hontel | Telnet Honeypot - HonTel is a Honeypot for Telnet service | Telnet library

 by   stamparm Python Version: Current License: MIT

kandi X-RAY | hontel Summary

kandi X-RAY | hontel Summary

hontel is a Python library typically used in Networking, Telnet applications. hontel has no bugs, it has no vulnerabilities, it has build file available, it has a Permissive License and it has low support. You can download it from GitHub.

HonTel is a Honeypot for Telnet service. Basically, it is a Python v2.x application emulating the service inside the chroot environment. Originally it has been designed to be run inside the Ubuntu/Debian environment, though it could be easily adapted to run inside any Linux environment.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              hontel has a low active ecosystem.
              It has 148 star(s) with 45 fork(s). There are 10 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              There are 0 open issues and 3 have been closed. On average issues are closed in 1 days. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of hontel is current.

            kandi-Quality Quality

              hontel has 0 bugs and 0 code smells.

            kandi-Security Security

              hontel has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              hontel code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              hontel is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              hontel releases are not available. You will need to build from source code and install.
              Build file is available. You can build the component from source.
              hontel saves you 532 person hours of effort in developing the same functionality from scratch.
              It has 1247 lines of code, 100 functions and 8 files.
              It has high code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed hontel and discovered the below as its top functions. This is intended to give you an instant insight into hontel implemented functionality, and help decide if they suit your requirements.
            • Start the input cooker
            • Read from the socket
            • Store a character in the queue
            • Check if the inputcooker socket is ready
            • Print help for builtin commands
            • Write text to the stream
            • Write text to the terminal
            • Process command
            • Read a line
            • Return True if authentication succeeded
            • Echo a character
            • Setup the socket
            • Setup the connection
            • Show the command history
            • Write text to the input queue
            • Write a text message
            • Quit the shell
            • Write text to the output queue
            • Finish the process
            • Close the session
            Get all kandi verified functions for this library.

            hontel Key Features

            No Key Features are available at this moment for hontel.

            hontel Examples and Code Snippets

            No Code Snippets are available at this moment for hontel.

            Community Discussions

            QUESTION

            Could not open connection to the AWS ubuntu host, on port 22: Connect failed
            Asked 2022-Mar-13 at 20:53

            I try connecting to my "RUNNING" ubuntu AWS instance on AWS on port 22 (ssh) but it failed with the below error.

            ...

            ANSWER

            Answered 2022-Mar-13 at 20:53

            I used the below steps to recover and fix the instance.

            https://aws.amazon.com/blogs/mt/how-to-fix-ssh-issues-on-ec2-linux-instances-using-aws-systems-manager/

            It took about 2 hours for the process to complete.

            I'm now able to connect alright.

            Source https://stackoverflow.com/questions/71378048

            QUESTION

            How to connect to remote hashicorp vault server
            Asked 2022-Mar-07 at 09:55

            Let me explain my use-case here,

            I wanted to give a try to vault in my local, so I configured VAULT_ADDR as:

            ...

            ANSWER

            Answered 2022-Mar-07 at 09:55

            I was able to figure out solution for above issue. Basically I executed below steps.

            1. First I started vault server in above machine ( '123.456.XXX.X' ) by below command

            Source https://stackoverflow.com/questions/69296390

            QUESTION

            telnet timing out from aws ec2 to sendgrid
            Asked 2022-Jan-23 at 17:22

            I am trying to configure listmonk with AWS EC2 and sendgrid. However I'm getting timeout while sending mails. I tried debugging using the documentation and when I try to telnet, I'm getting timeout:

            ...

            ANSWER

            Answered 2022-Jan-23 at 17:22

            By default, AWS blocks outbound traffic on port 25, and you have to file a request to get the restriction removed.

            I usually just use a different SMTP port instead of trying to get port 25 opened. SendGrid's documentation states:

            SendGrid accepts unencrypted and TLS connections on ports 25, 587, & 2525. You can also connect via SSL on port 465. Many hosting providers and ISPs block port 25 as a default practice. If your Telent session continually times out or will not connect using port 25, it is likely that your ISP or hosting provider is blocking the port. You can contact your host/ISP to find out which ports are open for outgoing SMTP relay. We recommend using port 587 to avoid any rate limiting that your server host may apply.

            I suggest just switching to use port 587

            Source https://stackoverflow.com/questions/70824581

            QUESTION

            Unable to connect to AWS instance on port 22
            Asked 2022-Jan-22 at 06:41

            We were able to ssh to the EC2 instance using the connect details until today; when it stopped working and I get the below error:

            ...

            ANSWER

            Answered 2022-Jan-22 at 06:41

            The Connection timed out message normally indicates that there is no network connectivity.

            In most cases, this is due to the Security Group.

            The steps to check it are:

            • Select the instance in the Amazon EC2 management console
            • Go to the Security tab
            • Check the Inbound rules

            To permit an SSH connection, there needs to be a rule that permits port 22 (SSH) and the source set to your IP address or from the whole Internet (0.0.0.0/0) -- preferably only your IP address so that everybody else will be blocked.

            When launching an Amazon EC2 instance from the console, it will default to creating a new Security Group called launch-wizard. However, it is generally better to create your own Security Group with a useful name and only the rules you want. You can then re-use that Security Group in future for similar instances.

            Source https://stackoverflow.com/questions/70807802

            QUESTION

            How to implement a client that writes and reads like the telenet command?
            Asked 2022-Jan-06 at 07:39

            I want to do a basic rust and tokio implementation of an echo server,the code is based on Creating a Chat Server with async Rust and Tokio,the server works perfectly, but I have problems with the client because when the client is a program that just writes it works fine, but when you want it to work like the telnet command (write and read) it doesn't work, it hangs reading and the message doesn't even arrive

            ...

            ANSWER

            Answered 2022-Jan-06 at 07:39

            The server doesn't send a newline, but the client is waiting for it. It works with telnet because telnet prints characters as they arrive without waiting for a full line.

            Source https://stackoverflow.com/questions/70602119

            QUESTION

            Make a TELNET CONNECTION exposed as a Virtual COM to the OS
            Asked 2022-Jan-04 at 12:46

            I have a Window application that can be connected to a device through Serial Port.

            I would like to have a sort of remotization of the device.

            To Do this the device is connected to a remote board with a processor that run Linux OS and I'm using Ser2Net to transport serial communication to Ethernet Protocol.

            Of course if I connect it via Telnet I can connect the remote device but this is not my target.

            I have a Windows application, as mentioned before, and the only way to connect it to the system is via COM port.

            Is there any easy-way to make this serial over ethernet be spawned as a Virtual COM?

            Thank you! Ale_Trex

            ...

            ANSWER

            Answered 2022-Jan-04 at 12:46

            as far as kunif just commented my post (thank you again) I would like to share the info as an answer to make everybody has my problem, able to fix it properly.

            Following this link you'll get instruction that make you able to spawn a virtual COM to connect to an APP can be link to a generic serial over ethernet.

            WINDOWS - ComPort over Network

            This works fine with me. Hope it works with you too.

            PS. instruction would introduce you to both Windows or Linux approach to the issue.

            Ale_Trex

            Source https://stackoverflow.com/questions/70425423

            QUESTION

            Save continuous telegram in to different folder
            Asked 2021-Dec-22 at 17:06

            I have a problem with saving output from the telegram. My problem is, from server I am getting data every minutes. My VERY SIMPLE CODE can save this continuous data into a .txt file.

            But what I want is, to store this data in a daily folder. From this code, while running, it creates current day folder but keep adding next day data in the same folder and also in the same file.

            It will be very helpful for your help/suggestion to solve this problem.

            My sample code is:

            ...

            ANSWER

            Answered 2021-Dec-22 at 17:06

            Oh now I've got it, 'echolog' is your function, I though it's some app at first sought. It could be simplified like this:

            Source https://stackoverflow.com/questions/70449515

            QUESTION

            Can I access the source code of a PuTTY telnet server?
            Asked 2021-Nov-01 at 15:00

            I'm sorry, I don't know how to phrase my question better.
            For homework, I've been given a telnet server IP and Port that I connect to with PuTTY.
            I was wondering if it is possible to view the source code of that server?
            It is my first time learning about telnet and using PuTTY, and I don't know anything about it. I was just wondering if it is possible to view the source code of a telnet server, and if it is, how to do it.
            Thanks.

            ...

            ANSWER

            Answered 2021-Nov-01 at 15:00

            I guess the idea behind this question is that if you're looking at a webpage you can do "view source" in the browser and look at the HTML, CSS, and Javascript that make up that page.

            Of course, what you're seeing there is just the "client side" part of the web page. You can't click "view source" on Facebook and see the code that accesses their database, decides what to show in your feed, picks out the ads you're going see, etc., because that's all done server-side. Nor can you see the source code for the web server that handles your incoming connection, etc.

            In the case of a telnet server, the "client side" portion is just the raw text you're seeing. There's nothing [1] analogous to what you'd see if you did "view source" in a browser beyond what you're already seeing in your telnet window.

            Of course, if the program that they're running on the server side is publicly available, you may be able to download and read its source code. This is analogous to how, if a web site is running on apache or nginx, you can just download the source code for those and read them. But this is not something that's sent over the telnet connection.

            [1] Slight nitpick: I guess technically if the text you're seeing has VT100 control sequences to highlight or colorize the text that is sort of analogous to HTML code, but it's very limited. If that's what you want to know about, you could either set your telnet client not to process those sequences in order to see what they look like, or you could capture the network traffic with something like tcpdump. But you can also just look up VT100 control sequences.

            Source https://stackoverflow.com/questions/69798576

            QUESTION

            Telnet commands into (through, inside) SSH session
            Asked 2021-Oct-13 at 02:17

            I have a task: to do telnet commands through ssh session.

            I have read similar problems:

            1. Running telnet command on remote SSH session using JSch
            2. telnet through SSH
            3. Execution hangs after Running telnet command on remote SSH session using JSch

            And I wrote the code (with lib https://mvnrepository.com/artifact/com.jcraft/jsch):

            1. Class Ssh:

              public class Ssh { private final String USER; private final String PASSWORD; private final String HOST;

              ...

            ANSWER

            Answered 2021-Sep-29 at 11:05

            I debugged your example and in my case, I needed to wait for the program, which you connect via telnet, until it is ready to receive a command.

            In the second step, you can send your command and the exit command to stop the telnet, so you are reading from the stream until it has stopped by saying "Connection closed...". Be aware, that exiting from telnet can have different commands, some use quit, some other use exit or only wait for a termination signal.

            Source https://stackoverflow.com/questions/69360372

            QUESTION

            Python threading with Telnet
            Asked 2021-Oct-05 at 02:26

            I am trying to connect to multiple switches via telnet and get an output with CPU usage. One thread works and shows the proper CPU Usage. The second thread does not do anything. How do I get two threads working with the same command as the first.

            ...

            ANSWER

            Answered 2021-Oct-05 at 02:26

            You create connection to only one switch

            Source https://stackoverflow.com/questions/69444096

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install hontel

            You can download it from GitHub.
            You can use hontel like any standard Python library. You will need to make sure that you have a development environment consisting of a Python distribution including header files, a compiler, pip, and git installed. Make sure that your pip, setuptools, and wheel are up to date. When using pip it is generally recommended to install packages in a virtual environment to avoid changes to the system.

            Support

            Setting the environment and running the application requires intermediate Linux administration knowledge. The whole deployment process can be found "step-by-step" inside the deploy.txt file. Configuration settings can be found and modified inside the hontel.py itself. For example, authentication credentials can be changed from default root:123456 to some arbitrary values (options AUTH_USERNAME and AUTH_PASSWORD), custom Welcome message can be changed from default (option WELCOME), custom hostname (option FAKE_HOSTNAME), architecture (option FAKE_ARCHITECTURE), location of log file (inside the chroot environment) containing all telnet commands (option LOG_PATH), location of downloaded binary files dropped by connected users (option SAMPLES_DIR), etc. Note: Some botnets tend to delete the files from compromised hosts (e.g. /bin/bash) in order to harden itself from potential attempts of cleaning and/or attempts of installation coming from other (concurrent) botnets. In such cases either the whole chroot environment has to be reinstalled or host directory where the chroot directory resides (e.g. /srv/chroot/) should be recovered from the previously stored backup (recommended).
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/stamparm/hontel.git

          • CLI

            gh repo clone stamparm/hontel

          • sshUrl

            git@github.com:stamparm/hontel.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Telnet Libraries

            sshwifty

            by nirui

            teleport

            by tp4a

            PttChrome

            by iamchucky

            shellz

            by evilsocket

            flynn-demo

            by flynn-archive

            Try Top Libraries by stamparm

            maltrail

            by stamparmPython

            DSSS

            by stamparmPython

            DSVW

            by stamparmPython

            fetch-some-proxies

            by stamparmPython

            identYwaf

            by stamparmPython