Skip to main content

Posts

Showing posts from 2015
Dionaea – A Malware collection honeypot Introduction  This post outlines the necessary requirements, configurations and step by step installation procedure for honeypot Dionaea. It also briefs the logging of various attacks from external entities and produces the results to a dashboard interface feature for ease of understanding. Dionaea Dionaea is one of the modern malware collection honeypots that’s aimed to trap malware exploiting vulnerabilities exposed by services offered over a network to obtain a copy of malware. Dionaea emulates protocols by embedding python as its scripting language and also detects shellcodes using LibEmu. It also supports IPv6 and TLS. Dionaea traps malware from below mentioned protocols. • SMB (Server Message Block):  • HTTP (Hyper Text Transfer Protocol) • FTP (File Transfer Protocol) • TFTP (Trivial File Transfer Protocol)  • MSSQL (Microsoft SQL Server)  • VoIP (Voice over IP)  Requirements  Ubuntu 12.04 LTS Se