Nmap Development mailing list archives

Re: ssl-heartbleed did not match a category etc. (Was: RE: Crash report)


From: "Gisle Vanem" <gvanem () yahoo no>
Date: Thu, 10 Apr 2014 16:53:09 +0200

"Daniel Miller" <bonsaiviking () gmail com> wrote:

In order to run the script, you will need to get it from the download link on the NSEdoc page: http://nmap.org/nsedoc/scripts/ssl-heartbleed.html

You will also need an updated version of the tls.lua library from the Source link on this page: http://nmap.org/nsedoc/lib/tls.html

Another detection tool for this is here:
 https://gist.github.com/robstradling/10363389

An all C-version.

--gv

_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: