Saturday, November 04, 2006

PHP.Hop - PHP Honeypot Project

This Post belongs to Ruben he has posted in orkut..

PHP.Hop - PHP Honeypot Project

PHP HOP is an Opensource project
Application-based low-level interaction honeypot Dealing with web threats

widely in use to

Fool different kind of web attackers (audit tools, manual hax0rs...)
Create real statistics about the first top10 commands used by an intruder
Steal malware (PHP, C, Perl) that attackers wanted to upload
Identify evil behaviours and learn about current web threats


Live demo of a fake PHPShell module[http://webmail.rstack.org/config/]

More information about the project (PDF)[http://www.rstack.org/phphop/phphop.pdf]

Download current public version of PHP.HoP[http://www.rstack.org/phphop/download/]

No comments: