Skip to content

VladRico/CVE-2019-19781

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2019-19781

Simple POC to test if your Citrix ADC Netscaler is vulnerable to CVE-2019-19781

Usage :

python <TARGET> <TARGETPORT> <CMD>

This is proxified by default on tor default port --> 127.0.0.1:9050
You'll need PySocks, requests and urllib3

Security advisory

https://support.citrix.com/article/CTX267027

About

Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages