haxrob / citrix-honeypot
Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts
☆26Updated 5 years ago
Alternatives and similar repositories for citrix-honeypot:
Users that are interested in citrix-honeypot are comparing it to the libraries listed below
- Is this IP a C2 server?☆28Updated 5 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆26Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- ☆19Updated 4 years ago
- ☆21Updated 5 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 6 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- ☆38Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated 11 months ago
- String or worldlist encoder for use in fuzzing or web application testing☆19Updated 5 years ago
- Apfell implant written in C#.☆8Updated 4 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- ☆24Updated last year
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆33Updated 5 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Spin up a reverse proxy quickly on Heroku☆14Updated 4 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆22Updated 2 years ago