Skip to content

A collection of scripts and instructions to test CVE-2014-0160 (heartbleed). ❤️ 🩸

Notifications You must be signed in to change notification settings

BelminD/heartbleed

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

heartbleed

Execute the heartbleed exploit

python heartbleed.py 127.0.0.1 -p 8443

Setup and run server

  • Install docker and run the daemon
  • Install the docker container with docker pull hmlio/vaas-cve-2014-0160
  • Run the container with a port mapping docker run -d -p 8443:443 hmlio/vaas-cve-2014-0160
  • Open your browser and visit https://localhost:8443/

Spoof data

cd data_spoof
npm install
node send_data.js

Edit frontend

One file

  • docker cp container_name:/var/www/index.html .
  • Edit the file locally
  • docker cp index.html container_name:/var/www/index.html

Entire directory

  • docker cp container_name:/var/www .
  • Edit the file locally
  • docker cp www container_name:/var/

About

A collection of scripts and instructions to test CVE-2014-0160 (heartbleed). ❤️ 🩸

Topics

Resources

Stars

Watchers

Forks