Class 2 Lab 4 ‐ Cowrie as a Bait - Justin-Boyd/CIT-Class GitHub Wiki
Task 1
nmap -p- Honeypot
Task 2
sudo adduser --disabled-password cowrie
Task 3
sudo su - cowrie or sudo su cowrie
cd ~ / cd /home/cowrie
git clone https://github.com/cowrie/cowrie.git
Task 4
cd cowrie
virtualenv --python=python3 cowrie-env
source /home/cowrie/cowrie/cowrie-env/bin/activate
pip install --upgrade -r requirements.txt
Task 5
nano /home/cowrie/cowrie/etc/cowrie.cfg.dist
F6 and type [telnet] in the search line to change it from false to true
Save the file and exit.
Task 6
/home/cowrie/cowrie/bin/cowrie start
Task 7
nmap -p- Honeypot
Task 8
nmap -sV -p2222,2223 Honeypot
Task 9
hydra -L /home/student/Documents/15-common-usernames.txt -P /home/student/Documents/100-common-password.txt ssh://Honeypot:2222
Task 10
ssh root@Honeypot -p 2222
provide one of the password found by Hydra
ps -a
Task 11
cat /home/cowrie/cowrie/var/log/cowrie/cowrie.log