Skip to content

A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.

Notifications You must be signed in to change notification settings

XDLDCG/bash-tls-reneg-attack

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 

Repository files navigation

bash-tls-reneg-attack

A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.

Usage: ./tls-reneg.sh some.hostname.here:port

About

A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages