Honepot for CVE-2019-19781 Logo

Honepot for CVE-2019-19781

0
Free
Visit Website

Detect and log CVE-2019-19781 scan and exploitation attempts. Requirements: python3 openssl Usage: Clone repo: git clone https://github.com/MalwareTech/CitrixHoneypot.git CitrixHoneypot && cd CitrixHoneypot Make ssl and logs directory: mkdir logs ssl Generate self signed SSL certificate: openssl req -newkey rsa:2048 -nodes -keyout ssl/key.pem -x509 -days 365 -out ssl/cert.pem run: python3 CitrixHoneypot.py Docker Usage (Optional): docker build -t citrixhoneypot . docker run -d -p 443:443 -v /<insert-homepath>/CitrixHoneypot:/CitrixHoneypot -w /CitrixHoneypot citrixhoneypot Licencing Agreement: MalwareTech Public Licence This software is free to use providing the user yells "Oh no, the cyberhackers are coming!" prior to each installation.

FEATURES

ALTERNATIVES

SSH honeypot with rich features for recording and analyzing malicious activities.

Python telnet honeypot for catching botnet binaries

A mini webserver with FTP support for XXE payloads

Medium interaction SSH Honeypot with multiple virtual hosts and sandboxed filesystems.

A medium-interaction PostgreSQL honeypot with configurable settings

Fast web fuzzer written in Go

Parse Cowrie honeypot logs into a Neo4j database.

A tool for testing subdomain takeover possibilities at a mass scale.

PINNED