nuclei-templates/http/honeypot/citrix-honeypot-detect.yaml

41 lines
1.0 KiB
YAML

id: citrix-honeypot-detect
info:
name: Citrix Honeypot - Detect
author: UnaPibaGeek
severity: info
description: |
A Citrix honeypot has been identified.
The HTTP response reveals a possible setup of the Citrix web application honeypot.
metadata:
verified: true
max-request: 1
vendor: citrix
product: citrix
shodan-query: http.title:“Citrix Login”
tags: citrix,honeypot,ir,cti
http:
- method: GET
path:
- "{{BaseURL}}"
matchers-condition: and
matchers:
- type: dsl
dsl:
- 'len(body)<2000'
- type: word
part: body
words:
- "<title>Citrix Login</title>"
- type: word
part: body
words:
- "In order to use our services, you must agree to Citrix's Terms of Service."
negative: true
# digest: 4a0a00473045022100ecad0fa17afc66c68a1c3e0a0ff990a1d588adb4b0c80fa272b2c65260fbe2030220704605199b63a62ea2d1d10a1b82af548d6364d7c5caa22111fe90058a523540:922c64590222798bb761d5b6d8e72950