Skip to content
This repository has been archived by the owner on Apr 7, 2024. It is now read-only.
/ vnclowpot Public archive

Low-interaction VNC honeypot with a static challenge.

License

Notifications You must be signed in to change notification settings

magisterquis/vnclowpot

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

27 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

vnclowpot

Low-interaction VNC honeypot. Listens on a port and logs responses to a static VNC Auth challenge.

It was inspired by VNC-Pot, but does not have any dependencies outside the go standard library.

Setup and Install

go get github.com/magisterquis/vnclowpot
go install github.com/magisterquis/vnclowpot
vnclowpot

Options

There's only two options:

  • The listen address can be changed with -l
  • John The Ripper-compatible lines can be generated with -j (and will need to be extracted from the log messages with something like cut -f 4 -d ' '). Pull requests are welcome.

Cracker

In the cracker directory there is a simple program to try to crack the handshakes logged in John The Ripper format. See its README for more details.

Tester

In the tester directory there is a simple program to generate VNC authentication attepmts, for use in testing vnclowpot, as well as being production-grade for pentesting. See its README for more details.

Windows

Should probably work.

About

Low-interaction VNC honeypot with a static challenge.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages