Project Description

Tiny Honeypot (thp) is a simple honey pot
program based on iptables redirects and an
xinetd listener. It listens on every TCP port not
currently in use, logging all activity and
providing some feedback to the attacker. The
responders are entirely written in Perl, and
provide just enough interaction to fool most
automated attack tools, as well as quite a few
humans, at least for a little while. With
appropriate limits (default), thp can reside on
production hosts with negligible impact on
performance.

(This Description is auto-translated) Try to translate to Japanese Show Original Description

Opinión
Your rating
Review this project