{"id":4809,"date":"2017-10-09T23:17:30","date_gmt":"2017-10-09T15:17:30","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4809"},"modified":"2017-10-09T23:18:21","modified_gmt":"2017-10-09T15:18:21","slug":"a2sv-auto-scanning-ssl-vulnerability-tool-poodle-heartbleed","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2017\/10\/a2sv-auto-scanning-ssl-vulnerability-tool-poodle-heartbleed\/","title":{"rendered":"A2SV – Auto Scanning SSL Vulnerability Tool For Poodle & Heartbleed"},"content":{"rendered":"

A2SV is a Python-based SSL Vulnerability focused tool that allows for auto-scanning and detection of the common and well-known SSL Vulnerabilities.<\/p>\n

\"A2SV<\/p>\n