Teach you how to set a honeypot in the Kali Linux environment?

Source: Internet
Author: User
Tags ssh port kali linux

Guide Pentbox is a security suite that contains a number of tools that make penetration testing work easy to process. It is written in Ruby and targets Gnu/linux, and it also supports Windows, MacOS, and any other system that has Ruby installed. In this short article we will explain how to set up a honeypot in the Kali Linux environment.

If you don't know what a honeypot is (Honeypot), a honeypot is a computer security mechanism that is set up to detect, transfer, or in some way counteract unauthorized attempts at information systems.

Download Pentbox:

Simply type the following command in your terminal to download the pentbox-1.8.

[Email protected]:~# wget http://downloads.sourceforge.net/project/pentbox18realised/pentbox-1.8.tar.gz

Unzip the Pentbox file

Unzip the file using the following command:

[Email protected]:~# tar-zxvf pentbox-1.8.tar.gz

run Pentbox's ruby script

Change Directory to Pentbox folder:

[Email protected]:~# cd pentbox-1.8/

Use the following command to run Pentbox:

[Email protected]:~#./pentbox.rb

set up a honeypot

Use option 2 (Network Tools) and then the option 3 (Honeypot).

Finish let's perform the first test, select option 1 (Fast Auto Configuration)

This opens a honeypot on port 80. Open the browser and open the link http://192.168.160.128 (here 192.168.160.128 is your own IP address. You should see an error in Access denied.

And in your terminal should see "HONEYPOT ACTIVATED on PORT 80" and followed by "intrusion attempt detected".

Now, if you choose option 2 (Manual Configuration) in the same step, you should see more of the other options:

Perform the same steps but this time select Port 22 (SSH port). Then do a port forwarding on your home router and forward the external 22 port to the 22 port on this machine. Or, set up this honeypot on a VPS in your cloud server.

You will be shocked by the constant scanning of SSH ports by so many machines. Do you know what you should do next? You should go black back! Jie Jie!

If the video is your dish, here's a video that sets the honeypot:

Originally from: http://www.linuxprobe.com/kali-linux-honeypot.html

Free to provide the latest Linux technology tutorials Books, for open-source technology enthusiasts to do more and better: http://www.linuxprobe.com/

Teach you how to set a honeypot in the Kali Linux environment?

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.