Scanning for Heartbleed with the nmap port scanner

Nmap has a Heartbleed script that does a great job of detecting vulnerable servers. The script is available on the OpenSSL-Heartbleed nmap script page:

http://nmap.org/nsedoc/scripts/ssl-heartbleed.html

https://svn.nmap.org/nmap/scripts/ssl-heartbleed.nse

In the Windows operating system, by default, scripts are located in the C:Program Files (x86)Nmapscripts path.

In Linux operating system, by default, scripts are located in the /usr/share/nmap/scripts/ path.

nmap -p 443 —script ssl-heartbleed [IP Address]

All we need to do is use the Heartbleed script and add in the IP address of our target site. If the target we are analyzing is vulnerable, we will see this:

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.190.239.166