Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked HoneyDrive 3 Released – The Premier Honeypot Bundle Distro


sQuo

Recommended Posts

This is the hidden content, please

 

A new version of HoneyDrive, HoneyDrive 3 has been released codenamed Royal Jelly, Honeypots in a box is a great concept if you want to deploy a honeypot quickly without too much hassle.

 

HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze, visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, DionaeaFR, an ELK stack and much more. Lastly, almost 90 well-known malware analysis, forensics and network monitoring related tools are also present in the distribution.

 

Features

 

Virtual appliance based on Xubuntu 12.04.4 LTS Desktop.

Distributed as a single OVA file, ready to be imported.

Full LAMP stack installed (Apache 2, MySQL 5), plus tools such as phpMyAdmin.

Kippo SSH honeypot, plus Kippo-Graph, Kippo-Malware, Kippo2MySQL and other helpful scripts.

Dionaea malware honeypot, plus DionaeaFR and other helpful scripts.

Amun malware honeypot, plus helpful scripts.

Glastopf web honeypot, along with Wordpot WordPress honeypot.

Conpot SCADA/ICS honeypot.

Honeyd low-interaction honeypot, plus Honeyd2MySQL, Honeyd-Viz and other helpful scripts.

LaBrea sticky honeypot, Tiny Honeypot, IIS Emulator and INetSim.

Thug and PhoneyC honeyclients for client-side attacks analysis, along with Maltrieve malware collector.

ELK stack: ElasticSearch, Logstash, Kibana for log analysis and visualization.

A full suite of security, forensics and anti-malware tools for network monitoring, malicious shellcode and PDF analysis, such as ntop, p0f, EtherApe, nmap, DFF, Wireshark, Recon-ng, ClamAV, ettercap, MASTIFF, Automater, UPX, pdftk, Flasm, Yara, Viper, pdf-parser, Pyew, Radare2, dex2jar and more.

Firefox add-ons pre-installed, plus extra helpful software such as GParted, Terminator, Adminer, VYM, Xpdf and more.

 

HoneyDrive 3:

[HIDE-THANKS]

This is the hidden content, please
[/HIDE-THANKS]

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.