在Linux系统上用nmap扫描SSL漏洞的方法

软件发布|下载排行|最新软件

当前位置:首页操作系统Linux操作系统

在Linux系统上用nmap扫描SSL漏洞的方法

  2020-12-11 我要评论

以下载nmap 6.45及以上版本。如果懒的重新安装,可以直接下载ssl-heartbleed.nse 脚本。

使用nmap 6.45扫描服务器心脏出血漏洞(heartbleed)的具体方法(步骤)如下:

当然,你要先按好nmap,自己可以去网上google下。

在使用nmap 的过程中指定 ssl-heartbleed.nse 脚本来扫描探测,命令如下;
[root@dabu.info ~]#nmap -sV -p 443 --script=ssl-heartbleed.nse  192.168.1.5
或者
[root@dabu.info ~]#nmap -sV -p 443 --script=ssl-heartbleed  192.168.1.5
解释;其中 192.168.1.5 是要被扫描的ip,也可以换成域名

假设你的服务器(vps)有心脏出血漏洞(heartbleed)漏洞,则会有出现下面的提示:


Nmap scan report for mediacentre (192.168.1.5)
Host is up (0.0059s latency).
Not shown: 992 closed ports
PORT STATE SERVICE VERSION
443/tcp open ssl OpenSSL (SSLv3)
| ssl-heartbleed:
| VULNERABLE:
| The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. It allows for stealing information intended to be protected by SSL/TLS encryption.
| State: VULNERABLE
| Risk factor: High
| Description:
| OpenSSL versions 1.0.1 and 1.0.2-beta releases (including 1.0.1f and 1.0.2-beta1) of OpenSSL are affected by the Heartbleed bug. The bug allows for reading memory of systems protected by the vulnerable OpenSSL versions and could allow for disclosure of otherwise encrypted confidential information as well as the encryption keys themselves.
|
| References:
| https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160
| http://www.openssl.org/news/secadv_20140407.txt
|_ http://cvedetails.com/cve/2014-0160/
Service Info: Host: firefly003; OS: Linux; CPE: cpe:/o:linux:linux_kernel

注意:


| State: VULNERABLE /*受威胁 */
| Risk factor: High /* 风险高*/

这两行表示扫描的结果。


升级完成后,我们再次测试,就没有刚才的提示了。而是变成:

   

Nmap scan report for mediacentre (192.168.1.5)
Host is up (0.0011s latency).
PORT STATE SERVICE VERSION
443/tcp open ssl OpenSSL (SSLv3)</p> <p> Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 11.24 seconds

Copyright 2022 版权所有 软件发布 访问手机版

声明:所有软件和文章来自软件开发商或者作者 如有异议 请与本站联系 联系我们