Honeypots

157 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A collection of scripts for debugging SSRF, blind XSS, and XXE vulnerabilities

Subra Logo

Subra

0 (0)

A simple web-based interface for subdomain enumeration using the subfinder tool.

An open source honeypot for NoSQL databases with support for Redis and additional features for detecting attackers and logging attack incidents.

A tutorial on setting up Dionaea on an EC2 instance in 20 minutes

A modified version of OpenSSH deamon forwarding commands to Cowrie for logging brute force attacks and shell interactions.

A honeypot agent for running honeypots with service and data at threatwar.com.

Hornet Logo

Hornet

0 (0)

Medium interaction SSH Honeypot with multiple virtual hosts and sandboxed filesystems.

A webapp for displaying statistics about your kippo SSH honeypot.

A FTP honeypot tool for detecting and capturing malicious file upload attempts.

KFSensor is an advanced Windows honeypot system for detecting hackers and worms by simulating vulnerable system services.

Python web application honeypot with vulnerability type emulation and modular design.

A subset of the Modern Honey Network project set up to run in docker, including hpfeeds broker, cowrie honeypot, and dionaea honeypot.

A comprehensive dashboard for managing and monitoring honeypots with detailed information on attack attempts and connections.

FTP Honeypot tool with FTP + SSL-FTP features, used for catching credentials and malware files, distributing honeytoken files, and generating SSL certificates.

SHIVA: Spam Honeypot with Intelligent Virtual Analyzer for capturing and analyzing spam data.

Docker-based honeypot setup with detailed installation and configuration instructions.

rdppot Logo

rdppot

0 (0)

RDP based Honeypot that creates virtual machines for incoming connections and analyzes traffic with Suricata.

Medpot Logo

Medpot

0 (0)

A honeypot tool emulating HL7 / FHIR protocols with various installation and customization options.

Low-interaction VNC honeypot for logging responses to a static VNC Auth challenge.

BW-Pot Logo

BW-Pot

0 (0)

A highly interactive honeypot for observing access from attackers by building easily targeted and compromised web applications, forwarding logs to Google BigQuery for accumulation and visualization.

34
5
67