portspoof/README
2013-07-16 16:06:26 +02:00

47 lines
1.6 KiB
Plaintext
Executable File

Portspoof software overview
Short description:
*Art of annoyance*
The Portspoof program primary goal is to enhance OS security through a new service emulation technique that renders all standard port scanning results useless.
*Art of Active (Offensive) Defense*
Portspoof can be used as an 'Exploitation Framework Frontend', that turns your system into responsive and aggressive machine. In practice this usually means exploiting your attackers' tools and exploits. This approach is purely based on Active (Offensive) Defense concepts.
It is meant to be a lightweight, fast, portable and secure addition to the any firewall system or security infrastructure.
The general goal of the program is to make the port scanning software (Nmap/Unicornscan/etc) process slow and output very difficult to interpret,
thus making the attack reconnaissance phase a challenging and bothersome task.
The most important features that Portspoof has:
- Portspoof is a userland software and does not require root privileges !
- Binds to just one tcp port per a running instance
- Easily customizable through iptables rules
- Marginal CPU/memory usage (multithreaded)
- More than 8000 dynamic service signatures are supported !
- Will help you to automate your Active Defense attacks against your attackers tools and scripts
http://portspoof.org/
Author: Piotr Duszynski (piotr [at] duszynski.eu) #
License
Consult the COPYING file.
Compile instructions
Consult the INSTALL file.
Other important files
AUTHORS File with Author contact info
Changelog What I have implemented
FAQ Bug reporting and frequently asked questions