keyvalue
id233566324
nameCitrixHoneypot
full_nameMalwareTech/CitrixHoneypot
html_urlhttps://github.com/MalwareTech/CitrixHoneypot
descriptionDetect and log CVE-2019-19781 scan and exploitation attempts.
created_atJan. 13, 2020, 10:09 a.m.
updated_atFeb. 10, 2024, 4:48 a.m.
pushed_atJan. 15, 2020, 1:58 p.m.
size48
stargazers_count114
watchers_count8
forks_count28
open_issues2
languageHTML
awesome_list

https://github.com/paralax/awesome-honeypots