Skip to content

Proof of concept for exploiting the Heartbeat Extension bug detailed in the CVE-2014-0160. 🗝️ 🔓

Notifications You must be signed in to change notification settings

undacmic/heartbleed-proof-of-concept

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Heartbleed (CVE-2014-0160)

Setup

You will require docker in order to perform the setup. The exploit, dynamically generates the random bytes from the Client Hello message, therefore you will need to link the library when building the executable. The required package to be installed, in order to link properly:

sudo apt-get install libssl-dev

The tool was tested on Docker for Desktop - Version: 20.10.21 with WSL 2.

The steps to reproduce the vulnerability are:

  1. Vulnerable server initialization
cd server-image/
docker build -t <image_name> .
docker run -d -p <port>:443 --name <name> <image_name>
  1. Starting the script
cd ..
gcc -o heartbleed heartbleed.c -lcrypto
./heartbleed <ip> <port>

You do need to specify the correct port.

Heartbleed Leak of 65535 bytes

Preview

Thesis Presentation
Article preview Presentation preview

About

Proof of concept for exploiting the Heartbeat Extension bug detailed in the CVE-2014-0160. 🗝️ 🔓

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published