Thứ Ba, 22 tháng 4, 2014

Test Heartbleed with Nmap or Metasploit in Kali

Nmap 
1. Update nmap & nse
$ apt-get install nmap
$ nmap --script-updatedb
(Or you can download ssl-heartbleed.nse from https://svn.nmap.org/nmap/scripts/ssl-heartbleed.nse, and tls.lua from http://nmap.org/svn/nselib/tls.lua. Save tls.lua to /usr/share/nmap/nselib and ssl-heartbleed.nse to /usr/share/nmap/scripts/)

2.  Using nmap scan with heartbleed script.
$ nmap -sV --script=ssl-heartbleed target

Metasploit
1. Update your metasploit
$ msfupdate 

2. Get your msfconsole
$ msfconsole 

3. Use auxiliary/scanner/ssl/openssl_heartbleed module and set RHOSTS to target host. And run
msf> use auxiliary/scanner/ssl/openssl_heartbleed
msf> set RHOSTS  
msf> run


Không có nhận xét nào:

Đăng nhận xét