Тёмный

🔥Want to build t-pot honeypot on AWS? Find out in a few easy steps! 🔥 

MP Cybersecurity
Подписаться 2,9 тыс.
Просмотров 3,1 тыс.
50% 1

Опубликовано:

 

5 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 25   
@ROBERT-ml7ml
@ROBERT-ml7ml 6 месяцев назад
Can you create a video and show how to attack your own honeypot with a kali machine, and show the threat logs?
@mpcybersecurity
@mpcybersecurity 6 месяцев назад
Sounds good, i will try and get this planned soon
@ROBERT-ml7ml
@ROBERT-ml7ml 6 месяцев назад
@@mpcybersecurity how soon? I need this for a school project lol. What's your p@ypal? I can send $ for the quick effort!
@TechEndeavor
@TechEndeavor 9 месяцев назад
Nice video! how do i connect to the cockpit? my credentials i set up on installation dont work
@mpcybersecurity
@mpcybersecurity 9 месяцев назад
github.com/telekom-security/tpotce review the documentation here mate, there some specific credentials that come as default
@TechEndeavor
@TechEndeavor 9 месяцев назад
@@mpcybersecurity consider me ignorant, but it only shows the username in the documentation
@mpcybersecurity
@mpcybersecurity 9 месяцев назад
@@TechEndeavor try user: tsec pass: tsec that should be the default cockpit creds
@Noughts
@Noughts 8 месяцев назад
@@mpcybersecurity This doesn't work. I think the ISO from the github repo needs to be used, this was brought up in a different thread where someone had this error and the author claimed it is because the official image wasn't used, and ive found out it is not so easy/possible to upload and use a custom iso. Would love a fix/update on this if u ever have time :)
@toethegangsta
@toethegangsta 4 месяца назад
400 Bad Request The plain HTTP request was sent to HTTPS port nginx
@ChapalPuteh_
@ChapalPuteh_ 6 месяцев назад
TPOT only work with debian bullseye with support package right ?
@mpcybersecurity
@mpcybersecurity 6 месяцев назад
yeah it only works with specific debian 11 image as mentioned in the video, i have tried a few other linux distros without success
@larrybima7572
@larrybima7572 Месяц назад
I wasn't able to lunch my honeypot on the webpage using the IP address and port number. Pls what do I do?
@mpcybersecurity
@mpcybersecurity Месяц назад
How can i help with with the information you provided?
@larrybima7572
@larrybima7572 Месяц назад
@@mpcybersecurity Thanks so much I figured it out and I would love it if you can do a video of how to attack honeypot
@ninagee4511
@ninagee4511 4 месяца назад
I keep getting that "Connection refused" error. I restarted VM and Instances. Nothing worked in order for me to log in to the server
@mpcybersecurity
@mpcybersecurity 4 месяца назад
Did you whitelist your IP address in the VM firewall?
@ninagee4511
@ninagee4511 4 месяца назад
@@mpcybersecurity How do I do that? I tried the vmware site but instructions aren't that clear
@mpcybersecurity
@mpcybersecurity 4 месяца назад
@@ninagee4511 vmware? What’s that got to do with AWS? You building the honeypot locally?
@ninagee4511
@ninagee4511 4 месяца назад
@mpcybersecurity negative. I'm signed in to AWS on my actual PC but I'm trying to deploy the honeypot with Ubuntu via VMWare
@mpcybersecurity
@mpcybersecurity 4 месяца назад
@@ninagee4511 you need to use correct image otherwise it will not work, then in AWS networking part you need to whitelist your public IP for 64000 ports so you can access the dashboard
@alaaalotaibi6201
@alaaalotaibi6201 Год назад
How to save all the data you have collected? Also I did something that I tried to nmap the ip address from my machine and it got like 200 hits instantly.
@mpcybersecurity
@mpcybersecurity Год назад
There are a few things you can do, you can export the logs to somewhere like S3 bucket which will keep the costs down and access it from anywhere else for analysis
@farhaanukadia7731
@farhaanukadia7731 6 месяцев назад
Why cannot I log into the T-pot dashboard? I get site cannot be reached
@mpcybersecurity
@mpcybersecurity 6 месяцев назад
You have be mindful how you set up the NSG rules, you have to make sure to whitelist your IP to specific dashboard port
Далее
Is T-POT The ULTIMATE HONEYPOT Platform?
19:58
Просмотров 2,1 тыс.
This mother's baby is too unreliable.
00:13
Просмотров 16 млн
Create AWS Honeytokens to catch hackers
24:13
Просмотров 3,2 тыс.
From Homelab to Production - TalosCon 2024
42:24
Proxmox Automation with Proxmox Helper Scripts!
24:15
Let's Catch Some Hackers - Deploying a Honeypot! #1
32:29
AWS Networking Basics For Programmers | Hands On
27:14
Просмотров 131 тыс.
Could This Fix the UK Economy?
12:10
Просмотров 70 тыс.
This mother's baby is too unreliable.
00:13
Просмотров 16 млн