This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

Set Up Honeypot in Kali Linux | Trap For Hackers

Home
In the cyber security field a question always comes that how to catch a hacker if he tries to hack our system ? So the basic answer is we can set a trap for hackers these type of traps is called honeypot.

honeypot
Image (c): Susan A Dunmore 2015


Even most of big companies use smart honeypots, like Google, Facebook, Microsoft to monitor their users and the activities if they found any illegal or malicious activity the honeypot can block the IP.

Honeypots are categorized in two ways basis of deployment and basis of design

Basis of deployment

  • Production Honeypot
  • Research Honeypot

Basis of design

  • Pure Honeypot
  • High-interaction Honeypot
  • Low-interaction Honeypot

Setting up Honeypot in Kali Linux


To set up honeypot in our Kali Linux system we need to download a tool from github it called Pentbox. This tool is written in ruby language. To download this we use the following command:


git clone https://www.github.com/technicaldada/pentbox
The screenshot of this command is following:

downloading honeypot

Then we need to go into the pentbox folder by using cd command as following:

cd pentbox

Here we have a compressed file named pentbox.tar.xz and to extract itwe apply following command:

tar -xzvf pentbox.tar.gz

Then we can see a new folder in this directory by using ls command:

ls
The screenshot of this command is following:

pentbox


Now we go to the pentbox-1.8 directory and check the files using following command:


cd pentbox-1.8 && ls

The screenshot is follwoing:


Then we run this ruby tool by using simple command as following:

./pentbox.rb

Then this tool will open and screenshot will be look like following :


Here we need to go to the Network tools option so type 2 and hit Enter.

The screenshot is following :

honeypot

Yes, now we can see the Honeypot option so we go for it by choosing option 3.

The screenshot is following:

honeypot options

Here we can choose 1 for auto configuration this will be fast or we can choose 2 for manual configuration. Manual configuration contains more options but it is for advanced users. For learning we choose the option 1 and hit Enter.


honeypot started

Now we can see that we have successfully run honeypot in our localhost on port 80. To check how it works we can go to browser and check our localhost that is 127.0.0.1:80 and then check in the terminal where we started honeypot it will shows the information about him/her who have opened our localhost. like the following screenshot:


In the advanced option we can insert massages to show up for them who tries to open this link and we also can save the log files. Advanced option also have beep sound alert whenever someone trapped in honeypot we will hear a beep sound.

So we have learned how to set up honeypot in our Kali Linux system, Which is really awesome in pentest field isn't it?
google-playkhamsatmostaqltradent