scripted (headless or as CGI)

:* should work on any platform (just needs perl, openssl optional)

:* can be used in CI / CD environments

:* output format can be customized

:* various trace and debug options to hunt unusual connection problems

:* supports STARTTLS for various protocols like (SMTP, POP3, IMAP, LDAP, RDP, XMPP, IRC (experimental) ...),[without options using openssl]
  slows down to prevent blockades of requests due to too much connections (supported for some protocols like SMTP)

:* Proxy is supported (besides commands using openssl)

:* check of STARTTLS/SMTP for all servers of a MX Resource Record (e.g. checkAllCiphers --mx your.tld:25 --starttls=smtp)

:* checkAllCiphers.pl and '+cipherall' support DTLS for '--experimental' use (if records are *not* fragmented)

New Features of Test Version

Quick Installation (test version):
  • Download and unpack: master.zip
  • Start INSTALL.sh (if you want:)
  • Enjoy new functionality:

:* --starttls='CUSTOM' to customize your own STARTTLS sequence including error handling, see help for '--starttls_phase1..5' and '--starttls_error1..3'

:* '+cipherraw' and 'checkAllCiphers.pl' changed bahavior to check sni (now the default is to use solely sni >=tls1,
new option --togglesni tests without and with sni in one call

:* checkAllCiphers.pl/+cipherall: shows the length of dh_parameter for ciphers with DHE and DH_anon, shows the elliptic curve that the server prefers for ECDHE (independant from openssl)

:* checkAllCiphers.pl/+cipherall: support of fagmented messages reassembling SSL/TLS-records

</td>
  • Stable Release (19.01.19): o-saft.tgz
  • more see <a href="#Change_Log" title=>#Change Log</a>

Docker

A Docker Container can be found at https://hub.docker.com/r/owasp/o-saft/

News and Events

  • [2019] O-Saft is available as package in Kali 2019
  • [12. - 16.06.17] O-Saft Track (at OWASP Summit, London)
  • 2013 Top Security Tools
thanks for voting O-Saft as #10 best security tools 2013

In Print / Media

Find a OWASP 24/7 podcast about the tool here.

</td>

What is O-Saft?

O-Saft provides:

O-Saft provides:

    • SSL connection details
    • SSL connection details
    • certificate details
    • certificate details
    • full cipher check
    • full cipher check
    • special HTTP(s) checks
    • special HTTP(s) checks
    • check for SSL vulnerabilities
    • check for SSL vulnerabilities
    • can be scripted
    • can be scripted
    • platfrom independent
    • platfrom independent
    • customizable output
    • customizable output
    • supports STARTTLS and Proxy (for most commands)
    • supports STARTTLS and Proxy (for most commands)

Screen Shots

Screen Shots

Documentation

Documentation

    • <a href="O-Saft/Documentation" title=>help/man page</a>
    • <a href="O-Saft/Documentation" title=>help/man page</a>

Presentations

Presentations

There will be a training <a href="BeNeLux_OWASP_Day_2016#Trainingday" title=>O-Saft - TLS/SSL in Practice</a>.
There will be a training <a href="BeNeLux_OWASP_Day_2016#Trainingday" title=>O-Saft - TLS/SSL in Practice</a>.
There will be a training TLS/SSL in Practice which in particular covers O-Saft.
There will be a training TLS/SSL in Practice which in particular covers O-Saft.
    • 09.12.2014 Presentation '' Richtig verschlüsseln mit SSL/TLS'' at <a href="German_OWASP_Day_2014" title=>German OWASP Day 2014</a>, program see <a href="German_OWASP_Day_2014/Programm" title=>here</a>
    • 09.12.2014 Presentation '' Richtig verschlüsseln mit SSL/TLS'' at <a href="German_OWASP_Day_2014" title=>German OWASP Day 2014</a>, program see <a href="German_OWASP_Day_2014/Programm" title=>here</a>
    • AppSecEU 2014, Cambridge
    • AppSecEU 2014, Cambridge
There will be a training TLS/SSL in Practice which in particular covers O-Saft. For schedule see here.
There will be a training TLS/SSL in Practice which in particular covers O-Saft. For schedule see here.
    • Vortrag beim German OWASP Day 2014: <a href="/www-pdf-archive/Richtig_verschluesseln_mit_SSL+TLS_-_Achim_Hoffmann+Torsten_Gigler.pdf" title=>Richtig verschlüsseln mit SSL/TLS</a>
    • Vortrag beim German OWASP Day 2014: <a href="/www-pdf-archive/Richtig_verschluesseln_mit_SSL+TLS_-_Achim_Hoffmann+Torsten_Gigler.pdf" title=>Richtig verschlüsseln mit SSL/TLS</a>
    • Vortrag beim Münchner OWASP-Stammtisch: <a href="/www-pdf-archive/SSL-in-der-Praxis_OWASP-Stammtisch-Muenchen.pdf‎" title=>Überblick über aktuelle Angriffsmöglichkeiten auf HTTPS / SSL</a> (enthält auch ein paar Beispiele mit o-saft)
    • Vortrag beim Münchner OWASP-Stammtisch: <a href="/www-pdf-archive/SSL-in-der-Praxis_OWASP-Stammtisch-Muenchen.pdf‎" title=>Überblick über aktuelle Angriffsmöglichkeiten auf HTTPS / SSL</a> (enthält auch ein paar Beispiele mit o-saft)

(These presentations are in German)

(These presentations are in German)

Project Leader

Project Leader

<a href="User:Achim" title=>Achim</a> Hoffmann

<a href="User:Achim" title=>Achim</a> Hoffmann

Licensing

Licensing

OWASP O-Saft is free to use. It is licensed under the GPL v2 license.

OWASP O-Saft is free to use. It is licensed under the GPL v2 license.

Github

Github

Ohloh

Ohloh

FAQs

  • FAQs
  • Where can I get missing Perl-Modules? This depends on your OS and Perl installation, but just try *cpan *, e.g. *cpan Net:DNS*

:* I am connected to the internet via a Proxy open the cpan-shell using ‘cpan’ and configure your proxy settings: ‘o conf init /proxy/’

:* I can not download the requested files (the proxy needs authentication) run ‘cpan ' several times, read the error messages and copy the requested files manually to the paths (without any additional temporary extension of the name), e.g. http://www.cpan.org/authors/01mailrc.txt.gz =\>

/cpan/sources/authors/01mailrc.txt.gz - I get the Error "invalid SSL_version specified at .../perl/vendor/lib/IO/Socket/SSL.pm line ..." :\* add options *--notlsv13 --nodtlsv1*, e.g. *perl o-saft.pl +info your.tld --notlsv13 --nodtlsv1* :\* use *+cipherall* to check the ciphers for all protocols - My local SSL libraries do \*not\* support legacy Protocols like SSLv2, SSLv3 or legacy Ciphers :\* use *o-saft.pl* for all protocols that are supported by your local computer :\* use *o-saft.pl +cipherall* (or 'checkAllCiphers.pl') to get the ciphers for the missing protocols, or recompile 'Net::SSLeay' and/or *openssl* to support more protocols and ciphers, see [Documentation INSTALLATION](O-Saft/Documentation#INSTALLATION ) for details - I can not use the latest features of the test (experimental) version :\* Please verify that you downloaded and unpacked the ['master.zip'-Archive](https://github.com/OWASP/O-Saft/archive/master.zip) :\* some new functions are protected by the option *--experimental*, please add it to your command (and take care what happens) - o-saft.pl seems to hang - try one or all of following options (see [Documentation Performance Problems](O-Saft/Documentation#Performance_Problems )); - *--no-dns* *-no-http* *--no-cert* *--no-sni* *--no-openssl* # Acknowledgements - Acknowledgements ## Volunteers O-Saft is developed by from the contributions of OWASP members. The primary contributors to date have been: - ## Repository O-Saft's source code can be found at <https://github.com/OWASP/O-Saft> . The latest stable tarball is <https://github.com/OWASP/O-Saft/raw/master/o-saft.tgz> # Road Map and Getting Involved - Road Map <https://www.owasp.org/index.php/Projects/O-Saft/Roadmap> - Involvement in the development and promotion of O-Saft is actively encouraged\! You do not have to be a security expert in order to contribute. Contacts: - mailto: Achim at owasp dot org - [Mailinglist](https://lists.owasp.org/mailman/listinfo/o-saft) Some of the ways you can help: - Quality assurance: simply test O-Saft and report defects and strange responses of servers - Give some ideas how to implement scoring - Need help in implementing :\* authentication for proxies (BASIC, NTLM) :\* check for more SSL/TLS-Extensions (including obsolete ones) :\* check for more vulnerabilities :\* check the full certificate chain # Change Log ## Change Log - 19.01.2019 Stable Release **19.01.19**; - 18.11.2018 Stable Release **18.11.18**; - 18.07.2018 Stable Release **18.07.18**; bugfixes, GUI improved, docker improved, OCSP Stapling, Makefile\*, contrib/build_openssl.sh - 16.04.2018 Link Docker Container (pinkstar removed) as docker is supported directly - 18.01.2018 Docker improved; +sni checks improved; wrapper script o-saft; +robot - 17.11.2017 Dockerfile improved; +cipherall improved; bugfix: no prefered cipher for SSLv2; bit-length for serial number corrected - 17.09.2017 docker build openssl with GOST and KRB5 ciphers; bugfix for BEAST and sub-domain checks - 17.07.2017 docker image supported; performance improved; support unresponsive targets - 17.04.2017 ALPN and NPN support improved - 17.01.2017 checking OCSP improved; certificate verification corrected; performance improved - 09.09.2016 GUI improved - 30.08.2016 Check for new vulnerabilities **DROWN** - 30.08.2016 Check for new vulnerabilities **Sweet32** - 16.07.2016 new commands (checks) for STS preload, HSTS preload HSTS http-equiv - 16.05.2016 code quality improved using perlcritic - 15.12.2015 Stable Release **15.12.15** - 15.11.2015 Stable Release **15.11.15** - 08.01.2015, stable release **15.01.07** - 05.04.2015, **simple GUI** available [o-saft.tcl](https://github.com/OWASP/O-Saft/blob/master/o-saft.tcl) - 07.12.2014, stable release **14.12.07** - 16.11.2014, stable release **14.11.14** - 15.10.2014, check for **Poodle** vulnerability, see test version: [master.zip](https://github.com/OWASP/O-Saft/archive/master.zip) - 10.04.2014 Heartbleed check, see <https://github.com/OWASP/O-Saft> ## Download - Stable Release (18.07.18): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/18.07.18.tar.gz) - Stable Release (18.01.18): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/18.01.18.tar.gz) - Stable Release (17.11.17): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/17.11.17.tar.gz) - Stable Release (17.06.17): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/17.06.17.tar.gz) - Stable Release (17.05.17): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/17.05.17.tar.gz) - Stable Release (17.04.17): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/17.04.17.tar.gz) - Stable Release (17.03.17): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/17.03.17.tar.gz) - Stable Release (16.12.16): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/16.12.16.tar.gz) - Stable Release (16.11.16): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/16.11.16.tar.gz) - Stable Release (16.09.16): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/16.09.16.tar.gz) - Stable Release (15.12.15): [o-saft.tgz](https://github.com/OWASP/O-Saft/archive/15.12.15.tar.gz) __NOTOC__ [Category:OWASP Project](Category:OWASP_Project ) [Category:OWASP_Builders](Category:OWASP_Builders ) [Category:OWASP_Defenders](Category:OWASP_Defenders ) [Category:OWASP_Tool](Category:OWASP_Tool ) [Category:SSL](Category:SSL ) [Category:Test](Category:Test )

  • Where can I get missing Perl-Modules?
    This depends on your OS and Perl installation, but just try ‘‘cpan '', e.g. ''cpan Net:DNS''
    • I am connected to the internet via a Proxy
      open the cpan-shell using ‘cpan’ and configure your proxy settings: ‘o conf init /proxy/’
    • I can not download the requested files (the proxy needs authentication)
      run ‘cpan ' several times, read the error messages and copy the requested files manually to the paths (without any additional temporary extension of the name),
      e.g. http://www.cpan.org/authors/01mailrc.txt.gz => /cpan/sources/authors/01mailrc.txt.gz
  • I get the Error “invalid SSL_version specified at …/perl/vendor/lib/IO/Socket/SSL.pm line …”
    • add options “–notlsv13 –nodtlsv1”, e.g. “perl o-saft.pl +info your.tld –notlsv13 –nodtlsv1”
    • use ‘‘+cipherall’’ to check the ciphers for all protocols
  • My local SSL libraries do not support legacy Protocols like SSLv2, SSLv3 or legacy Ciphers
    • use “o-saft.pl” for all protocols that are supported by your local computer
    • use “o-saft.pl +cipherall” (or “checkAllCiphers.pl”) to get the ciphers for the missing protocols, or recompile ‘Net::SSLeay’ and/or ‘‘openssl’’ to support more protocols and ciphers, see (Documentation INSTALLATION)[O-Saft/Documentation#INSTALLATION] for details
  • I can not use the latest features of the test (experimental) version
    • Please verify that you downloaded and unpacked the (‘master.zip’-Archive)[https://github.com/OWASP/O-Saft/archive/master.zip]
    • some new functions are protected by the option “–experimental”, please add it to your command (and take care what happens)
  • o-saft.pl seems to hang
    • try one or all of following options (see (Documentation Performance Problems)[O-Saft/Documentation#Performance_Problems])
      ”–no-dns”, “–no-http”, “–no-cert”, “–no-sni”, “–no-openssl”