article thumbnail

Free Tool: Honey Feed

Security Affairs

Cybersecurity expert Marco Ramilli shared another tool of his arsenal that extracts suspicious IPs from undesired connections, his HoneyPots. Hi folks, today I’d like to point you out another tool of mine which extracts suspicious IPs from undesired connections. In other words: HoneyPots. HoneyPot Page.

article thumbnail

No, I Did Not Hack Your MS Exchange Server

Krebs on Security

The group looks for attacks on Exchange systems using a combination of active Internet scans and “honeypots” — systems left vulnerable to attack so that defenders can study what attackers are doing to the devices and how. ” OWA refers to Outlook Web Access , the Web-facing portion of on-premises Exchange servers.

Honeypots 348
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top Deception Tools for 2022

eSecurity Planet

If an attacker is spending time and energy breaking into a decoy server, the defender is not only protecting valuable assets, but also learning about the attacker’s objectives, tools, tactics, and procedures. That is the basic premise behind deception tools and technologies. Read next: Best Incident Response Tools and Software.

Cloud 131
article thumbnail

Pro-Ukraine attackers compromise Docker images to launch DDoS attacks on Russian sites

Security Affairs

The attacks were monitored by cybersecurity firm CrowdStrike, who discovered that the Docker Engine honeypots deployed between February 27 and March 1 were compromised and used in the DDoS attacks. “Container and cloud-based resources are being abused to deploy disruptive tools. ” reported Crowdstrike.

Honeypots 108
article thumbnail

Ransomware operators target CVE-2020-14882 WebLogic flaw

Security Affairs

Renato Marinho, a security researcher at Morphus Labs and SANS ISC handler reported that the WebLogic honeypots he set up were targeted by a large number of scans for CVE-2020–14882. “Starting late last week, we observed a large number of scans against our WebLogic honeypots to detect if they are vulnerable to CVE-2020–14882.”

article thumbnail

Vulnerable Docker Installations Are A Playhouse for Malware Attacks

Security Affairs

Uptycs researchers identified ongoing malicious campaigns through our Docker honeypot targeting exposed Docker API. The Uptycs Threat Research team has identified ongoing malicious campaigns through our Docker honeypot targeting exposed Docker API port 2375. Figure 7:honeypot log – crypto miner attack. Figure 8: aaa.sh

article thumbnail

Log4Shell was in the wild at least nine days before public disclosure

Security Affairs

A few hours ago, researchers at NetLab 360 reported that their Anglerfish and Apacket honeypots were already hit by attacks attempting to trigger the Log4Shell flaw in the Log4j library. ” Talos researchers also updated the list of IOCs to include information about mining activity carried out by exploiting the CVE-2021-44228 flaw.

Mining 117