Hacker News new | past | comments | ask | show | jobs | submit login

seems to be patched now



yup it seems to have been patched soon after I posted, however quite a few from here are still vulnerable:

  https://github.com/musalbas/heartbleed-masstest/blob/master/top1000.txt




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: