FTP Honeypot Features: FTP + SSL-FTP Catch used credentials Catch malware files distribute honeytoken files Dependencies: Twisted My site-packages(3) --> common-modules Usage: # Generate Config python ftp.py -d config.xml # Run python ftp.py TODO: retain and analyse Files (Hash, Clam, Virustotal, ...) Contribution welcome. FAQ Generate SSL-Certificates CA: openssl genrsa -out ca.private.key 4096 openssl req -new -x509 -days 4096 -key ca.private.key -out ca.public.key SRV: openssl genrsa -out smtp.private.key 4096 openssl req -new -key smtp.private.key -out smtp.csr openssl x509 -req -days 1024 -in smtp.csr -CA ca.public.key -CAkey ca.private.key -set_serial 01 -out smtp.public.key SSL Check Connection openssl s_client -quiet -connect 127.0.0.1:990 Known Errors OpenSSL.SSL.Error: [('system library', 'fopen', 'No such process'), ('BIO routines', 'FILE_CTRL', 'system lib'), ('SSL routines', 'SSL_CTX_use_certificate_file', 'system lib')] --> Certifcate Files not found (wrong path?) All rights reserved. (c) 2014 by Alexander Bredo
FEATURES
ALTERNATIVES
A honeypot for remote file inclusion (RFI) and local file inclusion (LFI) using fake URLs to catch scanning bots and malwares.
An extensible and open-source system for running, monitoring, and managing honeypots with advanced features.
Apache 2 based honeypot for detecting and blocking Struts CVE 2017-5638 exploit with added support for content disposition filename parsing vulnerability.
A crawler-based low-interaction client honeypot for exposing website threats.
An Open-source intelligence (OSINT) honeypot that monitors reconnaissance attempts by threat actors and generates actionable intelligence for Blue Teamers.
PINNED

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.