Heartbleed OpenSSL extension testing tool, CVE-2014-0160

/hb