Join us for the Honeynet Workshop 2024: May 27th–29th, Copenhagen, Denmark

Glutton 1.0 Release

23 Sep 2023 Lukas Rist honeypot glutton
Glutton

I’d like to announce the 1.0 release of the server-side, low-interaction honeypot Glutton!

We have built Glutton as a versatile honeypot, capable of receiving any network traffic by accepting connections on any port. Being very easy to adapt and extend, Glutton is a fantastic tool to understand network threats.

GSoC 2017 Project Summary: Glutton improvements, the new “all eating honeypot”

23 Oct 2017 Roberto Tanara gsoc glutton
Student Mohammad Bilal contributed this post as a project summary of his GSoC2017 experience. Merged Pull Requests 1- Connection Timeout Added Issues Resolved: #72, #59 Description Glutton support number of services (protocol handlers) so each service mean number of connection on that service. So It crash after some time with error: [user.tcp] accept tcp [::]:5000: accept4: too many open files, and this error was due to the allowance of limited number of open file descriptors by the operating system.