lurker4ld / heartbleed

Heartbleed OpenSSL exploit

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Heartbleed OpenSSL Exploit.

Usage:

./heartbleed.py ip-address/domain options

Options: 1. -p PORT (Default is 441) 2. -h Help

About

Heartbleed OpenSSL exploit