Print

Print


If anyone is looking to test for systems supporting the heartbeat making
them potentially vulnerable, you can do it with this script:

openssl s_client -connect [domain]\.com:443 -tlsextdebug 2>&1| grep 'server
extension "heartbeat" (id=15)' || echo safe