google / nogotofail

An on-path blackbox network traffic security testing tool
Apache License 2.0
2.94k stars 418 forks source link

Adding an attack checking for certificates using SHA-1 #60

Open yzninja opened 9 years ago

yzninja commented 9 years ago

I'd like to request addition of an an attack or feature that checks for certificates that use the SHA-1 hash algorithm.

I notice Google will soon be warning users in Chrome (v41) of certificates using SHA-1 that expire after 1 January 2016. http://googleonlinesecurity.blogspot.co.uk/2014/09/gradually-sunsetting-sha-1.html

My suggested implementation for SHA-1 certificates is:

There shouldn't be too many certificates still using MD5, but it would be good to throw a message if one is found. Suggested implementation:

PS. Mozilla I believe is doing something similiar in Firefox. https://blog.mozilla.org/security/2014/09/23/phasing-out-certificates-with-sha-1-based-signature-algorithms/

yzninja commented 9 years ago

PS.2. Sorry I'm not a GitHub ninja - how do I tag this as an "enhancement"?