/heartbleed-exploit

Scan a website for heartbleed bug and if vulnerable fetch server memory data

Primary LanguagePython

This repository is not active