masscanned by ivre

Let's be scanned. A low-interaction honeypot focused on network scanners and bots. It integrates very well with IVRE to build a self-hosted alternative to GreyNoise.

updated at May 7, 2024, 9:44 p.m.

Rust

4 +0

94 +1

15 +0

GitHub
portlurker by bartnv

Port listener / honeypot in Rust with protocol guessing and safe string display

updated at May 3, 2024, 9:59 a.m.

Rust

4 +0

28 +0

4 +0

GitHub
honeyup by LogoiLab

An uploader honeypot designed to look like poor website security.

updated at Sept. 5, 2023, 6:42 p.m.

Rust

2 +0

24 +0

3 +0

GitHub