Update render script and Makefile
This commit is contained in:
@@ -1,4 +1,4 @@
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Honeypots [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome Honeypots[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome Honeypots [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome Honeypots[0m[38;5;14m[1m[4m (https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m (https://github.com/sindresorhus/awesome)[0m
|
||||
|
||||
[38;5;12mA curated list of awesome honeypots, plus related components and much more, divided into categories such as Web, services, and others, with a focus on free and open source projects.[39m
|
||||
|
||||
@@ -6,7 +6,7 @@
|
||||
|
||||
[38;5;12mDiscover more awesome lists at [39m[38;5;14m[1msindresorhus/awesome[0m[38;5;12m (https://github.com/sindresorhus/awesome).[39m
|
||||
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mContents[0m
|
||||
[38;5;12m [39m[38;2;255;187;0m[1m[4mContents[0m
|
||||
|
||||
[38;5;12m- [39m[38;5;14m[1mAwesome Honeypots ![0m[38;5;12mAwesome Honeypots[39m[38;5;14m[1m (https://github.com/sindresorhus/awesome)[0m[38;5;12m (#awesome-honeypots-)[39m
|
||||
[38;5;12m- [39m[38;5;14m[1mContents[0m[38;5;12m (#contents)[39m
|
||||
@@ -68,7 +68,8 @@
|
||||
[48;5;235m[38;5;249m- **Snare** (https://github.com/mushorg/snare) - Super Next generation Advanced Reactive honeypot.[49m[39m
|
||||
[48;5;235m[38;5;249m- **Tanner** (https://github.com/mushorg/tanner) - Evaluating SNARE events.[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mstack-honeypot[0m[38;5;12m (https://github.com/CHH/stack-honeypot) - Inserts a trap for spam bots into responses.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mtomcat-manager-honeypot[0m[38;5;12m (https://github.com/helospark/tomcat-manager-honeypot) - Honeypot that mimics Tomcat manager endpoints. Logs requests and saves attacker's WAR file for later study.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mtomcat-manager-honeypot[0m[38;5;12m [39m[38;5;12m(https://github.com/helospark/tomcat-manager-honeypot)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHoneypot[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmimics[39m[38;5;12m [39m[38;5;12mTomcat[39m[38;5;12m [39m[38;5;12mmanager[39m[38;5;12m [39m[38;5;12mendpoints.[39m[38;5;12m [39m[38;5;12mLogs[39m[38;5;12m [39m[38;5;12mrequests[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msaves[39m[38;5;12m [39m[38;5;12mattacker's[39m[38;5;12m [39m[38;5;12mWAR[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlater[39m[38;5;12m [39m
|
||||
[38;5;12mstudy.[39m
|
||||
[38;5;12m - WordPress honeypots[39m
|
||||
[48;5;235m[38;5;249m- **HonnyPotter** (https://github.com/MartinIngesen/HonnyPotter) - WordPress login honeypot for collection and analysis of failed login attempts.[49m[39m
|
||||
[48;5;235m[38;5;249m- **HoneyPress** (https://github.com/kungfuguapo/HoneyPress) - Python based WordPress honeypot in a Docker container.[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
@@ -86,20 +87,21 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mEnsnare[0m[38;5;12m (https://github.com/ahoernecke/ensnare) - Easy to deploy Ruby honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHelix[0m[38;5;12m (https://github.com/Zeerg/helix-honeypot) - K8s API Honeypot with Active Defense Capabilities.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneycomb_plugins[0m[38;5;12m (https://github.com/Cymmetria/honeycomb_plugins) - Plugin repository for Honeycomb, the honeypot framework by Cymmetria.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mhoneydb[0m[38;5;12m [39m[38;5;12m(https://honeydb.io/downloads)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMulti-service[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeploy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mconfigure.[39m[38;5;12m [39m[38;5;12mCan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mconfigured[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msend[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mHoneyDB's[39m[38;5;12m [39m[38;5;12mcentralized[39m[38;5;12m [39m[38;5;12mcollectors[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mREST[39m[38;5;12m [39m
|
||||
[38;5;12mAPI.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mhoneydb[0m[38;5;12m [39m[38;5;12m(https://honeydb.io/downloads)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMulti-service[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeploy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mconfigure.[39m[38;5;12m [39m[38;5;12mCan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mconfigured[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msend[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mHoneyDB's[39m[38;5;12m [39m[38;5;12mcentralized[39m[38;5;12m [39m[38;5;12mcollectors[39m[38;5;12m [39m
|
||||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mREST[39m[38;5;12m [39m[38;5;12mAPI.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneyntp[0m[38;5;12m (https://github.com/fygrave/honeyntp) - NTP logger/honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneypot-camera[0m[38;5;12m (https://github.com/alexbredo/honeypot-camera) - Observation camera honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneypot-ftp[0m[38;5;12m (https://github.com/alexbredo/honeypot-ftp) - FTP Honeypot.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mhoneypots[0m[38;5;12m [39m[38;5;12m(https://github.com/qeeqbox/honeypots)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m25[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mhoneypots[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mpypi[39m[38;5;12m [39m[38;5;12mpackage![39m[38;5;12m [39m[38;5;12m(dns,[39m[38;5;12m [39m[38;5;12mftp,[39m[38;5;12m [39m[38;5;12mhttpproxy,[39m[38;5;12m [39m[38;5;12mhttp,[39m[38;5;12m [39m[38;5;12mhttps,[39m[38;5;12m [39m[38;5;12mimap,[39m[38;5;12m [39m[38;5;12mmysql,[39m[38;5;12m [39m[38;5;12mpop3,[39m[38;5;12m [39m[38;5;12mpostgres,[39m[38;5;12m [39m[38;5;12mredis,[39m[38;5;12m [39m[38;5;12msmb,[39m[38;5;12m [39m[38;5;12msmtp,[39m[38;5;12m [39m[38;5;12msocks5,[39m[38;5;12m [39m[38;5;12mssh,[39m[38;5;12m [39m[38;5;12mtelnet,[39m[38;5;12m [39m[38;5;12mvnc,[39m
|
||||
[38;5;12mmssql,[39m[38;5;12m [39m[38;5;12melastic,[39m[38;5;12m [39m[38;5;12mldap,[39m[38;5;12m [39m[38;5;12mntp,[39m[38;5;12m [39m[38;5;12mmemcache,[39m[38;5;12m [39m[38;5;12msnmp,[39m[38;5;12m [39m[38;5;12moracle,[39m[38;5;12m [39m[38;5;12msip[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mirc).[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mhoneypots[0m[38;5;12m [39m[38;5;12m(https://github.com/qeeqbox/honeypots)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m25[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mhoneypots[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mpypi[39m[38;5;12m [39m[38;5;12mpackage![39m[38;5;12m [39m[38;5;12m(dns,[39m[38;5;12m [39m[38;5;12mftp,[39m[38;5;12m [39m[38;5;12mhttpproxy,[39m[38;5;12m [39m[38;5;12mhttp,[39m[38;5;12m [39m[38;5;12mhttps,[39m[38;5;12m [39m[38;5;12mimap,[39m[38;5;12m [39m[38;5;12mmysql,[39m[38;5;12m [39m[38;5;12mpop3,[39m[38;5;12m [39m[38;5;12mpostgres,[39m[38;5;12m [39m[38;5;12mredis,[39m[38;5;12m [39m[38;5;12msmb,[39m[38;5;12m [39m[38;5;12msmtp,[39m[38;5;12m [39m
|
||||
[38;5;12msocks5,[39m[38;5;12m [39m[38;5;12mssh,[39m[38;5;12m [39m[38;5;12mtelnet,[39m[38;5;12m [39m[38;5;12mvnc,[39m[38;5;12m [39m[38;5;12mmssql,[39m[38;5;12m [39m[38;5;12melastic,[39m[38;5;12m [39m[38;5;12mldap,[39m[38;5;12m [39m[38;5;12mntp,[39m[38;5;12m [39m[38;5;12mmemcache,[39m[38;5;12m [39m[38;5;12msnmp,[39m[38;5;12m [39m[38;5;12moracle,[39m[38;5;12m [39m[38;5;12msip[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mirc).[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneytrap[0m[38;5;12m (https://github.com/honeytrap/honeytrap) - Advanced Honeypot framework written in Go that can be connected with other honeypot software.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneyPy[0m[38;5;12m (https://github.com/foospidy/HoneyPy) - Low interaction honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneygrove[0m[38;5;12m (https://github.com/UHH-ISS/honeygrove) - Multi-purpose modular honeypot based on Twisted.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneyport[0m[38;5;12m (https://github.com/securitygeneration/Honeyport) - Simple honeyport written in Bash and Python.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneyprint[0m[38;5;12m (https://github.com/glaslos/honeyprint) - Printer honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mLyrebird[0m[38;5;12m (https://hub.docker.com/r/lyrebird/honeypot-base/) - Modern high-interaction honeypot framework.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mMICROS honeypot[0m[38;5;12m (https://github.com/Cymmetria/micros_honeypot) - Low interaction honeypot to detect CVE-2018-2636 in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (MICROS).[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMICROS[0m[38;5;14m[1m [0m[38;5;14m[1mhoneypot[0m[38;5;12m [39m[38;5;12m(https://github.com/Cymmetria/micros_honeypot)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLow[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mCVE-2018-2636[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mOracle[39m[38;5;12m [39m[38;5;12mHospitality[39m[38;5;12m [39m[38;5;12mSimphony[39m[38;5;12m [39m[38;5;12mcomponent[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mOracle[39m[38;5;12m [39m[38;5;12mHospitality[39m[38;5;12m [39m
|
||||
[38;5;12mApplications[39m[38;5;12m [39m[38;5;12m(MICROS).[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mnode-ftp-honeypot[0m[38;5;12m (https://github.com/christophe77/node-ftp-honeypot) - FTP server honeypot in JS.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mpyrdp[0m[38;5;12m (https://github.com/gosecure/pyrdp) - RDP man-in-the-middle and library for Python 3 with the ability to watch connections live or after the fact.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mrdppot[0m[38;5;12m (https://github.com/kryptoslogic/rdppot) - RDP honeypot[39m
|
||||
@@ -126,8 +128,8 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mGasPot[0m[38;5;12m (https://github.com/sjhilt/GasPot) - Veeder Root Gaurdian AST, common in the oil and gas industry.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSCADA honeynet[0m[38;5;12m (http://scadahoneynet.sourceforge.net) - Building Honeypots for Industrial Networks.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mgridpot[0m[38;5;12m (https://github.com/sk4ld/gridpot) - Open source tools for realistic-behaving electric grid honeynets.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mscada-honeynet[0m[38;5;12m [39m[38;5;12m(http://www.digitalbond.com/blog/2007/07/24/scada-honeynet-article-in-infragard-publication/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMimics[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mservices[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpopular[39m[38;5;12m [39m[38;5;12mPLC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mSCADA[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m
|
||||
[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mrisks[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mexposed[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mdevices.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mscada-honeynet[0m[38;5;12m [39m[38;5;12m(http://www.digitalbond.com/blog/2007/07/24/scada-honeynet-article-in-infragard-publication/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMimics[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mservices[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpopular[39m[38;5;12m [39m[38;5;12mPLC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mSCADA[39m[38;5;12m [39m
|
||||
[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mrisks[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mexposed[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mdevices.[39m
|
||||
|
||||
[38;5;12m- Other/random[39m
|
||||
|
||||
@@ -136,13 +138,14 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mdicompot[0m[38;5;12m (https://github.com/nsmfoo/dicompot) - DICOM Honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mIPP Honey[0m[38;5;12m (https://gitlab.com/bontchev/ipphoney) - A honeypot for the Internet Printing Protocol.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mLog4Pot[0m[38;5;12m (https://github.com/thomaspatzke/Log4Pot) - A honeypot for the Log4Shell vulnerability (CVE-2021-44228).[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMasscanned[0m[38;5;12m [39m[38;5;12m(https://github.com/ivre/masscanned)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLet's[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mscanned.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlow-interaction[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mscanners[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbots.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mIVRE[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mself-hosted[39m[38;5;12m [39m[38;5;12malternative[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12mGreyNoise.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMasscanned[0m[38;5;12m [39m[38;5;12m(https://github.com/ivre/masscanned)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLet's[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mscanned.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlow-interaction[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mscanners[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbots.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mIVRE[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||||
[38;5;12mself-hosted[39m[38;5;12m [39m[38;5;12malternative[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mGreyNoise.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mmedpot[0m[38;5;12m (https://github.com/schmalle/medpot) - HL7 / FHIR honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mNOVA[0m[38;5;12m (https://github.com/DataSoft/Nova) - Uses honeypots as detectors, looks like a complete system.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mOpenFlow Honeypot (OFPot)[0m[38;5;12m (https://github.com/upa/ofpot) - Redirects traffic for unused IPs to a honeypot, built on POX.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mOpenCanary[0m[38;5;12m (https://github.com/thinkst/opencanary) - Modular and decentralised honeypot daemon that runs several canary versions of services that alerts when a service is (ab)used.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mciscoasa_honeypot[0m[38;5;12m (https://github.com/cymmetria/ciscoasa_honeypot) A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mciscoasa_honeypot[0m[38;5;12m [39m[38;5;12m(https://github.com/cymmetria/ciscoasa_honeypot)[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlow[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCisco[39m[38;5;12m [39m[38;5;12mASA[39m[38;5;12m [39m[38;5;12mcomponent[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12mCVE-2018-0101,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mDoS[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||||
[38;5;12mexecution[39m[38;5;12m [39m[38;5;12mvulnerability.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mminiprint[0m[38;5;12m (https://github.com/sa7mon/miniprint) - A medium interaction printer honeypot.[39m
|
||||
|
||||
[38;5;12m- Botnet C2 tools[39m
|
||||
@@ -168,10 +171,10 @@
|
||||
|
||||
[38;5;12m- Distributed sensor deployment[39m
|
||||
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCommunity[0m[38;5;14m[1m [0m[38;5;14m[1mHoney[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;12m [39m[38;5;12m(https://communityhoneynetwork.readthedocs.io/en/stable/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCHN[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mdeployments[39m[38;5;12m [39m[38;5;12mhoneypots[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mflexible.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m[38;5;12mdeployment[39m[38;5;12m [39m[38;5;12mmethod[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m
|
||||
[38;5;12mDocker[39m[38;5;12m [39m[38;5;12mCompose[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mDocker[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeploy[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfew[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mcommands.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mModern[0m[38;5;14m[1m [0m[38;5;14m[1mHoney[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;12m [39m[38;5;12m(https://github.com/threatstream/mhn)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMulti-snort[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12msensor[39m[38;5;12m [39m[38;5;12mmanagement,[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mVMs,[39m[38;5;12m [39m[38;5;12msmall[39m[38;5;12m [39m[38;5;12mfootprint[39m[38;5;12m [39m[38;5;12mSNORT[39m[38;5;12m [39m[38;5;12minstallations,[39m[38;5;12m [39m[38;5;12mstealthy[39m[38;5;12m [39m[38;5;12mdionaeas,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcentralized[39m[38;5;12m [39m
|
||||
[38;5;12mserver[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmanagement.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCommunity[0m[38;5;14m[1m [0m[38;5;14m[1mHoney[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;12m [39m[38;5;12m(https://communityhoneynetwork.readthedocs.io/en/stable/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCHN[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mdeployments[39m[38;5;12m [39m[38;5;12mhoneypots[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mflexible.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m
|
||||
[38;5;12mdeployment[39m[38;5;12m [39m[38;5;12mmethod[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mDocker[39m[38;5;12m [39m[38;5;12mCompose[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mDocker[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeploy[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfew[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mcommands.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mModern[0m[38;5;14m[1m [0m[38;5;14m[1mHoney[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;12m [39m[38;5;12m(https://github.com/threatstream/mhn)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMulti-snort[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12msensor[39m[38;5;12m [39m[38;5;12mmanagement,[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mVMs,[39m[38;5;12m [39m[38;5;12msmall[39m[38;5;12m [39m[38;5;12mfootprint[39m[38;5;12m [39m[38;5;12mSNORT[39m[38;5;12m [39m[38;5;12minstallations,[39m[38;5;12m [39m[38;5;12mstealthy[39m[38;5;12m [39m[38;5;12mdionaeas,[39m[38;5;12m [39m[38;5;12mand[39m
|
||||
[38;5;12ma[39m[38;5;12m [39m[38;5;12mcentralized[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmanagement.[39m
|
||||
|
||||
[38;5;12m- Network Analysis Tool[39m
|
||||
|
||||
@@ -188,7 +191,8 @@
|
||||
|
||||
[38;5;12m- honeynet farm traffic redirector[39m
|
||||
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneymole[0m[38;5;12m (https://web.archive.org/web/20100326040550/http://www.honeynet.org.pt:80/index.php/HoneyMole) - Deploy multiple sensors that redirect traffic to a centralized collection of honeypots.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHoneymole[0m[38;5;12m [39m[38;5;12m(https://web.archive.org/web/20100326040550/http://www.honeynet.org.pt:80/index.php/HoneyMole)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDeploy[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12msensors[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mredirect[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcentralized[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m
|
||||
[38;5;12mhoneypots.[39m
|
||||
|
||||
[38;5;12m- HTTPS Proxy[39m
|
||||
|
||||
@@ -196,7 +200,8 @@
|
||||
|
||||
[38;5;12m- System instrumentation[39m
|
||||
|
||||
[38;5;12m - [39m[38;5;14m[1mSysdig[0m[38;5;12m (https://sysdig.com/opensource/) - Open source, system-level exploration allows one to capture system state and activity from a running GNU/Linux instance, then save, filter, and analyze the results.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSysdig[0m[38;5;12m [39m[38;5;12m(https://sysdig.com/opensource/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource,[39m[38;5;12m [39m[38;5;12msystem-level[39m[38;5;12m [39m[38;5;12mexploration[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mstate[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mactivity[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12mGNU/Linux[39m[38;5;12m [39m[38;5;12minstance,[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12msave,[39m[38;5;12m [39m[38;5;12mfilter,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||||
[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mresults.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mFibratus[0m[38;5;12m (https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel.[39m
|
||||
|
||||
[38;5;12m- Honeypot for USB-spreading malware[39m
|
||||
@@ -206,12 +211,13 @@
|
||||
[38;5;12m- Data Collection[39m
|
||||
|
||||
[38;5;12m - [39m[38;5;14m[1mKippo2MySQL[0m[38;5;12m (https://bruteforcelab.com/kippo2mysql) - Extracts some very basic stats from Kippo’s text-based log files and inserts them in a MySQL database.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mKippo2ElasticSearch[0m[38;5;12m (https://bruteforcelab.com/kippo2elasticsearch) - Python script to transfer data from a Kippo SSH honeypot MySQL database to an ElasticSearch instance (server or cluster).[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKippo2ElasticSearch[0m[38;5;12m [39m[38;5;12m(https://bruteforcelab.com/kippo2elasticsearch)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mscript[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtransfer[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mKippo[39m[38;5;12m [39m[38;5;12mSSH[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mMySQL[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mElasticSearch[39m[38;5;12m [39m[38;5;12minstance[39m[38;5;12m [39m[38;5;12m(server[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m
|
||||
[38;5;12mcluster).[39m
|
||||
|
||||
[38;5;12m- Passive network audit framework parser[39m
|
||||
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPassive[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;14m[1m [0m[38;5;14m[1mAudit[0m[38;5;14m[1m [0m[38;5;14m[1mFramework[0m[38;5;14m[1m [0m[38;5;14m[1m(pnaf)[0m[38;5;12m [39m[38;5;12m(https://github.com/jusafing/pnaf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFramework[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcombines[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mpassive[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12massessment[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m
|
||||
[38;5;12mplatforms.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPassive[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;14m[1m [0m[38;5;14m[1mAudit[0m[38;5;14m[1m [0m[38;5;14m[1mFramework[0m[38;5;14m[1m [0m[38;5;14m[1m(pnaf)[0m[38;5;12m [39m[38;5;12m(https://github.com/jusafing/pnaf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFramework[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcombines[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mpassive[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12morder[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m
|
||||
[38;5;12massessment[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mplatforms.[39m
|
||||
|
||||
[38;5;12m- VM monitoring and tools[39m
|
||||
|
||||
@@ -252,7 +258,8 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneysink[0m[38;5;12m (http://www.honeynet.org/node/773) - Open source network sinkhole that provides a mechanism for detection and prevention of malicious traffic on a given network.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHontel[0m[38;5;12m (https://github.com/stamparm/hontel) - Telnet Honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mKFSensor[0m[38;5;12m (http://www.keyfocus.net/kfsensor/) - Windows based honeypot Intrusion Detection System (IDS).[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mLaBrea[0m[38;5;12m (http://labrea.sourceforge.net/labrea-info.html) - Takes over unused IP addresses, and creates virtual servers that are attractive to worms, hackers, and other denizens of the Internet.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mLaBrea[0m[38;5;12m [39m[38;5;12m(http://labrea.sourceforge.net/labrea-info.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mTakes[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12munused[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12maddresses,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcreates[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12mservers[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mattractive[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mworms,[39m[38;5;12m [39m[38;5;12mhackers,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mdenizens[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||||
[38;5;12mInternet.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mMTPot[0m[38;5;12m (https://github.com/Cymmetria/MTPot) - Open Source Telnet Honeypot, focused on Mirai malware.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSIREN[0m[38;5;12m (https://github.com/blaverick62/SIREN) - Semi-Intelligent HoneyPot Network - HoneyNet Intelligent Virtual Environment.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mTelnetHoney[0m[38;5;12m (https://github.com/balte/TelnetHoney) - Simple telnet honeypot.[39m
|
||||
@@ -267,8 +274,8 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneytrap[0m[38;5;12m (https://github.com/tillmannw/honeytrap) - Low-interaction honeypot and network security tool written to catch attacks against TCP and UDP services.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mimap-honey[0m[38;5;12m (https://github.com/yvesago/imap-honey) - IMAP honeypot written in Golang.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mmwcollectd[0m[38;5;12m (https://www.openhub.net/p/mwcollectd) - Versatile malware collection daemon, uniting the best features of nepenthes and honeytrap.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpotd[0m[38;5;12m [39m[38;5;12m(https://github.com/lnslbrty/potd)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHighly[39m[38;5;12m [39m[38;5;12mscalable[39m[38;5;12m [39m[38;5;12mlow-[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmedium-interaction[39m[38;5;12m [39m[38;5;12mSSH/TCP[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mOpenWrt/IoT[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mleveraging[39m[38;5;12m [39m[38;5;12mseveral[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mfeatures,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mnamespaces,[39m[38;5;12m [39m[38;5;12mseccomp[39m[38;5;12m [39m
|
||||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mthread[39m[38;5;12m [39m[38;5;12mcapabilities.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpotd[0m[38;5;12m [39m[38;5;12m(https://github.com/lnslbrty/potd)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mHighly[39m[38;5;12m [39m[38;5;12mscalable[39m[38;5;12m [39m[38;5;12mlow-[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmedium-interaction[39m[38;5;12m [39m[38;5;12mSSH/TCP[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mOpenWrt/IoT[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mleveraging[39m[38;5;12m [39m[38;5;12mseveral[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mkernel[39m[38;5;12m [39m[38;5;12mfeatures,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m
|
||||
[38;5;12mnamespaces,[39m[38;5;12m [39m[38;5;12mseccomp[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthread[39m[38;5;12m [39m[38;5;12mcapabilities.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mportlurker[0m[38;5;12m (https://github.com/bartnv/portlurker) - Port listener in Rust with protocol guessing and safe string display.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mslipm-honeypot[0m[38;5;12m (https://github.com/rshipp/slipm-honeypot) - Simple low-interaction port monitoring honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mtelnet-iot-honeypot[0m[38;5;12m (https://github.com/Phype/telnet-iot-honeypot) - Python telnet honeypot for catching botnet binaries.[39m
|
||||
@@ -326,8 +333,8 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mThug Distributed Task Queuing[0m[38;5;12m (https://thug-distributed.readthedocs.io/en/latest/index.html)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mTrigona[0m[38;5;12m (https://www.honeynet.org/project/Trigona)[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mURLQuery[0m[38;5;12m (https://urlquery.net/)[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mYALIH[0m[38;5;14m[1m [0m[38;5;14m[1m(Yet[0m[38;5;14m[1m [0m[38;5;14m[1mAnother[0m[38;5;14m[1m [0m[38;5;14m[1mLow[0m[38;5;14m[1m [0m[38;5;14m[1mInteraction[0m[38;5;14m[1m [0m[38;5;14m[1mHoneyclient)[0m[38;5;12m [39m[38;5;12m(https://github.com/Masood-M/yalih)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLow-interaction[39m[38;5;12m [39m[38;5;12mclient[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mwebsites[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12msignature,[39m[38;5;12m [39m[38;5;12manomaly,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpattern[39m[38;5;12m [39m[38;5;12mmatching[39m[38;5;12m [39m
|
||||
[38;5;12mtechniques.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mYALIH[0m[38;5;14m[1m [0m[38;5;14m[1m(Yet[0m[38;5;14m[1m [0m[38;5;14m[1mAnother[0m[38;5;14m[1m [0m[38;5;14m[1mLow[0m[38;5;14m[1m [0m[38;5;14m[1mInteraction[0m[38;5;14m[1m [0m[38;5;14m[1mHoneyclient)[0m[38;5;12m [39m[38;5;12m(https://github.com/Masood-M/yalih)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLow-interaction[39m[38;5;12m [39m[38;5;12mclient[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mwebsites[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12msignature,[39m[38;5;12m [39m[38;5;12manomaly,[39m[38;5;12m [39m[38;5;12mand[39m
|
||||
[38;5;12mpattern[39m[38;5;12m [39m[38;5;12mmatching[39m[38;5;12m [39m[38;5;12mtechniques.[39m
|
||||
|
||||
[38;5;12m- Honeypot[39m
|
||||
|
||||
@@ -349,7 +356,8 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mDShield docker[0m[38;5;12m (https://github.com/xme/dshield-docker) - Docker container running cowrie with DShield output enabled.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mendlessh[0m[38;5;12m (https://github.com/skeeto/endlessh) - SSH tarpit that slowly sends an endless banner. ([39m[38;5;14m[1mdocker image[0m[38;5;12m (https://hub.docker.com/r/linuxserver/endlessh))[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHonSSH[0m[38;5;12m (https://github.com/tnich/honssh) - Logs all SSH communications between a client and server.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHUDINX[0m[38;5;12m (https://github.com/Cryptix720/HUDINX) - Tiny interaction SSH honeypot engineered in Python to log brute force attacks and, most importantly, the entire shell interaction performed by the attacker.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHUDINX[0m[38;5;12m [39m[38;5;12m(https://github.com/Cryptix720/HUDINX)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mTiny[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12mSSH[39m[38;5;12m [39m[38;5;12mhoneypot[39m[38;5;12m [39m[38;5;12mengineered[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mbrute[39m[38;5;12m [39m[38;5;12mforce[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mand,[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mimportantly,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mentire[39m[38;5;12m [39m[38;5;12mshell[39m[38;5;12m [39m[38;5;12minteraction[39m[38;5;12m [39m[38;5;12mperformed[39m
|
||||
[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mattacker.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mKippo[0m[38;5;12m (https://github.com/desaster/kippo) - Medium interaction SSH honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mKippo_JunOS[0m[38;5;12m (https://github.com/gregcmartin/Kippo_JunOS) - Kippo configured to be a backdoored netscreen.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mKojoney2[0m[38;5;12m (https://github.com/madirish/kojoney2) - Low interaction SSH honeypot written in Python and based on Kojoney by Jose Antonio Coret.[39m
|
||||
@@ -416,7 +424,8 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mMailoney[0m[38;5;12m (https://github.com/awhitehatter/mailoney) - SMTP honeypot, Open Relay, Cred Harvester written in python.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSendMeSpamIDS.py[0m[38;5;12m (https://github.com/johestephan/VerySimpleHoneypot) - Simple SMTP fetch all IDS and analyzer.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mShiva[0m[38;5;12m (https://github.com/shiva-spampot/shiva) - Spam Honeypot with Intelligent Virtual Analyzer.[39m
|
||||
[48;5;235m[38;5;249m- **Shiva The Spam Honeypot Tips And Tricks For Getting It Up And Running** (https://www.pentestpartners.com/security-blog/shiva-the-spam-honeypot-tips-and-tricks-for-getting-it-up-and-running/)[49m[39m
|
||||
[48;5;235m[38;5;249m- **Shiva The Spam Honeypot Tips And Tricks For Getting It Up And Running** (https://www.pentestpartners.com/security-blog/shiva-the-spam-honeypot-tips-and-tricks-for-getting-it-up-and-runnin[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
[48;5;235m[38;5;249mg/)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSMTPLLMPot[0m[38;5;12m (https://github.com/referefref/SMTPLLMPot) - A super simple SMTP Honeypot built using GPT3.5[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSpamHAT[0m[38;5;12m (https://github.com/miguelraulb/spamhat) - Spam Honeypot Tool.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mSpamhole[0m[38;5;12m (http://www.spamhole.net/)[39m
|
||||
@@ -462,9 +471,10 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mKako[0m[38;5;12m (https://github.com/darkarnium/kako) - Honeypots for a number of well known and deployed embedded device vulnerabilities.[39m
|
||||
|
||||
[38;5;12m- Honeytokens[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mCanaryTokens[0m[38;5;12m (https://github.com/thinkst/canarytokens) - Self-hostable honeytoken generator and reporting dashboard; demo version available at [39m[38;5;14m[1mCanaryTokens.org[0m[38;5;12m (https://canarytokens.org/generate).[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHoneybits[0m[38;5;12m [39m[38;5;12m(https://github.com/0x4D31/honeybits)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSimple[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12menhance[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12meffectiveness[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mtraps[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mspreading[39m[38;5;12m [39m[38;5;12mbreadcrumbs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhoneytokens[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mproduction[39m[38;5;12m [39m[38;5;12mservers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mworkstations[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||||
[38;5;12mlure[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mtoward[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mhoneypots.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCanaryTokens[0m[38;5;12m [39m[38;5;12m(https://github.com/thinkst/canarytokens)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSelf-hostable[39m[38;5;12m [39m[38;5;12mhoneytoken[39m[38;5;12m [39m[38;5;12mgenerator[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreporting[39m[38;5;12m [39m[38;5;12mdashboard;[39m[38;5;12m [39m[38;5;12mdemo[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;14m[1mCanaryTokens.org[0m[38;5;12m [39m
|
||||
[38;5;12m(https://canarytokens.org/generate).[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHoneybits[0m[38;5;12m [39m[38;5;12m(https://github.com/0x4D31/honeybits)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mSimple[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12menhance[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12meffectiveness[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mtraps[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mspreading[39m[38;5;12m [39m[38;5;12mbreadcrumbs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhoneytokens[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mproduction[39m[38;5;12m [39m[38;5;12mservers[39m[38;5;12m [39m
|
||||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mworkstations[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlure[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mattacker[39m[38;5;12m [39m[38;5;12mtoward[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mhoneypots.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneyλ (HoneyLambda)[0m[38;5;12m (https://github.com/0x4D31/honeylambda) - Simple, serverless application designed to create and monitor URL honeytokens, on top of AWS Lambda and Amazon API Gateway.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mdcept[0m[38;5;12m (https://github.com/secureworks/dcept) - Tool for deploying and detecting use of Active Directory honeytokens.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneyku[0m[38;5;12m (https://github.com/0x4D31/honeyku) - Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).[39m
|
||||
@@ -505,9 +515,10 @@
|
||||
|
||||
[38;5;12m- Sandbox-as-a-Service[39m
|
||||
|
||||
[38;5;12m - [39m[38;5;14m[1mHybrid Analysis[0m[38;5;12m (https://www.hybrid-analysis.com) - Free malware analysis service powered by Payload Security that detects and analyzes unknown threats using a unique Hybrid Analysis technology.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mJoebox[0m[38;5;14m[1m [0m[38;5;14m[1mCloud[0m[38;5;12m [39m[38;5;12m(https://jbxcloud.joesecurity.org/login)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAnalyzes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mPEs,[39m[38;5;12m [39m[38;5;12mPDFs,[39m[38;5;12m [39m[38;5;12mDOCs,[39m[38;5;12m [39m[38;5;12mPPTs,[39m[38;5;12m [39m[38;5;12mXLSs,[39m[38;5;12m [39m[38;5;12mAPKs,[39m[38;5;12m [39m[38;5;12mURLs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMachOs[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mWindows,[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMac[39m[38;5;12m [39m[38;5;12mOS[39m[38;5;12m [39m[38;5;12mX[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msuspicious[39m[38;5;12m [39m
|
||||
[38;5;12mactivities.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHybrid[0m[38;5;14m[1m [0m[38;5;14m[1mAnalysis[0m[38;5;12m [39m[38;5;12m(https://www.hybrid-analysis.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mpowered[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mPayload[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12munknown[39m[38;5;12m [39m[38;5;12mthreats[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12munique[39m[38;5;12m [39m[38;5;12mHybrid[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m
|
||||
[38;5;12mtechnology.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mJoebox[0m[38;5;14m[1m [0m[38;5;14m[1mCloud[0m[38;5;12m [39m[38;5;12m(https://jbxcloud.joesecurity.org/login)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAnalyzes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mPEs,[39m[38;5;12m [39m[38;5;12mPDFs,[39m[38;5;12m [39m[38;5;12mDOCs,[39m[38;5;12m [39m[38;5;12mPPTs,[39m[38;5;12m [39m[38;5;12mXLSs,[39m[38;5;12m [39m[38;5;12mAPKs,[39m[38;5;12m [39m[38;5;12mURLs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMachOs[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mWindows,[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMac[39m[38;5;12m [39m
|
||||
[38;5;12mOS[39m[38;5;12m [39m[38;5;12mX[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msuspicious[39m[38;5;12m [39m[38;5;12mactivities.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mVirusTotal[0m[38;5;12m (https://www.virustotal.com/) - Analyze suspicious files and URLs to detect types of malware, and automatically share them with the security community.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mmalwr.com[0m[38;5;12m (https://malwr.com/) - Free malware analysis service and community.[39m
|
||||
|
||||
@@ -533,8 +544,8 @@
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneyMap[0m[38;5;12m (https://github.com/fw42/honeymap) - Real-time websocket stream of GPS events on a fancy SVG world map.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHoneyStats[0m[38;5;12m (https://sourceforge.net/projects/honeystats/) - Statistical view of the recorded activity on a Honeynet.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mHpfeedsHoneyGraph[0m[38;5;12m (https://github.com/yuchincheng/HpfeedsHoneyGraph) - Visualization app to visualize hpfeeds logs.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mIVRE[0m[38;5;12m [39m[38;5;12m(https://github.com/ivre/ivre)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mrecon[39m[38;5;12m [39m[38;5;12mframework,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12m@cea-sec[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12m@ANSSI-FR.[39m[38;5;12m [39m[38;5;12mBuild[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown,[39m[38;5;12m [39m[38;5;12mself-hosted[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfully-controlled[39m[38;5;12m [39m[38;5;12malternatives[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mCriminalip[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mShodan[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mZoomEye[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mCensys[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||||
[38;5;12mGreyNoise,[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mPassive[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mservice,[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msensors,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore![39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mIVRE[0m[38;5;12m [39m[38;5;12m(https://github.com/ivre/ivre)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mNetwork[39m[38;5;12m [39m[38;5;12mrecon[39m[38;5;12m [39m[38;5;12mframework,[39m[38;5;12m [39m[38;5;12mpublished[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12m@cea-sec[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12m@ANSSI-FR.[39m[38;5;12m [39m[38;5;12mBuild[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown,[39m[38;5;12m [39m[38;5;12mself-hosted[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfully-controlled[39m[38;5;12m [39m[38;5;12malternatives[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mCriminalip[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mShodan[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m
|
||||
[38;5;12mZoomEye[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mCensys[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGreyNoise,[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mPassive[39m[38;5;12m [39m[38;5;12mDNS[39m[38;5;12m [39m[38;5;12mservice,[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msensors,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore![39m
|
||||
[38;5;12m - [39m[38;5;14m[1mKippo stats[0m[38;5;12m (https://github.com/mfontani/kippo-stats) - Mojolicious app to display statistics for your kippo SSH honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mKippo-Graph[0m[38;5;12m (https://bruteforcelab.com/kippo-graph) - Full featured script to visualize statistics from a Kippo SSH honeypot.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mThe Intelligent HoneyNet[0m[38;5;12m (https://github.com/jpyorre/IntelligentHoneyNet) - Create actionable information from honeypots.[39m
|
||||
@@ -548,8 +559,8 @@
|
||||
[38;5;12m- Deployment[39m
|
||||
|
||||
[38;5;12m - [39m[38;5;14m[1mDionaea and EC2 in 20 Minutes[0m[38;5;12m (http://andrewmichaelsmith.com/2012/03/dionaea-honeypot-on-ec2-in-20-minutes/) - Tutorial on setting up Dionaea on an EC2 instance.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUsing[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mRaspberry[0m[38;5;14m[1m [0m[38;5;14m[1mPi[0m[38;5;14m[1m [0m[38;5;14m[1mhoneypot[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mcontribute[0m[38;5;14m[1m [0m[38;5;14m[1mdata[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mDShield/ISC[0m[38;5;12m [39m[38;5;12m(https://isc.sans.edu/diary/22680)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mRaspberry[39m[38;5;12m [39m[38;5;12mPi[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12mus[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmaintain[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mbase[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12measier[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m
|
||||
[38;5;12mrich[39m[38;5;12m [39m[38;5;12mlogs[39m[38;5;12m [39m[38;5;12mbeyond[39m[38;5;12m [39m[38;5;12mfirewall[39m[38;5;12m [39m[38;5;12mlogs.[39m
|
||||
[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUsing[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mRaspberry[0m[38;5;14m[1m [0m[38;5;14m[1mPi[0m[38;5;14m[1m [0m[38;5;14m[1mhoneypot[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mcontribute[0m[38;5;14m[1m [0m[38;5;14m[1mdata[0m[38;5;14m[1m [0m[38;5;14m[1mto[0m[38;5;14m[1m [0m[38;5;14m[1mDShield/ISC[0m[38;5;12m [39m[38;5;12m(https://isc.sans.edu/diary/22680)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mRaspberry[39m[38;5;12m [39m[38;5;12mPi[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12mus[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmaintain[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mbase[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m
|
||||
[38;5;12mit[39m[38;5;12m [39m[38;5;12measier[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mrich[39m[38;5;12m [39m[38;5;12mlogs[39m[38;5;12m [39m[38;5;12mbeyond[39m[38;5;12m [39m[38;5;12mfirewall[39m[38;5;12m [39m[38;5;12mlogs.[39m
|
||||
[38;5;12m - [39m[38;5;14m[1mhoneypotpi[0m[38;5;12m (https://github.com/free5ty1e/honeypotpi) - Script for turning a Raspberry Pi into a HoneyPot Pi.[39m
|
||||
|
||||
[38;5;12m- Research Papers[39m
|
||||
|
||||
Reference in New Issue
Block a user