PHP HoP is an open source project for:
* Application-based low-level interaction honeypot
* Dealing with web threats

PHP HoP has already been used to :

* Fool different kind of web attackers (audit tools, manual hax0rs...)
* Create real statistics about the first top10 commands used by an intruder
. * Steal malware (PHP, C, Perl) that attackers wanted to upload
* Identify evil behaviours and learn about current web threats

The link for this article located at PHP.Hop is no longer available.