Go to file
Brieuc Dubois 5a4a29e72c Log non-login connections 2023-12-26 18:36:18 +01:00
.dockerignore Initial commit 2023-12-26 16:44:59 +01:00
.gitignore Log to custom file 2023-12-26 17:30:41 +01:00
Dockerfile Log to custom file 2023-12-26 17:30:41 +01:00
LICENSE.md License and readme 2023-12-26 17:30:50 +01:00
README.md License and readme 2023-12-26 17:30:50 +01:00
docker-compose.yaml Log to custom file 2023-12-26 17:30:41 +01:00
go.mod Log to custom file and listen custom port 2023-12-26 17:11:51 +01:00
go.sum Initial commit 2023-12-26 16:44:59 +01:00
main.go Log non-login connections 2023-12-26 18:36:18 +01:00

README.md

SSH-Honeypot

Overview

SSH-Honeypot is a simple, effective server designed to log SSH connection attempts. It's built using Go and can be easily deployed using Docker.

The server start a ssh server on port 22 and log any connection attempt to a logfile.

KISS Principles

This project adheres to the KISS principles, utilizing minimalistic and efficient codebase that focus on its core functionality. This approach avoids unnecessary complexities, ensuring the project is easy to maintain and deploy across various architectures.

License

This project is licensed under the MIT license.