Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

MassBleed - SSL Vulnerability Scanner


MassBleed is an SSL vulnerability scanner.

It can detect the following vulnerabilities:
  • OpenSSL HeartBleed Vulnerability (CVE-2014-0160)
  • OpenSSL CCS (MITM) Vulnerability (CVE-2014-0224)
  • Poodle SSLv3 Vulnerability (CVE-2014-3566)
  • WinShock SChannel Vulnerability (MS14-066)
  • DROWN Attack (CVE-2016-0800)


Usage:

sh massbleed.sh [CIDR|IP] [single|port|subnet] [port] [proxy]
This script has four main functions with the ability to proxy all connections:
  • To mass scan any CIDR range for OpenSSL vulnerabilities via port 443/tcp (https) (example: sh massbleed.sh 192.168.0.0/16)
  • To scan any CIDR range for OpenSSL vulnerabilities via any custom port specified (example: sh massbleed.sh 192.168.0.0/16 port 8443)
  • To individual scan every port (1-10000) on a single system for vulnerable versions of OpenSSL (example: sh massbleed.sh 127.0.0.1 single)
  • To scan every open port on every host in a single class C subnet for OpenSSL vulnerabilities (example: sh massbleed.sh 192.168.0. subnet)

If you want to use the proxy option, you'll need to configure /etc/proxychains.conf.

Proxy Usage Examples:
  • ./massbleed 192.168.0.0/16 0 0 proxy)
  • ./massbleed 192.168.0.0/16 port 8443 proxy)
  • ./massbleed 127.0.0.1 single 0 proxy)
  • ./massbleed 192.168.0. subnet 0 proxy)


Download MassBleed

You might also like:
  • All-In-One Password Decoder - Free Tool To Recover Your Encoded Passwords
  • 8 Best Free File Encryption Tools For Android
  • 3 Best Free Steganographic Tools For Android
  • Bulk MD5 Password Cracker - Command-line Based Mass MD5 Hash Password Cracking Tool
  • Hook Analyser - Free Tool To Analyze Malware, and Gather Threat Intelligence-Related Information
  • The Sleuth Kit - Digital Forensic Tool
  • Autopsy - Digital Forensic Tool
  • Everyday Cybercrime -- and what you can do about it | TED Talk
  • Burp Suite - Web Application Penetration Testing Tool
  • Top 4 Best File Recovery Apps For Android
  • Netsparker - Web Application Vulnerability Scanner For Hackers
  • 4 Best App Lock Apps For Android
  • FireMaster - Crack Firefox's Master Password (Windows Tool)
  • Top 7 Best Free Firewall Apps For Android
  • FireMasterCracker - Free Tool To Crack Firefox's Master Password
  • 34 Best Free File Shredder Tools
  • 6 Most Dangerous Viruses Of All Time


This post first appeared on Effect Hacking - Hacking Tools, How To Guides An, please read the originial post: here

Share the post

MassBleed - SSL Vulnerability Scanner

×

Subscribe to Effect Hacking - Hacking Tools, How To Guides An

Get updates delivered right to your inbox!

Thank you for your subscription

×