It took just 12 seconds - Catching hackers with a honey pot!

2GuysTek
7 Jun 202314:41

Summary

TLDRThis video demonstrates the rapid vulnerability of an exposed computer to the internet, illustrating how a system can be attacked within seconds. The presenter introduces T-Pot CE, an all-in-one honeypot platform that traps hackers to gather data on their methods. With over 20 honeypots and powerful visualization tools, T-Pot CE helps in understanding and mitigating cyber threats. The video guides viewers through setting up their own honeypot, emphasizing the importance of home network security with a modern firewall.

Takeaways

  • 🕒 The script describes a demonstration where a computer exposed to the internet was attacked within 12 seconds, highlighting the vulnerability of unprotected systems.
  • 🔥 Within an hour, the system faced nearly 17,000 attacks, and in a day, it recorded 263,000 different attacks, emphasizing the constant threat of cyber attacks on exposed systems.
  • 🔍 The attacks were diverse, targeting various ports, protocols, and services, indicating the wide range of techniques used by malicious actors.
  • 🪤 The script introduces a honeypot, a system designed to trap hackers and gather information about their methods, playing a crucial role in cybersecurity research.
  • 🌟 The T-Pot CE project is highlighted as a comprehensive, open-source honeypot platform supporting over 20 honeypots and offering extensive visualization options.
  • 📈 T-Pot CE includes impressive live attack maps and Kibana dashboards that provide real-time insights into the attacks and the techniques used by attackers.
  • 🛠️ T-Pot CE is maintained by Telekom Security, a division of Deutsche Telekom, showcasing the project's maturity and the company's commitment to cybersecurity.
  • 💻 T-Pot CE can be deployed on various platforms including virtual machines, standalone hardware, or in the cloud, with minimum system requirements that are practical for most users.
  • 🔄 The project is actively updated and maintained, with quick responses to issues reported on the GitHub page, demonstrating the support and development behind T-Pot CE.
  • 📊 T-Pot CE provides a wealth of data visualization tools, such as the Cowrie dashboard for SSH and Telnet attempts, and the Suricata dashboard for intrusion detection and prevention.
  • 🏠 The script concludes with a reminder of the importance of securing home networks with modern firewalls and regular updates, advocating for proactive cybersecurity measures.

Q & A

  • How long did it take for the computer exposed to the Internet to get attacked?

    -It took 12 seconds for the computer to get attacked after being exposed to the Internet.

  • What is the purpose of a honeypot in cybersecurity?

    -A honeypot is a system used to trap or deceive hackers and malicious actors. It acts as a digital trap that appears as a tempting target, such as a vulnerable computer or network, but is designed to monitor and gather information about the activities of the attackers.

  • What does T-Pot CE stand for and what does it include?

    -T-Pot CE stands for T-Pot Community Edition. It is an all-in-one, optionally distributed, multiarch honeypot platform that supports over 20 honeypots and countless visualization options using the Elastic Stack, animated live attack maps, and various security tools.

  • How does T-Pot CE help in understanding cybersecurity threats?

    -T-Pot CE collects data on attacks from various honeypots, which provides valuable information about the techniques used by attackers worldwide. This information helps companies and businesses create processes, software, and tools to mitigate attacks and improve security.

  • What are the minimum requirements for deploying T-Pot CE?

    -The minimum requirements for deploying T-Pot CE include 8-16GB of RAM, at least 128GB of storage space, and unfiltered, direct access to the Internet.

  • How can one visualize the data collected by T-Pot CE?

    -T-Pot CE includes 27 prebuilt Kibana dashboards that provide a wealth of information from the different honeypots running on the system, offering visualizations such as live map visualizations and color-coded tables of attack data.

  • What is the significance of the live map visualization feature in T-Pot CE?

    -The live map visualization feature in T-Pot CE shows real-time attacks against the honeypots hosted in it. Each dot on the world map represents an attacker reaching out to the honeypot, providing a visual representation of the global scope of cyber threats.

  • What is the role of Suricata in T-Pot CE?

    -Suricata is an open-source intrusion detection and prevention system. While not a honeypot itself, T-Pot CE pipes data from different honeypots into Suricata for threat detection, enhancing the system's security capabilities.

  • Who maintains the T-Pot project and what is its background?

    -The T-Pot project is maintained by Telekom Security, a division of Deutsche Telekom, one of the world's leading integrated telecommunications companies. They have been working on the honeypot project since 2015, and it is built on top of Debian 11.

  • How can one contribute to the T-Pot project and what are the privacy considerations?

    -By default, the T-Pot project sends logs to Telekom Security to add to their global honeypot network. However, if a user is not comfortable sharing their data, the project provides instructions on how to disable that sharing.

Outlines

00:00

🔒 Rapid Cyber Attacks on Exposed Systems

This paragraph details the vulnerability of a computer system exposed to the internet without a firewall. Within 12 seconds of exposure, the system was attacked, and within 24 hours, it experienced nearly 263,000 different attacks across various ports, protocols, and services. The author introduces the concept of a honeypot, a system designed to trap and deceive hackers, and emphasizes its importance in cybersecurity research. The video aims to demonstrate setting up a honeypot using T-Pot, an all-in-one honeypot platform with over 20 honeypots and extensive visualization options.

05:03

📈 T-Pot CE: A Comprehensive Honeypot Solution

The author discusses the T-Pot CE project, an open-source honeypot platform developed by Telekom Security. T-Pot CE is described as a multiarch, multi-honeypot platform with over 20 honeypots and numerous visualization tools, including live attack maps and Kibana dashboards. The platform is built on Debian 11 and requires a system with at least 8-16GB of RAM and 128GB of storage, along with direct internet access. The project is actively maintained, with updates and support provided by the developers. The author also highlights the project's educational goals and the option to disable data sharing with Telekom Security.

10:03

🛠 Setting Up T-Pot CE for Cybersecurity Monitoring

The paragraph outlines the process of setting up T-Pot CE, from downloading the ISO file to installing it on physical hardware. The author provides a step-by-step guide, including creating a bootable USB stick using Rufus, selecting the correct geographical location and keyboard layout during installation, and choosing the full deployment edition of T-Pot CE. The installation process involves setting up a user account, downloading necessary packages, and configuring Docker containers. After installation, the system reboots and provides access to various tools such as the attack map, Kibana dashboards, and administrative interfaces.

🏠 Enhancing Home Network Security with T-Pot CE

In the final paragraph, the author discusses the importance of home network security and the role of T-Pot CE in monitoring and understanding cyber threats. The video concludes with a demonstration of the T-Pot CE web interface, highlighting tools like Cockpit for system management, CyberChef for data analysis, Elasticvue for data retrieval, and Spiderfoot for footprinting and discovery. The author also emphasizes the need for regular updates to home firewalls and invites viewers to join their Discord community for further support.

Mindmap

Keywords

💡Honeypot

A honeypot is a security resource whose value lies in being probed, attacked, or compromised. It is used to detect, deflect, or study attempts to access a computer or network system for malicious purposes. In the video, the honeypot is used to trap hackers and gather information about their techniques, which is crucial for understanding and improving cybersecurity measures.

💡Cybersecurity Research

Cybersecurity research involves the study of various aspects of security within the context of computer networks and internet. It is aimed at understanding, identifying, and mitigating threats to protect information systems. The video emphasizes the role of honeypots in cybersecurity research by providing insights into the tactics used by malicious actors to hack systems.

💡T-Pot CE

T-Pot CE is a specific honeypot platform mentioned in the video. It stands for 'The all in one, optionally distributed, multiarch honeypot platform' and supports over 20 honeypots along with various visualization options. It is used to demonstrate how an individual can set up their own honeypot at home, contributing to the broader understanding of cyber threats.

💡Elastic Stack

The Elastic Stack is a set of tools designed to take data from any source and search, analyze, and visualize it in real time. In the context of the video, the Elastic Stack is used to create visualizations of the data collected by the honeypots, providing a comprehensive view of the cyber attacks.

💡Suricata

Suricata is an open-source intrusion detection and prevention system. It is not a honeypot itself but is used in conjunction with honeypots in the T-Pot CE system to analyze the data collected and detect threats. The video script mentions Suricata's dashboard, which provides detailed information about the attacks detected.

💡CVE

CVE stands for Common Vulnerabilities and Exposures, which is a system for identifying and cataloging publicly disclosed cybersecurity vulnerabilities. The video script refers to CVEs in the context of attacks detected by Suricata, indicating the known vulnerabilities exploited by the attackers.

💡IoT Devices

IoT stands for Internet of Things, which refers to the network of physical devices, vehicles, home appliances, and other items embedded with electronics, software, sensors, and connectivity. In the video, the script mentions IoT devices in the context of Mirai malware, which targets these devices to create botnets.

💡Debian

Debian is a popular Linux distribution known for its stability and security. In the video, T-Pot CE is built on top of Debian 11, which is the base operating system for the honeypot platform. The script describes the installation process of T-Pot CE on Debian.

💡Docker

Docker is a platform that uses containerization technology to make it easier to create, deploy, and run applications by using containers. In the video, T-Pot CE uses Docker to deploy honeypots and related security tools, allowing for easier management and updates.

💡pfSense

pfSense is an open-source firewall and router software distribution based on the FreeBSD operating system. It is mentioned in the video as a recommended firewall solution for home networks, emphasizing the importance of network security.

💡Kibana Dashboards

Kibana is an open-source data visualization plugin for Elasticsearch. It is used for creating visualizations to analyze and understand large volumes of data. The video script describes 27 prebuilt Kibana dashboards in T-Pot CE that provide detailed information from the honeypots.

Highlights

A computer exposed to the Internet without a firewall is extremely vulnerable, experiencing nearly 17,000 attacks within an hour.

In a 24-hour period, the system logged nearly 263,000 different attacks from a variety of ports, protocols, and services.

Honeypots are used to trap and deceive hackers, gathering valuable information about their techniques for cybersecurity research.

T-Pot CE is an all-in-one, optionally distributed, multiarch honeypot platform supporting over 20 honeypots and visualization options.

T-Pot CE provides impressive live attack maps and detailed Kibana dashboards for data visualization.

Cowrie dashboard offers insights into SSH and Telnet attempts, including attempted usernames, passwords, and executed commands.

Suricata, integrated with T-Pot, is an intrusion detection system that helps identify threats and CVEs used in attacks.

T-Pot CE can be deployed on various platforms including virtual machines, stand-alone hardware, or in the cloud.

The project is maintained by Telekom Security, emphasizing its maturity and commitment to cybersecurity.

T-Pot CE is built on Debian 11 and requires 8-16GB of RAM and at least 128GB of storage space for full deployment.

The project is actively updated and maintained, with quick resolution to issues reported on GitHub.

T-Pot CE logs can be shared with Telekom Security by default, but users have the option to disable this feature.

Installation of T-Pot CE is straightforward, with detailed instructions provided for both physical and virtual deployments.

T-Pot CE comes with a variety of security tools, including CyberChef for data analysis and Elasticvue for raw data exploration.

Spiderfoot, included with T-Pot, is a powerful tool for conducting deep searches into IP addresses, websites, and domains.

The video emphasizes the importance of home network security, recommending the use of modern firewalls like pfSense.

Transcripts

play00:00

12 seconds. That’s how long it took  for the computer I directly exposed  

play00:03

to the Internet to get attacked. Within  an hour, the system experienced nearly 17  

play00:08

thousand attacks, and within a 24-hour  period, the system logged nearly 263  

play00:14

thousand different attacks. All of those attacks  were across a variety of different ports,  

play00:17

protocols, and services, and I captured  all of that information with a honeypot,  

play00:21

and in this video, I’m going to show  you how to set up your own using T-Pot.

play00:26

Welcome, homelabbers and self-hosters, Rich  here. We all know the internet is a dangerous  

play00:31

place. Any computer directly exposed to the  Internet without a firewall is at extreme  

play00:34

risk to compromise. But few users understand  how dangerous it really is. The idea for this  

play00:40

video was actually born from another video I was  working on regarding firewall security, and when  

play00:43

I came across the T-pot honeypot project, I just  had to show you. But what is a honey pot anyway?

play00:48

In simple terms, a honey pot is a system  used to trap or deceive hackers and  

play00:54

malicious actors. It works like a digital  trap that appears as a tempting target,  

play00:58

such as a vulnerable computer or network  but is actually designed to monitor and  

play01:02

gather information about the  activities of the attackers.

play01:04

Honey pots are a key component of cybersecurity  research and provide valuable information about  

play01:09

what techniques the bad guys around the world are  using to hack into real systems. That information  

play01:14

learned helps companies and businesses create  processes, software, and tools to mitigate those  

play01:18

attacks and keep everyone safe. And the super  cool part is you can set up your own honey pot  

play01:23

at home in your homelab as well! Let’s talk  about T-pot CE and why I decided to use it.

play01:27

While I was searching for a honey pot to  host and begin collecting data, I quickly  

play01:31

discovered that there are a ton of different  open-source honey pot projects out there,  

play01:35

which makes sense. There are honeypots for  practically every conceivable network service,  

play01:40

protocol, and system that are in use today.

play01:51

friendly user interface and analytics.  And that’s what I discovered T-pot CE.

play01:56

T-Pot CE is the answer to all of my needs.  From the website, T-pot CE is described as  

play02:02

“The all in one, optionally distributed,  multiarch honeypot plattform, supporting  

play02:06

20+ honeypots and countless visualization  options using the Elastic Stack, animated  

play02:11

live attack maps and lots of security tools  to further improve the deception experience.”

play02:15

T-pot CE provides all of the things you  would want in a single appliance-like system,  

play02:19

and the visualizations it  creates are impressive. Like,  

play02:22

show your boss at work levels  of impressive. Check these out:

play02:25

This is the live map visualization  feature that shows you, in real-time,  

play02:29

all of the attacks against the 20-plus  different honeypots hosted in it. Each  

play02:33

dot that appears on the worldmap is an attacker  reaching out to attack my honeypot. Down below,  

play02:38

we have a live-updating color-coded table of the  protocols and services, the source IP addresses  

play02:44

and countries the attacks are coming from, and  the honeypots being attacked. I could stare  

play02:48

at this thing for hours, watching the little  attack lines zip back and forth. It’s stunning.

play02:53

I am a huge data visualization nerd,  

play02:56

and T-pot has some incredibly well-crafted  kibana dashboards built-in to visualize  

play03:00

all of the different data coming into  the different honeypots. check this out!

play03:03

T-Pot has 27 different prebuilt Kibana  dashboards that provide an incredible  

play03:08

amount of information from the different  honeypots running on the system. There  

play03:12

are literally too many dashboards to walk  through, so I’m going to show you a few of  

play03:15

my favorites to give you an idea of what  information is collected and displayed.

play03:19

Let’s swing over to the Cowrie dashboard. Cowrie  is a honeypot specific to trapping SSH and Telnet  

play03:25

attempts. The Cowrie dashboard shows you  baseline stuff like where an attacker came from,  

play03:30

what their IP address was, a visual  map of their geolocation in the world,  

play03:34

and then really digs in on fascinating details  like what the remote side reported its client  

play03:38

was and unique detection fingerprints like  HAASH. Further down, we get two awesome word  

play03:43

cloud of the most commonly attempted user  names and passwords. Looks like 123456 and  

play03:48

password are still big targets, and then  the thing that really blows me away a list  

play03:52

of the commands executed when the attacker  logged in. This is just a top-10 list, but if  

play03:57

you want to dig in deep, it’s all stored in the  elastic instance in T-pot if you’re interested.

play04:02

Suricata is an open-source based  intrusion detection system and  

play04:05

intrusion prevention system.  While not a honeypot itself,  

play04:08

T-pot pipes the data consumed from different  honeypots into Suricata for threat detection.

play04:13

The Suricata dashboard is just incredible.  Like the Cowrie dashboard and others,  

play04:17

at the top you get the basic information  about where attackers came from,  

play04:20

event quantities and histograms, but then you get  into really meaty details like alert categories,  

play04:26

destination ports, and country histograms.  Hey Ukraine! We’re on your side! Knock it off!

play04:31

And further down we get more details about  alert signatures that were triggered,  

play04:35

all of which have clickable links  to Suricata’s forums for you to  

play04:37

research if you’re interested, and  below known CVEs used in attacks.

play04:42

Every dashboard is built to show you things  at a high level, but the system collects a  

play04:46

ton of information. As an example, let’s  drill down into some of this data. Let’s  

play04:50

dig into an alert category and let’s choose  “Attempted Administrative privilege gain.”  

play04:54

On the right side of that category, we’ll  click the 3 dot ellipses and select ‘Filter  

play04:57

for value,’ and instantly, we can see all of  the attacks of this alert type. At the bottom,  

play05:02

we can see the Suricata alert signatures  seen. See those Mirai entries? Mirai is  

play05:07

malware that infects smart devices like IP  cameras, home routers, and other IoT devices  

play05:11

and turns them into zombie devices that  participate in a massive botnet. Amazing.

play05:16

Before we walk you through setting  up your own T-Pot CE instance,  

play05:19

let’s talk about the project and  give credit where credit is due.

play05:22

The T-pot project is an open-source  project maintained by Telekom Security,  

play05:26

a division of Deutsche Telekom, one of the world's  leading integrated telecommunications companies,  

play05:31

with some 245 million mobile customers, 25  million fixed-network lines, and 21 million  

play05:37

broadband lines in service. As you can expect,  this is a company that takes security seriously.

play05:42

They’ve been working on this  honeypot project since 2015,  

play05:45

and the maturity of it shows. T-Pot CE can be  deployed as an appliance on a virtual machine,  

play05:50

stand-alone hardware, or in the cloud and  is currently built on top of Debian 11.  

play05:55

The team is also working on an official  docker-only deployable stack that would  

play05:58

allow you to bring your own OS of choice. It’s  in testing now and not generally available,  

play06:03

but they do walk you through testing it if you  absolutely must run T-Pot on another OS instead.

play06:08

Minimum requirements are reasonable and  depend on your deployment needs. For the  

play06:12

fully deployed project, you’ll need 8-16GB  of RAM, at least 128GB of storage space,  

play06:17

and of course, unfiltered,  direct access to the Internet.

play06:20

The project website goes into deep detail on  all of the honeypots, including their function  

play06:25

and purpose, and also goes into detail about  other security tools and features included.

play06:30

The project is actively being  updated and maintained. In fact,  

play06:33

I ran into an issue and posted about it  on their GitHub page, and within a day,  

play06:37

they had resolved the issue and pushed an  update. And since everything is docker based,  

play06:41

all I needed to do was run one of their update  scripts, and the fix was live on my system.

play06:45

So what’s the catch? Something this nice feels  like it should cost money. And surprisingly,  

play06:50

there is no catch. This entire  project is all about learning,  

play06:53

protecting, and understanding the  threats on the Internet. By default,  

play06:56

the project ship logs to Telekom Security  to add to their global honeypot network,  

play07:00

which I think is fair for all of the work and  effort poured into this. But, if you’re not  

play07:04

down to share, they provide instructions  on how to disable that sharing as well.

play07:07

By this point, I’m sure I’ve sold you on T-pot  CE, so let’s walk through getting it installed.

play07:11

Your first stop is to swing over to the  T-pot CE GitHub page and download the ISO  

play07:16

file for your architecture. We’re going  to be running T-pot CE on x86 hardware,  

play07:20

so we’ll download the tpot_amd64.iso.  The entire iso is only 46 megabytes.

play07:25

T-pot CE can be deployed on physical  hardware or a virtual machine. What  

play07:30

you choose is going to depend on your  home lab, your network configuration,  

play07:33

and your level of comfortable risk. And that  last part is important. If you’re running in  

play07:37

a virtualized environment, it’s up to make sure  that your virtual switches and your management  

play07:40

interfaces are configured in a way that you’re  not risking exposure of your hypervisor to the  

play07:45

Internet. And it’s for this reason, we’re  going to be showing you how to set up T-pot  

play07:47

CE on a single physical PC over walking you  through creating this as a virtual machine.

play07:51

Now that we’ve got our ISO, we need to write it to  a USB stick so we can install it on our hardware.  

play07:55

We use Rufus for all our ISO to USB needs, you can  grab a copy of Rufus from the link below. Anyway,  

play08:01

Rufus is up and running, we’ve inserted  our USB stick in our PC, and we’ll click  

play08:06

‘Select’ to select our freshly downloaded ISO,  select it from our file system, and click Open.  

play08:12

Now we’ll click ‘start’ below, say  OK to the ‘write in ISO mode’ prompt,  

play08:16

say OK to the warning on data wiping, and away  it goes. The boot stick process shouldn’t take  

play08:22

too long to complete but will depend on your  hardware. All done, let’s get T-pot CE installed!

play08:28

We’ll be installing T-pot CE onto this little  Lenovo right here. It’s running a modest  

play08:32

8th-generation Intel Core i7-8700 CPU running at  3.2 GHz. The box also has 64GB of RAM in it - this  

play08:40

is overkill, 16GB is the max you’d need for  T-pot, and the box also has a 500GB NVMe disk.

play08:46

As I mentioned earlier, this system needs to  be connected directly to the Internet with no  

play08:50

firewalling or filtering in front of it. You can  build your T-pot instance behind your firewall  

play08:54

and then move it directly to the Internet  if you’d like. We’ll be installing T-Pot CE  

play08:57

while the host is directly connected to the  Internet via a 1-gig Ethernet connection.

play09:01

Once booted off the USB stick, we’re  greeted by the grub boot loader,  

play09:04

and we’ll select T-pot 22.04.0 and hit enter.

play09:09

The first screen is the location selection screen,  

play09:12

we’re in the US so, we’ll  choose the United States.

play09:15

The next screen is all about keyboard layout,  find your keyboard layout and press enter.

play09:20

T-pot CE uses the Debian 11 netinstall image,  which is light on drivers, so if you’re greeted  

play09:25

with a message like this asking if you want to  load in drivers for the NICs it doesn’t have  

play09:29

support for, you can do so. Our little test box  has multiple NICs in it, and we’re missing drivers  

play09:34

for the 10Gig card. Thankfully we’re not using  that card, so we’ll select No and press enter.

play09:39

The next few screens are the Debian installer  

play09:41

attempting to activate NICs  and obtain an IP address.

play09:44

Alright, now we need to select the closet  mirror to download more of the Debian 11  

play09:47

OS for T-pot. We want to see the  list of mirrors for the US cause  

play09:51

that’s where we are, so we’ll leave  it on United States and press enter.

play09:55

Now we’re presented with a list of  Debian mirrors to grab the OS. The  

play09:59

default is deb.debian.org, if you  know of a closer mirror to you,  

play10:02

navigate and select it, but we’ll stick  with the default here and hit enter.

play10:06

We don’t have an HTTP proxy, and I  doubt you do as well, so just hit enter.

play10:11

And away it goes. The system will download  a few necessary files off the Internet,  

play10:15

automatically partition and format your  hard drive, and reboot when complete.

play10:19

After the reboot, the system will continue with  the second half of the install process. This  

play10:24

will take a while to complete as well,  so be patient and allow it to finish.

play10:27

Alright, this screen is where we get to  choose which edition of T-pot CE we want  

play10:31

to install. There are quite a few different  options, Standard being the full deployment  

play10:35

with all the bells and whistles, which  is the one we’ll be installing because  

play10:38

we want to everything! If you’re interested  in the other editions, I encourage you to  

play10:42

read more about them and their focus on T-pot’s  GitHub site. Let’s hit enter to kick this off!

play10:47

Now we need to set the password for the  tsec account. Tsec is your one and only  

play10:52

user on the OS. When you interact with  your T-pot in an administrative capacity,  

play10:56

you’ll be using the tsec user.  Enter a password and hit enter.

play11:00

And do it again to confirm.

play11:02

Next, we need to create a user for the web  interface. This user is only for accessing the  

play11:07

T-pot website’s maps, Kibana dashboards, and other  security tools. You can create anything you’d  

play11:12

like for a user, we’ll be using the user name  ‘tpotce’, so we’ll enter that and press enter.

play11:18

Then we’ll confirm that, yes,  we want tpotce as our username.

play11:22

Now we’ll create a password just  for our newly minted web user

play11:25

And do it again to confirm and hit enter

play11:29

Alright, now T-pot is installing on the  host. During this process, the installer  

play11:33

will download and install docker, pull in  all necessary supporting packages on the OS,  

play11:37

and execute the creation of the docker  containers, network configurations,  

play11:40

and so on for the system. Again, this can  take a while, depending on your hardware,  

play11:45

your connection speed to the Internet,  and so on. It took about 8 full minutes  

play11:48

to complete the installation, and the  system will reboot after it’s completed.

play11:52

After reboot, we’re presented with the console  screen giving us the links to access our T-pot  

play11:57

CE installation and begin seeing all  the attacks and attempts happening to  

play12:01

your system right now. Let’s head over to the  web interface and have a quick look around.

play12:06

Once you head over to the web site  for your new T-pot CE instance and  

play12:09

log in with the user you create for the web site,  

play12:11

you’ll be greeted by the T-pot landing  page. From here you can start digging into  

play12:15

the data coming in. I’ve already shown you the  Attack Map and some of the Kibana dashboards.

play12:20

Cockpit is the Administrative interface  you can use to manage your system,  

play12:23

you’ll need the tsec user and the password  you set for that account to log into there.

play12:27

Cyberchef is a useful tool for analysing,  converting, and decoding data of different  

play12:31

types easily. There are around 200 different  operations in CyberChef you can use from  

play12:36

converting date and time, to decompressing gzipped  data or parsing an x.509 certificate. It’s a  

play12:42

useful tool for some of the information  you’ll be collecting in your honeypots.

play12:45

Elasticvue is a user interface to  dig into the raw data collected  

play12:49

from your honeypots. If you want to  search for a specific bit of data,  

play12:52

you’d use elasticvue to get at the  data stored in Logstash in T-pot.

play12:56

And lastly, Spiderfoot is a footprinting and  

play12:58

discovery tool that allows you to  run deep searches into IP addresses,  

play13:02

websites, and domains. Its footprinting  tools allow you to learn everything  

play13:06

you can that’s publicly available about your  search query. Another fantastic security tool.

play13:12

That’s really all there is to  the entire thing. Now you can  

play13:14

just sit back and watch the attacks come in.

play13:17

This is a good time to talk about  the security of your home network,  

play13:20

regardless of whether you’re a homelabber,  self-hoster, or you just have a simple ASUS  

play13:24

router running at home, It’s important that you  have something in between your home network,  

play13:27

and the Internet. We’re big fans of pfSense  as a firewall for protection against all the  

play13:32

bad guys on the ‘net, and we’ve made quite  a few videos around building and setting  

play13:35

up your own pfSense firewall. No matter what you  choose, make sure you’re using a modern firewall  

play13:40

and make sure it’s updated regularly with  firmware updates or patches. Unfortunately,  

play13:44

there is no such thing as a one-and-done solution  for protecting your home network, so make sure you  

play13:48

check for updates for your firewall often  and get them installed as soon as you can.

play13:51

And as always, consider joining our  Discord community if you have questions  

play13:54

about network design, firewall configurations,  

play13:57

or anything homelab and self-hosting  related. We’re always happy to help.

play14:00

And that friends will do it for this video! If  you liked it throw us a thumbs up and a sub,  

play14:05

and if you have a beef with anything we said,  please leave it in a comment below! Special thanks  

play14:09

to our YouTube subscribers for supporting what we  do here on the channel, you guys are awesome. If  

play14:13

you’d like to support us, check out our YouTube  membership, or buy some swag, all of it helps us  

play14:18

keep making videos. And now that you’ve finished  watching this video, how about checking out this  

play14:21

playlist here of other great homelab and  self-hosting videos we’ve done in the past,  

play14:24

If you’re looking to get into virtualization,  homelab, or self-hosting we can help!

Rate This

5.0 / 5 (0 votes)

Связанные теги
Honeypot SetupCybersecurityT-Pot CEAttack MonitoringHomelab SecurityData VisualizationNetwork ProtectionSecurity ResearchIntrusion DetectionInternet Threats
Вам нужно краткое изложение на английском?