Loading...
Wednesday, December 26, 2012

HoneyDrive Desktop released!


HoneyDrive is a virtual appliance (OVA) with Xubuntu Desktop 12.04 32-bit edition installed. It contains various honeypot software packages such as Kippo SSH honeypot, Dionaea malware honeypot, Honeyd low-interaction honeypot and more. Additionally it includes useful pre-configured scripts and utilities to analyze, visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, and much more. Lastly, many other helpful security, forensics and malware related tools tools are also present in the distribution.
The latest version (0.1) of HoneyDrive Desktop (Santa Claus edition), which was officially released on December 26, 2012 will be hosted at SourceForge.net. I am uploading the appliance (around 2.7GBs) while writing this post and need a couple of hours. Here is the link where you will find it: http://sourceforge.net/projects/honeydrive/
Please take a look at the README.txt file on SourceForge (also included inside the the virtual disk) to learn the specific features and where everything is located.
The installation procedure is pretty straightforward: after downloading the file, you simply have to import the virtual appliance to your virtual machine manager/hypervisor (suggested software: Oracle VM VirtualBox).
Below is a comprehensive list of HoneyDrive's features, ready to be used for promotion purposes :)
  • Virtual appliance based on Xubuntu 12.04 Desktop.
  • Distributed as a single OVA file, ready to be imported.
  • Full LAMP stack installed (Apache 2, MySQL 5), plus tools such as phpMyAdmin.
  • Kippo SSH Honeypot, plus Kippo-Graph, Kippo2MySQL and other helpful scripts.
  • Dionaea malware honeypot, plus phpLiteAdmin and other helpful scripts.
  • Honeyd low-interaction honeypot, plus Honeyd2MySQL, Honeyd-Viz and other helpful scripts.
  • LaBrea sticky honeypot, Tiny Honeypot, IIS Emulator, INetSim and SimH.
  • A full suite of security, forensics and anti-malware tools for network monitoring, malicious shellcode and PDF analysis, such as ntop, p0f, EtherApe, nmap, DFF, Wireshark, ClamAV, ettercap, Automater, UPX, pdftk, Flasm, pdf-parser, Pyew, dex2jar and more.
  • Firefox plugins pre-installed, plus extra helpful software such as GParted, Terminator, VYM, Xpdf and more.
DOWNLOAD:
The latest version (0.1) of HoneyDrive Desktop (Santa Claus edition), released on December 26, 2012 is hosted at SourceForge.net: http://sourceforge.net/projects/honeydrive/
MD5 Checksum: 49e57aab8ca36a02e0114930cb11c09d
SHA-1 Checksum: f644e878527a39f87df515ba7026ae84960b239d
Please take a look at the README.txt file on SourceForge (also included inside the the virtual disk) to see where everything is located.
INSTALLATION:
After downloading the file, you simply have to import the virtual appliance to your virtual machine manager/hypervisor (suggested software: Oracle VM VirtualBox).

Source-

0 comments:

Post a Comment

 
TOP