Join us for the Honeynet Workshop 2024: May 27th–29th, Copenhagen, Denmark

New project available: GreedyBear

27 Dec 2021 Matteo Lodi featured greedybear honeypots tpot
This year has been a Christmas more tough than usual for a lot of people. The Covid pandemic is rising again all over the world, the security analysts are facing one of the worst ever found software vulnerabilities (referring to Log4j CVE-2021-44228), and so on. With the goal to help all the community during these hard times, recently we have been working to a new project, called GreedyBear, that you can find on Github.

GSoC 2020 Project Summary: SNARE/TANNER

13 Nov 2020 Mehtab Zafar honeypots snare tanner
This year I got selected for Google Summer of Code 2020 under The Honeynet Project and worked on the SNARE/TANNER. GSoC 2020 was very special for me because I finally got selected for the organization, for which I’ve been trying to get selected for the past 2 years. Background I got to know about Google Summer of Code in 2018 when I learned that my elder brother has done it 3 years in a row.

The Ethics of Social Honeypots

29 Dec 2012 David Dittrich botnets ethics honeypots irb social-honeypots social-networks the-menlo-report
For the last few years, I have been participating in a Department of Homeland Security sponsored effort to develop principles and applications for the evaluation of information and communication technology (ICT) research. If you are not familiar with the Menlo Report, you can find a description in Michael Bailey, David Dittrich, Erin Kenneally, and Douglas Maughan. The Menlo Report. Security & Privacy, IEEE, 10(2):71–75, March/April 2012. I and two of my Menlo colleagues – Wendy Vischer and Erin Kenneally – recently taught a didactic course at the PRIM&R Advancing Ethical Research conference in San Diego.