Skip to main content

HoneyBot Honeypot


I've recently been playing with the HoneyBot Honeypot.  My goal was to put this on my CTF network to watch players.  The HoneyBot Honeypot was SUPER easy to install, and I had it up and running in seconds.  About al you have to do is double-click on the executable, turn off Netbios (it emulates this, so you don't want your host machine transmitting packets from that port as well), and turn off the firewall.

The only problem with HoneyBot is that it models TONS of services, which is great if your intent is to put it on your network and catch a worm.  However, if your intent is to put it on your network and try to fool a human, this certainly won't work without MAJOR tweaking.  Below is a sample of the HoneyBot screen (bottom half of the screen). 



As you can see, I smudged out the IPs so as not to disclose nodes on the CTF.  If you look at the lower left corner, you'll see that by default it had 1336 sockets running!  And I don't think that included the UDP ports it had open!   Thus, when I ran a NMAP scan against this host, it had PAGES of services open, and a Nessus scan took over half an hour to finish!  Crazy.  So I decided to pair down the services to make it look more like a normal box. 

The poorest thing about this Honeypot is that you have to shut off/delete one service at a time!   It took me a couple of hours of just shutting off services to make this look like a somewhat normal windows box!  Ouch.   That was truly painful, and I asked them to allow ctrl/shift to select multiple ports at once. 

Still, after I got it all set up, it seems pretty solid.  It logs each TCP/UDP packet sent to it (not ICMP, so you'll miss ping scans), including the data, and I tested this with a FTP brute force session.  It logged all of the passwords I tried.  So that was pretty cool.   However, keep in mind that it is SIMULATING services, so an attacker won't actually be able to get Metasploit exploits to work on this machine.  But it should be nice for catching recon activities. 

If you're looking for a low-interaction Honeypot to put on your network, and you're just looking for malicious traffic and not trying to fool a human, I'd probably recommend this as the way to go. 

Project Update:  I wrote to the company about the configuration woes, and got the below email in response:

Hi John,
>
> As a workaround you can edit the port configuration by tampering with the
> service.ini file in notepad/excel. It's basically a CSV file and the
> application reads from the file at startup.
>
> The file format is as follows:
> Column 1 = the port to open (0 - 65535)
> Column 2 = tcp (0) or udp (1)
> Column 3 = enabled (1) or disabled (0)
> Column 4 = port description
>
> FYI the next release is scoped to include a feature whereby the user can
> select a port configuration from a list of profiles. The profiles are
> designed to make HoneyBOT look like a default windows install and will only
> have a handful of standard ports open.
>
> Regards,
> Jarrad Branch
> Atomic Software Solutions

I tried this, and it worked like a champ!   What an easy way to configure the box!  Below is a "before" nmap screenshot (where I just scanned the first half of the TCP ports)



As you can see, tons of ports were open...   I then edited the service.ini file, and ran another scan.  Here are those results:



As you can see, modifying the service.ini file worked great!  Now my Honeybot is ready to go.  However, one bad thing is that after closing the ports, you'll only see attack attempts on the ports you leave open.  But that is expected, as when you close the port, HoneyBot has no way to listen to it anymore.   I found this a great workaround, and really makes HoneyBot worth trying!

Comments

Popular posts from this blog

HP c6180 Printer and Vista

Hp c6180 driver issues with Vista Home Premium My wife has a Vista Home Premium laptop, and the HP C6180 Photosmart printer keeps disappearing from her available printers.  The only way I've found to fix the problem is to reinstall all the HP software. When I do this, I have to download the (large..507M software from HP, or reinstall the printer (ONLY the printer, not the scanner) with the installation disk, as the drivers are not discovered with a "Windows Update" setting.  My guess is that is because HP doesn't like people to install only the printer driver, which would be easy, but they want folks to install all their crapware as well, so they are withholding the drivers from the on-line Microsoft printer database.  So keep your installation CD!  I've also found that unless I install everything on the CD or in the Full Version download (HP Customer Participation Program, HP Imaging Device functions, HP OCR SW, HP All-In-one SW, HP Photosmart Essential, HP

atftpd vs tftpd-hpa

Recently I was trying to tftp files from a Windows computer to a Kali box.   One version of Windows worked, but another didn't.    After much troubleshooting, here were my symptoms: I could tftp a file from-to any Kali box from-to another Kali box I could NOT tftp files to a specific Windows 7 box from any Kali box I could NOT tftp files to a Chrooted-Ubuntu-Chromebook box from a Kali box After MUCH troubleshooting, going through every setting in atftpd, it seemed like it literally was a client OS problem.  Different clients simply would not download files---unacceptable. Thus, I switched to tftpd-hpa.   To install: apt-get install tftpd-hpa files go to/come from /srv/tftp, but it needs to be a tftp user. Thus, I needed to: chroot -R /srv/tftp Also, if you want to be able to put files ON the tftp server (from a client), you need to modify /etc/default/tftpd-hpa: change "TFTP_OPTIONS="--secure"  to "TFTP_OPTIONS="--secure --create" I al

Security Onion on the Antsle

My Setup of Security Onion on the Antsle: Recently my IDS box, an Intel Atom D2500 Fanless Mini-ITX PC, D2500CCE, died.  Truth be told, I think it came from the factory in a bad state, as I originally thought I had a bad graphics driver, but I then noticed that, after much troubleshooting, it wasn't a driver issue at all.  The box just sometimes wouldn't boot up correctly with video.  It seems heat related, something like not enough thermal paste on the CPU, as after it is powered off for a while it is more likely to boot than when it is warm.  Along with that issue, this box maxed out at 4GB of RAM (only has 2 memory slots, each of which will only take a 2GB card max) and had a single processor, so it was under powered for Security Onion. So, I decided to quit limping along on P.O.S. boxes, and buy a little more heavyweight box for my networked IDS.   Security Onion requires a minimum of 8GB of RAM, and 4 cores per their specs page https://github.com/secur