Skip to content

Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.

Notifications You must be signed in to change notification settings

chaitin/mimicry

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Mimicry

Mimicry

Chat on Discord

Mimicry is a security tool developed by Chaitin Technology for active deception in exploitation and post-exploitation.

Active deception can live migrate the attacker to the honeypot without awareness. We can achieve a higher security level at a lower cost with Active deception.

English | 中文文档

🏠 Overview

Presentation

Vedio

🔥 Demo

asciicast

🕹️ Quick Start

1. Make sure docker, docker-compose is installed correctly on the machine

docker info
docker-compose version

2. Install honeypot service

docker-compose build
docker-compose up -d

3. Deploy deception tool on other machines

update config.yaml,replace ${honeypot_public_ip} to the public IP of honeypot service

4. Perform Webshell deceiving

./mimicry-tools webshell -c config.yaml -t php -p webshell_path

📝 Advance Usage

Tool Description
Web-Deception Fake vulnerabilities in web applications
Webshell-Deception live migrate webshell to the honeypot
Shell-Deception live migrate ReverseShell/BindShell to the honeypot

🏘️ Contact Us

  1. You can make bug feedback and feature suggestions directly through GitHub Issues.
  2. You can join the discussion group on Discord .

About

Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published