Advertisement
Guest User

Collection of Heartbleed Tools (OpenSSL CVE-2014-0160)

a guest
Apr 21st, 2014
377
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.98 KB | None | 0 0
  1. Collection of Heartbleed Tools (OpenSSL CVE-2014-0160)
  2.  
  3. A checker (site and tool) for CVE-2014-0160: https://github.com/FiloSottile/Heartbleed
  4. ssltest.py: Quick and dirty demonstration of CVE-2014-0160 by Jared Stafford http://pastebin.com/WmxzjkXJ
  5. SSL Server Test https://www.ssllabs.com/ssltest/index.html
  6. Metasploit Module: https://github.com/rapid7/metasploit-framework/pull/3206/files
  7. Nmap NSE script: Detects whether a server is vulnerable to the OpenSSL Heartbleed: https://svn.nmap.org/nmap/scripts/ssl-heartbleed.nse
  8. Nmap NSE script: Quick'n'Dirty OpenVAS nasl wrapper for ssl_heartbleed based on ssl_cert_expiry.nas https://gist.github.com/RealRancor/10140249
  9. Heartbleeder: Tests your servers for OpenSSL: https://github.com/titanous/heartbleeder?files=1
  10. Heartbleed Attack POC and Mass Scanner: https://bitbucket.org/fb1h2s/cve-2014-0160
  11. Heartbleed Honeypot Script: http://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt
  12.  
  13. http://masters-hackers.info/showthread.php?p=220107
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement