Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

411 results about "Honeypot" patented technology

In computer terminology, a honeypot is a computer security mechanism set to detect, deflect, or, in some manner, counteract attempts at unauthorized use of information systems. Generally, a honeypot consists of data (for example, in a network site) that appears to be a legitimate part of the site, but is actually isolated and monitored, and that seems to contain information or a resource of value to attackers, who are then blocked. This is similar to police sting operations, colloquially known as "baiting" a suspect.

Vulnerability simulation overload honeypot method

The present invention discloses a vulnerability simulation overload honeypot method which comprises a host computer, a port scanning deception simulating module, a vulnerability scanning deception simulating module, a vulnerability scanning deception simulating module, a vulnerability attach deception simulating module, a data auditing module and a vulnerability utilizing module. When the attach sequence arrives at the simulated honeypot, a simulated honeypot system is used for processing according to the situation. When an attacker executes vulnerability scanning to the virtual host computer, the simulated honeypot responds and processes according to the vulnerability configuration information. Afterwards, these vulnerabilities are used for further attacking. Hereon, the simulated honeypot system transmits the vulnerability attack data flow to a vulnerability honeypot system. The vulnerability utilization attach of the attacker is processed and responded by a vulnerability attack simulating module. Finally, when the attacker successfully obtains the control power through the vulnerability attack, the attack data hereon is transmitted to a physical honeypot module. All attack processes and related data are recorded by a data auditing module for analyzing comprehensively. The method reduces the number of hardware devices in the honeynet and reduces the cost.
Owner:中国人民解放军总参谋部第五十四研究所 +2

Method for detecting and finding online water army

InactiveCN102571484ADetect and control the spreadMaintain the truthData switching networksFeature vectorData mining
The invention discloses a method for detecting and finding an online water army, which comprises the following steps: firstly, building honeypot accounts; uniformly planning all honeypot accounts by an account management module; determining the posting and attention paying strategy of the honeypot accounts; detecting the account of a robot from collected accounts; describing an account characteristic vector by an account characteristic module, wherein the vector comprises multiple dimensions; detecting the online water army for the collected accounts by the account detection module according to the degree for the account characteristic vector conforming to a robot account characteristic; and finding more robot accounts and water armies by the detected robot accounts. According to the method, more robot accounts or water army accounts can be found from a social network to determine the distribution of the water army group.
Owner:SHANGHAI JIAO TONG UNIV

Automatic elimination of viruses and spam

The present invention utilizes honeypots, which are messaging system resources set up to attract unauthorized or illicit use thereof, for automatically identifying messages with malignant content. As messages are received at a honeypot, fingerprints of the messages are generated, which correspond to pattern information within the messages. These fingerprints are then used to determine a confidence level that messages received at a legitimate messaging service are malignant. Based on the confidence level, various actions (e.g., deleting the malignant content) may be executed.
Owner:MICROSOFT TECH LICENSING LLC

Implementation method and device of application-type honeypot

InactiveCN104978519ADetect behavioral intentionDiscovery Analysis ForensicsPlatform integrity maintainanceSoftware engineeringBusiness data
The invention provides an implementation method and device of an application-type honeypot. The implementation method comprises the following steps: obtaining application service to be simulated and the attribute information and the application environment of the application service to be simulated, and deploying the same application service and application environment into the honeypot; setting the corresponding attributes of the honeypot, for example, a login account of the application service of the honeypot is set to be the same with the application service to be simulated, and the known controllable security holes of at least one application service is opened; according to a user flag, carrying out decryption processing on all pieces of business data in the application service, applying a confounding algorithm to carry out deformation processing on all pieces of business data, and then, importing the business data into the application service of the honeypot; and importing newly-added business data into the application service of the honeypot in fixed time or real time. The invention also provides corresponding equipment. The application-type honeypot can be combined with the real business data of the user to confuse an attacker to a maximum degree, and the attacker is enabled to think that the honeypot is the real application service data of the user.
Owner:HARBIN ANTIY TECH

SDN-based virtual honeynet dynamic deployment method and system

InactiveCN110768987AIncrease deceptionSolve manual configurationArtificial lifeTransmissionHoneypotResult set
The invention relates to the technical field of network security, discloses an SDN-based virtual honeynet dynamic deployment method, and solves the technical problems of difficulty in dynamic construction and active induction, inflexibility in configuration and maintenance, poor expandability and low decoy degree of a honeynet in the prior art. The method comprises the steps of A, scanning a honeynet to obtain a network entity, performing clustering analysis according to attributes of the network entity to obtain a clustering result set, and setting a shadow honeypot candidate set according tothe clustering result set; b, performing intrusion detection on the access traffic, and redirecting suspicious traffic according to a matching rule; and C, performing rewards and punishment operations on behaviors of deployed honeypots based on environmental feedback, updating the behavior probability of a set of deployed honeypots, obtaining the current honeynet deployment quality through calculation of the honeynet global threat degree, and then selecting the honeypots from the shadow honeypot candidate set according to the quality scores for dynamic deployment. In addition, the invention also discloses an SDN-based dynamic deployment system for the virtual honeynet, and the system is suitable for dynamic deployment of the virtual honeynet.
Owner:UNIV OF ELECTRONIC SCI & TECH OF CHINA

Homologous attack analysis method for industrial control honeypot

The invention discloses a homologous attack analysis method for an industrial control honeypot, and the method comprises the steps: introducing coarse-grained and fine-grained attack behavior featuresthrough the physical position features of an attacker, converting the information of the attacker into a group of multi-dimensional attack behavior feature vectors, finding an optimal K value by using a Canopy method according to the coarse-grained attack information of the attacker, and determining attackers or attack organizations with close Euclidean distances as homologous attacks by using animproved K-means clustering method according to the fine-grained attack information of the attacker. According to the method and the system, the behavior characteristics of the homologous attacker can be modeled into the characteristic vector based on the function code sequence, and the method and the system are suitable for analyzing various industrial control protocol honeypot data with function code characteristics; a verification method is provided for solving the problem that it is difficult to judge and verify the same attack source of honeypot data, for some unknown enterprise scannersor attackers, an open source abuse IP database is used for query, and the traditional attacker information of the other unknown attackers is verified.
Owner:山西星泽汇联科技有限公司

Detection and mitigation solution using honeypots

A system and method for mitigating a distributed denial-of-service (DDoS) attack in a networked computing system. At least one DDoS honeypot in operative communication with a central controller in the networked computing system is configured to receive a data packet from a network, determine a source address of the data packet, and send the source address to the central controller. The central controller is configured to initiate a mitigation action based on the source address and one or more mitigation rules, wherein a determination of whether the received data packet is part of the DDoS attack is based on one or more detection rules.
Owner:CHARTER COMM OPERATING LLC

Internet of Things honeynet system based on SOAP service simulation

The invention discloses an Internet of Things honeynet system based on SOAP service simulation, and belongs to the technical field of Internet of Things security. The objective of the invention is tomonitor and collect the security state of the Internet of Things, capture the malicious request of a hacker for the Internet of Things, and collect malicious samples. According to the method, a middle-high interaction honeypot is designed according to a router SOAP service vulnerability CVE-2017-17215;; in order to prevent the situation that a hacker performs injecting service details which are not completed by the simulation serviceand the simulation service honeypot cannot respond and cannot capture subsequent malicious codes and samples, the function of supplementing the simulation servicehoneypot with the honeypot for providing the real SOAP service is realized by using equipment firmware with vulnerabilities; in order to capture more types of SOAP attacks, the SOAP port exposed mostin 2018 is analyzed, and a corresponding multi-port honeypot is manufactured. The honeypots are deployed to a plurality of nodes, a control center is designed at the same time to distribute commands and transmit files, and Docker technology packaging is assisted to achieve rapid deployment. Hackers cannot control the Internet of Things equipment through SOAP service vulnerabilities, so that the security of the Internet of Things is improved.
Owner:HARBIN INST OF TECH

Defense system and method for solving network threats in self-adaptive closed-loop mode

The invention relates to a defense system and method for solving network threats in a self-adaptive closed-loop mode, and the system comprises a prediction module which is used for the recognition andclassification of asset conditions in a network on one hand, and is also used for the vulnerability scanning and weak password scanning of the network on the other hand; a prevention module which isused for repairing and perfecting vulnerability such as vulnerability risks and weak passwords detected by the prediction module in network asset management; a monitoring module which is used for simulating the key assets in the prediction module, utilizing and confusing the sight of an attacker, and monitoring the attack technology and tool of the attacker on honeypots simulating the key assets in time; an analysis module which is used for analyzing the data output by the monitoring module, and a response module which is used for automatically generating a response command for an analysis result of the analysis module. The defense system and method for solving the network threats in the self-adaptive closed-loop manner are specifically adapted to environments with different network resources and can effectively solve the threats in a network.
Owner:南京经纬信安科技有限公司

Honeypot bait distribution method and device, storage medium and electronic equipment

ActiveCN113037777AImprove securityIncrease the probability of falling into a honeypotTransmissionPathPingAttack
The invention discloses a honeypot bait distribution method and device, a storage medium and electronic equipment, and belongs to the field of network security. The method comprises the following steps: acquiring attack behavior data of a network attack source for executing an attack event; generating an attack path of the attack event according to the attack behavior data, wherein the attack path comprises a plurality of key nodes attacked by the network attack source; and distributing honeypot bait on the key node of the attack path. Through the method and the device, the technical problem that a honeypot in the related technology cannot defend attacks in a targeted manner is solved, and the defense efficiency of a honeypot network is improved.
Owner:广州锦行网络科技有限公司

Virtual honeypot

A virtual honeypot is configured within a security appliance by configuring one or more network addresses associated with the virtual honeypot. The security appliance receives network traffic destined for the virtual honeypot sent to the one or more network addresses associated with the virtual honeypot, and forwards the traffic to a remote honeypot such that the remote honeypot appears to be connected to a network local to the security appliance.
Owner:JUMIPER NETWORKS INC

Industrial control honeypot interaction system based on time sequence prediction

PendingCN112182564AEffective Defense StrategyIncrease deceptionPlatform integrity maintainanceNeural architecturesAttackHoneypot
The invention belongs to the technical field of network security, and discloses an industrial control honeypot interaction system based on time sequence prediction. According to the invention, prediction is carried out by using the prediction data, so that the data security is improved. Most industrial control data is periodic and has a certain rule, prediction data is used for prediction, real data is prevented from being input again, and the real-time performance of honeypot interaction is guaranteed. The real equipment state change condition in the industrial control scene is predicted fora long time by using the time sequence prediction method, deep simulation of the industrial control equipment is completed by combining the honeypot technology, instant response information conformingto the industrial control scene is made to an attacker, the fraudulence of honeypots is improved. Attack information can be collected while attackers are lured to attack for multiple times, portraying of the attackers is facilitated, passivity is changed into initiative, and the safety of the industrial control network is better maintained.
Owner:NORTHEASTERN UNIV

Network protection method and system based on false topology generation and system architecture

PendingCN112769771AExtension of timeAchieve the purpose of deceiving advanced attackersTransmissionData packHoneypot
The invention belongs to the technical field of network security, and particularly relates to a network protection method and system based on false topology generation and a system architecture, and the method comprises the steps: constructing different false network topologies for different real host nodes in a network according to network related information, wherein the network related information at least comprises honeypot information, the number of subnets and real host node information; adjusting the response message delay and link bandwidth of the destination host node according to the position of the destination host node in the false network topology; and identifying the malicious traffic source host by combining the related data packet transmitted to the honeypot and utilizing the SDN controller to carry out flow rule traffic statistics on the SDN switch, and isolating the identified host. In order to solve the problem that real network configuration is easy to obtain by network investigation in the existing static network, the invention uses the idea of mimicry defense to cheat internal attackers by constructing a false network topology so as to protect a benign host in the network and improve the stability and reliability of network operation.
Owner:PLA STRATEGIC SUPPORT FORCE INFORMATION ENG UNIV PLA SSF IEU
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products