thug


Namethug JSON
Version 6.2 PyPI version JSON
download
home_page
SummaryLow-interaction honeyclient Thug
upload_time2024-02-16 09:38:51
maintainer
docs_urlNone
author
requires_python>=3.9
licenseGPLv2
keywords honeyclient low-interaction client-honeypot security-tools
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            Thug
====

|version badge| |github badge| |codefactor badge| |codecov badge| |bandit badge|

The number of client-side attacks has grown significantly in the past few years
shifting focus on poorly protected vulnerable clients. Just as the most known
honeypot technologies enable research into server-side attacks, honeyclients
allow the study of client-side attacks.

A complement to honeypots, a honeyclient is a tool designed to mimic the behavior
of a user-driven network client application, such as a web browser, and be
exploited by an attacker's content.

Thug is a Python low-interaction honeyclient aimed at mimicking the behavior of a
web browser in order to detect and emulate malicious contents.


Documentation
-------------

|docs badge|

Documentation about Thug installation and usage can be found at http://thug-honeyclient.readthedocs.io/.


Contributions
-------------

|donate badge|

Thug is open source and we welcome contributions in all forms!

Thug is free to use for any purpose (even commercial ones). If you use and appreciate Thug, please consider
supporting the project with a donation using Paypal.


Testing
-------

To run the full test suite using tox_, run the command:

.. code-block:: bash

    tox

Since tox builds and installs dependencies from scratch, using `pytest`_ for faster testing is recommended:

.. code-block:: bash

    pytest --cov thug


License information
-------------------

Copyright (C) 2011-2024 Angelo Dell'Aera <angelo.dellaera@honeynet.org>

License: GNU General Public License, version 2


.. |version badge| image:: https://img.shields.io/pypi/v/thug.svg
   :target: https://pypi.python.org/pypi/thug/
.. |github badge| image:: https://github.com/buffer/thug/workflows/Build/badge.svg
   :target: https://github.com/buffer/thug
.. |codefactor badge| image:: https://www.codefactor.io/repository/github/buffer/thug/badge
   :target: https://www.codefactor.io/repository/github/buffer/thug
.. |codecov badge| image:: https://codecov.io/gh/buffer/thug/branch/master/graph/badge.svg
   :target: https://codecov.io/gh/buffer/thug
.. |bandit badge| image:: https://img.shields.io/badge/security-bandit-yellow.svg
   :target: https://github.com/PyCQA/bandit
.. |docs badge| image:: https://readthedocs.com/projects/thug-honeyclient-thug/badge/?version=latest
   :target: https://thug-honeyclient-thug.readthedocs-hosted.com/en/latest/?badge=latest
.. |donate badge| image:: https://img.shields.io/badge/Donate-PayPal-green.svg
   :target: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=XTDF8AHJ28CXY
.. _virtualenv: https://virtualenv.pypa.io/
.. _tox: https://tox.readthedocs.io/
.. _`pytest`: http://pytest.org/

            

Raw data

            {
    "_id": null,
    "home_page": "",
    "name": "thug",
    "maintainer": "",
    "docs_url": null,
    "requires_python": ">=3.9",
    "maintainer_email": "Angelo Dell'Aera <angelo.dellaera@honeynet.org>",
    "keywords": "honeyclient,low-interaction,client-honeypot,security-tools",
    "author": "",
    "author_email": "Angelo Dell'Aera <angelo.dellaera@honeynet.org>",
    "download_url": "https://files.pythonhosted.org/packages/c4/e7/f6db7ffbc24b247e5bfa52186773397255a7b18f1001f047500d183b28c5/thug-6.2.tar.gz",
    "platform": "linux",
    "description": "Thug\n====\n\n|version badge| |github badge| |codefactor badge| |codecov badge| |bandit badge|\n\nThe number of client-side attacks has grown significantly in the past few years\nshifting focus on poorly protected vulnerable clients. Just as the most known\nhoneypot technologies enable research into server-side attacks, honeyclients\nallow the study of client-side attacks.\n\nA complement to honeypots, a honeyclient is a tool designed to mimic the behavior\nof a user-driven network client application, such as a web browser, and be\nexploited by an attacker's content.\n\nThug is a Python low-interaction honeyclient aimed at mimicking the behavior of a\nweb browser in order to detect and emulate malicious contents.\n\n\nDocumentation\n-------------\n\n|docs badge|\n\nDocumentation about Thug installation and usage can be found at http://thug-honeyclient.readthedocs.io/.\n\n\nContributions\n-------------\n\n|donate badge|\n\nThug is open source and we welcome contributions in all forms!\n\nThug is free to use for any purpose (even commercial ones). If you use and appreciate Thug, please consider\nsupporting the project with a donation using Paypal.\n\n\nTesting\n-------\n\nTo run the full test suite using tox_, run the command:\n\n.. code-block:: bash\n\n    tox\n\nSince tox builds and installs dependencies from scratch, using `pytest`_ for faster testing is recommended:\n\n.. code-block:: bash\n\n    pytest --cov thug\n\n\nLicense information\n-------------------\n\nCopyright (C) 2011-2024 Angelo Dell'Aera <angelo.dellaera@honeynet.org>\n\nLicense: GNU General Public License, version 2\n\n\n.. |version badge| image:: https://img.shields.io/pypi/v/thug.svg\n   :target: https://pypi.python.org/pypi/thug/\n.. |github badge| image:: https://github.com/buffer/thug/workflows/Build/badge.svg\n   :target: https://github.com/buffer/thug\n.. |codefactor badge| image:: https://www.codefactor.io/repository/github/buffer/thug/badge\n   :target: https://www.codefactor.io/repository/github/buffer/thug\n.. |codecov badge| image:: https://codecov.io/gh/buffer/thug/branch/master/graph/badge.svg\n   :target: https://codecov.io/gh/buffer/thug\n.. |bandit badge| image:: https://img.shields.io/badge/security-bandit-yellow.svg\n   :target: https://github.com/PyCQA/bandit\n.. |docs badge| image:: https://readthedocs.com/projects/thug-honeyclient-thug/badge/?version=latest\n   :target: https://thug-honeyclient-thug.readthedocs-hosted.com/en/latest/?badge=latest\n.. |donate badge| image:: https://img.shields.io/badge/Donate-PayPal-green.svg\n   :target: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=XTDF8AHJ28CXY\n.. _virtualenv: https://virtualenv.pypa.io/\n.. _tox: https://tox.readthedocs.io/\n.. _`pytest`: http://pytest.org/\n",
    "bugtrack_url": null,
    "license": "GPLv2",
    "summary": "Low-interaction honeyclient Thug",
    "version": "6.2",
    "project_urls": {
        "bugs": "https://github.com/buffer/thug/issues",
        "documentation": "https://thug-honeyclient.readthedocs.io/en/latest/",
        "funding": "https://buffer.github.io/thug/",
        "homepage": "https://github.com/buffer/thug"
    },
    "split_keywords": [
        "honeyclient",
        "low-interaction",
        "client-honeypot",
        "security-tools"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "c4e7f6db7ffbc24b247e5bfa52186773397255a7b18f1001f047500d183b28c5",
                "md5": "e54f93ba1e8555b4442856f05d8c8236",
                "sha256": "c5547c3f8f87ca365792f8d2b3cf7fb14229531bd71dfa1584c23be440993f9c"
            },
            "downloads": -1,
            "filename": "thug-6.2.tar.gz",
            "has_sig": false,
            "md5_digest": "e54f93ba1e8555b4442856f05d8c8236",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.9",
            "size": 185616,
            "upload_time": "2024-02-16T09:38:51",
            "upload_time_iso_8601": "2024-02-16T09:38:51.578836Z",
            "url": "https://files.pythonhosted.org/packages/c4/e7/f6db7ffbc24b247e5bfa52186773397255a7b18f1001f047500d183b28c5/thug-6.2.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-02-16 09:38:51",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "buffer",
    "github_project": "thug",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "tox": true,
    "lcname": "thug"
}
        
Elapsed time: 0.18887s