Showing 37 open source projects for "windows honeypot"

View related business solutions
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • Manage Properties Better For Free Icon
    Manage Properties Better For Free

    For small to mid-sized landlords and property managers

    Innago is a free and easy-to-use property management solution. Whether you have 1 unit or 1000, student housing, or commercial properties, Innago is built for you. Our software is designed to save you time and money, so you can spend more time doing the things that matter most.
  • 1
    Laravel Honeypot

    Laravel Honeypot

    Preventing spam submitted through forms

    When adding a form to a public site, there's a risk that spam bots will try to submit it with fake values. Luckily, the majority of these bots are pretty dumb. You can thwart most of them by adding an invisible field to your form that should never contain a value when submitted. Such a field is called a honeypot. These spam bots will just fill all fields, including the honeypot. When a submission comes in with a filled honeypot field, this package will discard that request. On top...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    SSH-MITM

    SSH-MITM

    Server for security audits supporting public key authentication

    ... is not possible, the authentication will fall back to password-authentication. When publickey authentication is possible, a forwarded agent is needed to login to the remote server. In cases, when no agent was forwarded, SSH-MITM can rediredt the session to a honeypot.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    ContainerSSH

    ContainerSSH

    ContainerSSH: Launch containers on demand

    An SSH Server that Launches Containers in Kubernetes and Docker. Building a lab environment can be time-consuming. ContainerSSH solves this by providing dynamic SSH access with APIs, automatic cleanup on logout using ephemeral containers, and persistent volumes for storing data. Perfect for vendor and student labs. Provide production access to your developers, give them their usual tools while logging all changes. Authorize their access and create short-lived credentials for the database...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Valhala Honeypot is an easy to use honeypot for the Windows System. The software have the following services: http (web), ftp, tftp, finger, pop3, smtp, echo, daytime, telnet and port forwarding. Some services are real, others are a simulation.
    Leader badge
    Downloads: 58 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 5

    GenAIPot

    GenAIPot is the first A.I honeypot that emulates services and using Generative AI to do that in order to be more stealth.

    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    ... Attack Vector [+]ARP Dos Attack [+]Web Killer Attack [+]Fake Update Attack [+]Fake Access point Attack [+]Wifi Honeypot [+]Wifi Jammer [+]Wifi Dos [+]Wifi Mass De-Authentication Attack [+]Bluetooth POD Attack Project In Github : https://github.com/websploit
    Downloads: 52 This Week
    Last Update:
    See Project
  • 7

    PotHead

    PotHead

    PotHead What is it? Pothead: A simple lightweight packet for creating a minimal interaction honeypot How does it work? Magic, Well kinda you don’t need super dupper knowledge to use this! Oops the magic failed ;) a really nice INSTALL.md will be written unfortunately it’s not yet available. 1) Download all the files 2) Check if you got everything 3) Upload and configure the Website and backend (includes/Config.php & the .SQL files) 4) Do not forget to change your APIKEY...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Honeeepi

    Honeypot sensor on Raspberry Pi

    This project is about building honeypots with Raspberry Pi - a credit card sized ARM Linux box. Honeeepi is a honeypot sensor on Raspberry Pi which based on customized Raspbian OS. It was pre-installed with multiple updated honeypot packages and network monitoring tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    HoneyMagic

    Heterogeneous Honeypot System

    The design of A flexible and adaptive solution for the management of heterogeneous honeypot system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 10
    Xortify

    Xortify

    Honeypot that acts as a Sentry on PHP Websites

    Honeypot that acts as a Sentry on PHP Websites
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    sendmespamids
    SendMeSpamIDS is a python written honeypot. It includes HTTP, HTTPS, SMTP and many more, which are under constant development. The scripts support syslog and are ready for ELK integration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    VoIP Honey project provides a set of tools for building an entire honeynet, thus includes honeywall and honeypot emulating VoIP environments such as Asterisk PBX or OpenSer with fully configurable connections. Voip Honey runs on GNU/Linux and Windows Systems. It can be compiled for Mac OSX as well.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Raspberry Pi based Honeypots

    Raspbian with pre-installed kippo, dionaea and glastopf honeypots

    Setting up honeypots like glastopf can be tedious and time taking. Pi-pots are pre-loaded raspberry pi images and contain various honeypot clients (like kippo, dionaea and glastopf) and other softwares needed to run a honeypot sensor. A user may simply download these raspbian distributions and write it to the memory card. They can then setup a sensor in no time. Different versions of pi-pots bundle different software required by a sensor. Users are encouraged to go through the readme file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    SR Project Honeypot

    SR Project Honeypot

    Project Honeypot Spam Package for Concrete5

    SR Project Honeypot is a Concrete 5 package that integrates into the Concrete 5 Spam framework. It uses the Project Honeypot API (www.projecthoneypot.org) to check IP and MX addresses and verifies that email addresses are not in lists of known disposable mail servers. Licence: Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported CC BY-NC-SA 3
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Kippo-Graph

    Kippo-Graph

    Full featured script to visualize statistics from a Kippo SSH honeypot

    Kippo-Graph is a full featured script to visualize statistics from a Kippo SSH honeypot. It uses “Libchart” PHP chart drawing library by Jean-Marc Trémeaux, “QGoogleVisualizationAPI” PHP Wrapper for Google’s Visualization API by Thomas Schäfer and geoPlugin geolocation technology (geoplugin.com). Kippo-Graph currently shows 24 charts, including top 10 passwords, top 10 usernames, top 10 username/password combos, success ratio, connections per IP, connections per country, probes per day...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    romanHunter

    romanHunter

    ROuter MAN HUNTER detects wireless attackers and captures their MAC

    romanHunter (router man Hunter) is a wireless honeypot or closer to a sinkhole that will bait a cracker, capture the MAC address, reset the WIFI password (effectively destroying their connection) and wait for the next authorized connection. The password changes happen on a round robin basis from entries in the password file (pw_list.txt).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    phoneypot

    a simple honeypot in python

    a simple honeypot written in python. it simulates a web server and logging everything to a file. it accepts only ipv6 connections. if you want to change that, change AF_INET6 to AF_INET.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Honeyd-Viz

    Honeyd-Viz

    Full featured script to visualize statistics from a honeyd honeypot.

    Honeyd-Viz is a full featured script to visualize statistics from a honeyd honeypot. It uses “Libchart” PHP chart drawing library by Jean-Marc Trémeaux, “QGoogleVisualizationAPI” PHP Wrapper for Google’s Visualization API by Thomas Schäfer and geoPlugin geolocation technology (geoplugin.com). Honeyd-Viz currently shows 20 charts. There are also geolocation data extracted and displayed with Google visualization technology using a Google Map, a Intensity Map, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    This 5 generation selenium web crawler crawl through web page of a host website searching for static and dynamic links and able to detect honeypot links.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    HoneyBadger is a highly interactive mutating honeypot designed to catch attacks ranging from simple worms to complex 0days in LAN or production web environments. It is based in a portable VM designed for low stress deployment and easy maintenance.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    IMPACT Global Response Center Development team LiveCD Malware Honeypot Sensor Project. The LIVECD contains IMPACT specially unique design malware sensor
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    HoneypotViz is visualize honeypot.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Kojoney is an easy of use, secure, robust and powerfull Honeypot for the SSH Service written in Python. With the kojoney daemon are distributeds other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log fi
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    NepenthesFE is a front-end to the Nepenthes Honeypot. It provides visualization of data captured from the honeypot. It also provides additional details like VirusTotal scans, Strings, Packer information, ASN details, Geo-Location, ObjDump.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The Epic Web Honeypot Project aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next