Monday, April 21, 2014

OpenSSL Heartbeat (Heartbleed) Attack Using Metasploit



This module implements the OpenSSL Heartbleed attack. The problem exists in the handling of heartbeat requests, where a fake length can be used to leak memory data in the response. Services that support STARTTLS may also be vulnerable. The module supports several actions, allowing for scanning, dumping of memory contents, and private key recovery.

Now Open Kali Linux terminal type msfconsole



Contact Form

Name

Email *

Message *