CFP last date
20 May 2024
Reseach Article

Detection and Analysis of Active Attacks using Honeypot

by Waqas Ahmad, Muhammad Arsalan Raza, Sabreena Nawaz, Farhana Waqas
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 184 - Number 50
Year of Publication: 2023
Authors: Waqas Ahmad, Muhammad Arsalan Raza, Sabreena Nawaz, Farhana Waqas
10.5120/ijca2023922624

Waqas Ahmad, Muhammad Arsalan Raza, Sabreena Nawaz, Farhana Waqas . Detection and Analysis of Active Attacks using Honeypot. International Journal of Computer Applications. 184, 50 ( Mar 2023), 27-31. DOI=10.5120/ijca2023922624

@article{ 10.5120/ijca2023922624,
author = { Waqas Ahmad, Muhammad Arsalan Raza, Sabreena Nawaz, Farhana Waqas },
title = { Detection and Analysis of Active Attacks using Honeypot },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2023 },
volume = { 184 },
number = { 50 },
month = { Mar },
year = { 2023 },
issn = { 0975-8887 },
pages = { 27-31 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume184/number50/32645-2023922624/ },
doi = { 10.5120/ijca2023922624 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:24:31.043014+05:30
%A Waqas Ahmad
%A Muhammad Arsalan Raza
%A Sabreena Nawaz
%A Farhana Waqas
%T Detection and Analysis of Active Attacks using Honeypot
%J International Journal of Computer Applications
%@ 0975-8887
%V 184
%N 50
%P 27-31
%D 2023
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Honeypots are computer systems specifically deployed to deceive attackers so that they consider them legitimate computers. Honeypots are actually a trap to trick the attackers so that we can learn about their behavior and the attack methods they use. Security experts collect all the relevant information about attack techniques and behavior and take firm actions to strengthen security measures. Although another technique is also being used which is Intrusion Detection and Prevention System (IDPS), but it generates false positives and false negatives, which is a limitation of IDPS. Therefore, to know the behavior, methods, techniques, and signatures of an attacker, the Dionaea honeypot system is used to collect the information regarding cyber-attacks, proving it a more useful way rather than previous traditional methods. Attacks that were captured by the honeypot software reveal the source IP addresses of the attackers and the target host which became the victim of attacks.

References
  1. Priya, V. D., & Chakkaravarthy, S. S. (2023). Containerized cloud-based honeypot deception for tracking attackers. Scientific Reports, 13(1), 1437.
  2. Hussein, M. A. (2023). A Proposed Multi-Layer Firewall to Improve the Security of Software Defined Networks. International Journal of Interactive Mobile Technologies, 17(2).
  3. Jadhav, Y. C., Sable, A., Suresh, M., & Hanawal, M. K. (2023, January). Securing Containers: Honeypots for Analysing Container Attacks. In 2023 15th International Conference on COMmunication Systems & NETworkS (COMSNETS) (pp. 225-227). IEEE.
  4. Amal, M. R., & Venkadesh, P. (2022). Review of cyber attack detection: Honeypot system. Webology, 19(1), 5497-5514.
  5. Pashaei, A., Akbari, M. E., Lighvan, M. Z., & Charmin, A. (2022). Early Intrusion Detection System using honeypot for industrial control networks. Results in Engineering, 16, 100576.
  6. AlZoubi, W., & Alrashdan, M. (2022). The effect of using honeypot network on system security. International Journal of Data and Network Science, 6(4), 1413-1418.
  7. Wang, X., Guo, N., Gao, F., & Feng, J. (2019). Distributed denial of service attack defence simulation based on honeynet technology. Journal of Ambient Intelligence and Humanized Computing, 1-16.
  8. Rabadia, P. N. (2018). Extraction of patterns in selected network traffic for a precise and efficient intrusion detection approach.
  9. Shukla, A. S., & Maurya, R. (2018). Entropy-based anomaly detection in a network. Wireless Personal Communications, 99(4), 1487-1501.
  10. Mohammadzad, M., & Karimpour, J. (2023). Using rootkits hiding techniques to conceal honeypot functionality. Journal of Network and Computer Applications, 103606.
  11. Başer, M., Güven, E. Y., & Aydın, M. A. (2021, September). SSH and Telnet Protocols Attack Analysis Using Honeypot Technique: Analysis of SSH AND TELNET Honeypot. In 2021 6th International Conference on Computer Science and Engineering (UBMK) (pp. 806-811). IEEE.
  12. McKee, F., & Noever, D. (2023). Chatbots in a Honeypot World. arXiv preprint arXiv:2301.03771.
  13. Nasution, A. M., Zarlis, M., & Suherman, S. (2021). Analysis and implementation of honeyd as a low-interaction honeypot in enhancing security systems. Randwick International of Social Science Journal, 2(1), 124-135.
  14. Ikuomenisan, G., & Morgan, Y. (2022). Meta-Review of Recent and Landmark Honeypot Research and Surveys. Journal of Information Security, 13(4), 181-209.
  15. Tian, W., Ji, X. P., Liu, W., Zhai, J., Liu, G., Dai, Y., & Huang, S. (2019). Honeypot game‐theoretical model for defending against APT attacks with limited resources in cyber‐physical systems. Etri Journal, 41(5), 585-598.
  16. Tiwari, A. (2022). Comparitive Analysis of Various Honeypot Tools on the Basis of Their Classification and Features. Available at SSRN 4306515.
  17. Irvene, C., Formby, D., Litchfield, S., & Beyah, R. (2017). HoneyBot: A honeypot for robotic systems. Proceedings of the IEEE, 106(1), 61-70.
  18. Rustamovna, S. H., & Azimjon o'g'li, B. S. (2022). IN THE FIELD OF CYBER-SECURITY AN INTRUSION DETECTION SYSTEM BASED ON HONEYPOT TECHNOLOGY. Conferencea, 348-352.
  19. Franzen, F., Steger, L., Zirngibl, J., & Sattler, P. (2022, June). Looking for Honey Once Again: Detecting RDP and SMB Honeypots on the Internet. In 2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) (pp. 266-277). IEEE.
  20. Dowling, S., Schukat, M., & Barrett, E. (2020). New framework for adaptive and agile honeypots. ETRI Journal, 42(6), 965-975.
  21. Foo, C. S. (2019). Network Isolation and Security Using Honeypot (Doctoral dissertation, UTAR).
  22. Kelly, C., Pitropakis, N., Mylonas, A., McKeown, S., & Buchanan, W. J. (2021). A comparative analysis of honeypots on different cloud platforms. Sensors, 21(7), 2433.
Index Terms

Computer Science
Information Sciences

Keywords

Attack Exploit Honeypot Patterns