Copyright © HoneyDBhttps://validator.w3.org/feed/docs/rss2.htmlHoneyDB Updateshoneydb.iohttps://honeydb.io?utm_source=noticeable&utm_campaign=0qeix8fp85vwreszsa3b&utm_content=other&utm_id=0QEIX8fP85vWrESZsA3b.3kKA4KctYwfd4MVCtGQJ&utm_medium=newspageenThu, 21 Mar 2024 11:06:29 GMThttps://noticeable.iohttps://storage.noticeable.io/projects/0QEIX8fP85vWrESZsA3b/newspages/3kKA4KctYwfd4MVCtGQJ/01h55ta3gsd5m2kg9a02df772n-header-logo.jpgHoneyDB Updateshttps://honeydb.io?utm_source=noticeable&utm_campaign=0qeix8fp85vwreszsa3b&utm_content=other&utm_id=0QEIX8fP85vWrESZsA3b.3kKA4KctYwfd4MVCtGQJ&utm_medium=newspagehttps://storage.noticeable.io/projects/0QEIX8fP85vWrESZsA3b/newspages/3kKA4KctYwfd4MVCtGQJ/01h55ta3gsd5m2kg9a02df772n-header-logo.jpg#fdd835NQr8wCsE4YMWOWmNTDBvThu, 21 Mar 2024 10:40:06 GMT[email protected] (HoneyDB)HoneyDB Agent v2https://noticeable.news/0qeix8fp85vwreszsa3b/publications/honeydb-agent-v2Version 2 of the HoneyDB Agent has been released! In this version there are several internal code optimizations, upgrades and bug fixes. Notably there are significant enhancements to the SSH, Telnet, and FTP plugins. In addition, custom configuration support was added for several of the plugins.

For details on plugin configuration see https://honeydb-agent-docs.readthedocs.io/en/latest/plugins/

This version also sets the foundation for many more improvements and expansion of capability. Custom configuration of plugins will continue to expand and improved service emulation is in the works. Keep an eye on subsequent minor releases as there is more to come!

Happy Honeypotting!

]]>
Version 2 of the HoneyDB Agent has been released! In this version there are several internal code optimizations, upgrades and bug fixes. Notably there are significant enhancements to the SSH, Telnet, and FTP plugins. In addition, custom configuration support was added for several of the plugins.

For details on plugin configuration see https://honeydb-agent-docs.readthedocs.io/en/latest/plugins/

This version also sets the foundation for many more improvements and expansion of capability. Custom configuration of plugins will continue to expand and improved service emulation is in the works. Keep an eye on subsequent minor releases as there is more to come!

Happy Honeypotting!

]]>
AGENTNew
R9tPKvbUqZCWVF0kyjHKWed, 14 Feb 2024 02:55:44 GMT[email protected] (HoneyDB)New Endpoint for IBM Cloud IP Rangeshttps://noticeable.news/0qeix8fp85vwreszsa3b/publications/new-endpoint-for-ibm-cloud-ip-rangesAdding to the Datacenter helper endpoint, IBM Cloud IP ranges is now available.

See details here https://honeydb.io/threats#datacenter

]]>
Adding to the Datacenter helper endpoint, IBM Cloud IP ranges is now available.

See details here https://honeydb.io/threats#datacenter

]]>
APINew
0sjM1ggs1fIKDRjcBtYyMon, 28 Nov 2022 15:12:29 GMT[email protected] (HoneyDB)New API Endpoint for Payload Historyhttps://noticeable.news/0qeix8fp85vwreszsa3b/publications/new-api-endpoint-for-payload-historynew endpoint has been added to the HoneyDB Threat Info API. The “Payload History” endpoint provides access to historical payload data going back to 2014. For more details see the introduction write up on this endpoint here https://deception.substack.com/p/honeydb-payload-history. You can also find details in the API docs here https://honeydb.io/threats#payload_history.

]]>
new endpoint has been added to the HoneyDB Threat Info API. The “Payload History” endpoint provides access to historical payload data going back to 2014. For more details see the introduction write up on this endpoint here https://deception.substack.com/p/honeydb-payload-history. You can also find details in the API docs here https://honeydb.io/threats#payload_history.

]]>
APINew
nitANxP3NiZ15Pn4H8VBTue, 16 Aug 2022 16:01:04 GMT[email protected] (HoneyDB)New API Endpoint for ASN Statshttps://noticeable.news/0qeix8fp85vwreszsa3b/publications/new-api-endpoint-for-asn-statsA new endpoint has been added to the HoneyDB Threat Info API. The “Stats ASN” endpoint provides a list of Autonomous System's (AS) and count of corresponding IP addresses that have interacted with HoneyDB honeypots. For more details visit https://honeydb.io/threats#stats_asn.

]]>
A new endpoint has been added to the HoneyDB Threat Info API. The “Stats ASN” endpoint provides a list of Autonomous System's (AS) and count of corresponding IP addresses that have interacted with HoneyDB honeypots. For more details visit https://honeydb.io/threats#stats_asn.

]]>
APINew
AsqRBF8KdUz0N8VsaGtUWed, 30 Mar 2022 02:13:49 GMT[email protected] (HoneyDB)Email Sign In Optionhttps://noticeable.news/0qeix8fp85vwreszsa3b/publications/email-sign-in-optionNew users can now register and sign-in with just an email address.

This new option can be found on the login page. Enter your email address and click the sign in button. Next, check your inbox for an email from HoneyDB. Click the link in the email to sign in.

]]>
New users can now register and sign-in with just an email address.

This new option can be found on the login page. Enter your email address and click the sign in button. Next, check your inbox for an email from HoneyDB. Click the link in the email to sign in.

]]>
WEBSITENew
Rwh5gqme6vJXSpPWpd34Sat, 06 Feb 2021 18:25:06 GMT[email protected] (Px Mx)IP Info Helper Endpointshttps://noticeable.news/0qeix8fp85vwreszsa3b/publications/ip-info-helper-endpointsNew IP Info endpoints have been added to the HoneyDB Threat Info API. These endpoints help to provide additional threat context of an IP address. Query the endpoints to determine if an IP is:

  • A bogon IP

  • A Tor exit node

  • On one of the supported threat lists

Supported threat lists include SANS IP, CI Army, Emerging Threats Compromised IP, Project Honeypot, and ThreatCrowd. For more details on these helper endpoints, see the documentation here.

]]>
New IP Info endpoints have been added to the HoneyDB Threat Info API. These endpoints help to provide additional threat context of an IP address. Query the endpoints to determine if an IP is:

  • A bogon IP

  • A Tor exit node

  • On one of the supported threat lists

Supported threat lists include SANS IP, CI Army, Emerging Threats Compromised IP, Project Honeypot, and ThreatCrowd. For more details on these helper endpoints, see the documentation here.

]]>
APINew
qKEMQmKFGKWc5zmiiBJ3Mon, 25 Jan 2021 03:56:00 GMT[email protected] (Px Mx)IP Historyhttps://noticeable.news/0qeix8fp85vwreszsa3b/publications/ip-historyWEBSITEAPINewoAjBObrutfgXjwJiP8WuThu, 31 Dec 2020 20:51:00 GMT[email protected] (Px Mx)Agent Release (v1.18.0)https://noticeable.news/0qeix8fp85vwreszsa3b/publications/agent-release-v-1-18-0AGENTNewTkQntvTzrbKUMkJ0GqElFri, 27 Nov 2020 11:46:00 GMT[email protected] (Px Mx)Agent Release (v1.17.0)https://noticeable.news/0qeix8fp85vwreszsa3b/publications/agent-release-v-1-17-0AGENTNewqmp2Xj3s85NYaBuiLKXBTue, 24 Nov 2020 08:33:00 GMT[email protected] (Px Mx)Agent Release (v1.16.0)https://noticeable.news/0qeix8fp85vwreszsa3b/publications/agent-release-v-1-16-0AGENTNew