Visit Website

Project Artillery by Binary Defense Systems is a combination of a honeypot, monitoring tool, and alerting system that aims to evolve into a hardening monitoring platform to detect insecure configurations on Linux and Windows systems. It sets up common attack ports, blacklists attackers, monitors specified folders for modifications, tracks SSH logs for brute force attempts, and sends email alerts on attacks.

ALTERNATIVES