Skip to content

D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)

License

c0r0n3r/dheater

Repository files navigation

D(HE)ater

D(HE)ater is the proof-of-concept implementation of the D(HE)at attack (CVE-2002-20001). For further information about the attack visit the project page or read the full technical paper on IEEE Access.

License

The code is available under the terms of Apache License Version 2.0. A non-comprehensive, but straightforward description and also the full license text can be found at Choose an open source license website.

Credits

D(HE)ater uses CryptoLyzer to check DHE support of TLS/SSH services and also to generate the traffic necessary to perform D(HE)at attack.