Skip to content

bontchev/CitrixHoneypot

Repository files navigation

Honeypot for CVE-2019-19781 (Citrix ADC)

Detect and log CVE-2019-19781 scan and exploitation attempts. Based on MalwareTech's Citrix honeypot but heavily rewritten.

Prerequisites

  • openssl (used only once, to create a self-signed HTTPS certificate)

  • a working MySQL server (only if you use the MySQL output plugin)

Usage

Check the installation document for more information how to properly install, configure, and run the honeypot.

Licencing Agreement: MalwareTech Public Licence

This software is free to use providing the user yells "Oh no, the cyberhackers are coming!" prior to each installation.