To learn the tools, tactics and motives involved in computer and network attacks, and share the lessons learned.
175 followers 0 articles/week
The Honeynet Project has a new Chief Research Officer

The Honeynet Project recently appointed a new Chief Research Officer, Tamas Lengyel.  We want to thank again Lukas Rist for leading and growing our  read more

Wed Sep 18, 2019 00:41
Automatic security testing, intro

Hi . We are proud to announce that Honeynet Radar is now an active chapter in penetration testing and security auditing . We are mainly working on Open-Source libraries, developing and using current memory testing tools to unleash security issues in vital libraries and softwares .   Stay tuned with us for our first blog .   Thanks .  

Tue Sep 17, 2019 18:41
The Honeynet Project Workshop 2019 in Innsbruck, Austria

  The Honeynet Project Workshop 2019 Hotel Grauer Bär Universitätsstraße 5-7 6020 Innsbruck, Austria July 1st–3rd, 2019   https://austria2019.honeynet.org/  

Tue Jun 18, 2019 18:03
GSoC 2018 Project Summary: Infection Monkey

The Infection-Monkey team for GSoC 2018 wrote this post as a project summary of their GSoC 2018 experience   read more

Tue Feb 5, 2019 16:25
GSoC 2018 Project Summary: Conpot

Abhinav Saxena wrote this post as a project summary of his GSoC2018 experience. read more

Sat Aug 18, 2018 14:43
Google Summer of Code 2018

After successfully participating in GSoC between 2009 and 2017, and having created or extended many honeynet technologies that have since gone on to become industry standard tools, we are very happy to annouce that The Honeynet Project has applied to be a mentoring organization once again in GSoC 2018. read more

Wed Jan 24, 2018 01:12

Build your own newsfeed

Ready to give it a go?
Start a 14-day trial, no credit card required.

Create account