Saturday, November 04, 2006

PHP.Hop - PHP Honeypot Project

This Post belongs to Ruben he has posted in orkut..

PHP.Hop - PHP Honeypot Project

PHP HOP is an Opensource project
Application-based low-level interaction honeypot Dealing with web threats

widely in use to

Fool different kind of web attackers (audit tools, manual hax0rs...)
Create real statistics about the first top10 commands used by an intruder
Steal malware (PHP, C, Perl) that attackers wanted to upload
Identify evil behaviours and learn about current web threats


Live demo of a fake PHPShell module[http://webmail.rstack.org/config/]

More information about the project (PDF)[http://www.rstack.org/phphop/phphop.pdf]

Download current public version of PHP.HoP[http://www.rstack.org/phphop/download/]

Upcoming changes in PHP 6.0

The PHP world is really excited about the upcoming release of PHP 6.0. Amongst all the uncertainties in any new release, PHP 6.0 seems to be getting rid of three of the earlier troublesome features: register_globals, magic_quotes_gpc and safe_mode. The first was a big security hole, the second messed with the data and made changing environments quite difficult, while the third was usually misread, and provided a false sense of security.

Ruben has updated in his blog.. long article.. please read it here

http://www.rubenbenjamin.com/blogs/?cat=4