Skip to content

A simple low-interaction port monitoring honeypot.

Notifications You must be signed in to change notification settings

rshipp/slipm-honeypot

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

This is a simple low-interaction port monitoring honeypot, designed
primarily for research and detection purposes. It uses netcat as a
port listener, tshark to attempt to capture attack traffic, and (by
default) notify-send to alert the user when a possible attack is
detected. The honeypot itself is written in bash, and allows for easy
extension of emulated services with additional bash scripts. In order
to increase security, the script should NOT be run as root, or with
any elevated privelages. All it needs is the ability to run the
required programs, read permissions on its plugins and
configuration, and write permissions in whatever directory you 
choose to save the logs and in /tmp.

Releases

No releases published

Packages

No packages published

Languages