Skip to content

πŸ•·οΈ Daedric deception platform β€” ML-powered honeypot with SSH/HTTP/FTP traps and real-time threat intelligence

License

Notifications You must be signed in to change notification settings

ind4skylivey/mephala

Repository files navigation

Mephala

mephala

ΰΌΊ MEPHALA ΰΌ»

Daedric Deception Platform
Advanced Honeypot System with ML-Powered Threat Intelligence


Python AsyncIO FastAPI Vue.js Docker

Tests ML License

Proprietary Notice: This repository is proprietary and all rights are reserved. Unauthorized use, copying, modification, distribution, or sale is prohibited. Fixed fingerprint: MEPHALA-FP-2025-eac5a8a58376b2fc1fb6ebef9e5b75c459bc5f8968b6d0ad60c9820a5d018659. For permissions or inquiries, contact [email protected].


                         β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„
                      β–„β–ˆβ–€                                                     β–€β–ˆβ–„
                    β–„β–ˆβ–€  β–ˆβ–ˆβ–ˆβ•—   β–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•—  β–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•—      β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—  β–€β–ˆβ–„
                   β–ˆβ–€    β–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β•β•β•β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘     β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—   β–€β–ˆ
                  β–ˆβ–Œ     β–ˆβ–ˆβ•”β–ˆβ–ˆβ–ˆβ–ˆβ•”β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—  β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘     β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘    β–β–ˆ
                  β–ˆβ–Œ     β–ˆβ–ˆβ•‘β•šβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β•  β–ˆβ–ˆβ•”β•β•β•β• β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘     β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•‘    β–β–ˆ
                   β–ˆβ–„    β–ˆβ–ˆβ•‘ β•šβ•β• β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘     β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘   β–„β–ˆ
                    β–€β–ˆβ–„  β•šβ•β•     β•šβ•β•β•šβ•β•β•β•β•β•β•β•šβ•β•     β•šβ•β•  β•šβ•β•β•šβ•β•  β•šβ•β•β•šβ•β•β•β•β•β•β•β•šβ•β•  β•šβ•β• β–„β–ˆβ–€
                      β–€β–ˆβ–„                                                         β–„β–ˆβ–€
                         β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€
                                    ╔═════════════════════════════════╗
                                    β•‘    DAEDRIC PRINCE OF SECRETS    β•‘
                                    β•‘       The Webspinner v1.0       β•‘
                                    β•šβ•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•

╔═══════════════════════════════════════════════════════════════╗
β•‘                                                               β•‘
β•‘   "Go now, weave your web across the network.                 β•‘
β•‘    Let the secrets flow to you.                               β•‘
β•‘    Let the lies trap the unwary.                              β•‘
β•‘    The Webspinner watches. The Webspinner waits."             β•‘
β•‘                                                               β•‘
β•‘                    β€” Blessing of Mephala                      β•‘
β•‘                                                               β•‘
β•šβ•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•



ΰΌΊ What is Mephala? ΰΌ»

Mephala is a high-interaction honeypot that simulates vulnerable network services to trap attackers and harvest intelligence.

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”                                              β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚   ATTACKER   β”‚ ──► Thinks it's a real server ──► TRAPPED ──►│  MEPHALA DB  β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜                                              β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                                                                     β”‚
                              Credentials, commands, payloads,       β”‚
                              IPs, techniques, malware samples       β”‚
                                                                     β–Ό
                                                              β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                                                              β”‚  DASHBOARD   β”‚
                                                              β”‚  Real-time   β”‚
                                                              β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Named after the Daedric Prince of secrets, lies, and webs of deceit from The Elder Scrolls V: Skyrim.


ΰΌΊ The Traps ΰΌ»

Mephala weaves three deadly threads to ensnare intruders:

Thread Port Disguise What It Captures
πŸ” SSH 2222 Linux OpenSSH server Usernames, passwords, shell commands, session recordings
🌐 HTTP 8080 WordPress, phpMyAdmin SQL injection, XSS attempts, file uploads, request payloads
πŸ“ FTP 2121 vsftpd file server Credentials, uploaded malware, directory traversal attempts

SSH Trap Features

β—ˆ Credential harvesting (username/password capture)
β—ˆ Fake shell with 25+ Linux commands (ls, cat, wget, curl, etc.)
β—ˆ Virtual filesystem (/etc/passwd, /etc/shadow, realistic structure)
β—ˆ Session recording (every keystroke logged)
β—ˆ Malicious command detection (wget, curl, chmod +x patterns)

HTTP Trap Features

β—ˆ WordPress login simulation (wp-login.php, wp-admin)
β—ˆ phpMyAdmin honeytokens
β—ˆ SQL injection detection (UNION, SELECT, DROP, etc.)
β—ˆ XSS payload capture (<script>, onerror, javascript:)
β—ˆ RCE attempt detection (;, |, $(), backticks)
β—ˆ File upload quarantine

FTP Trap Features

β—ˆ Anonymous and authenticated access
β—ˆ Passive (PASV) and Active (PORT) mode support
β—ˆ Uploaded file capture and quarantine
β—ˆ Directory listing with fake files
β—ˆ Path traversal detection (../, %2e%2e)

ΰΌΊ The Spider β€” ML Engine ΰΌ»

Every attack is analyzed by Mephala's machine learning brain:

                    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
    Attack ────────►│  PREPROCESSOR   │──── Feature Extraction
                    β””β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”˜     (TF-IDF, patterns, IP analysis)
                             β”‚
                             β–Ό
                    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                    β”‚   CLASSIFIER    │──── Random Forest
                    β”‚  (Random Forest)β”‚     Multi-class classification
                    β””β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                             β”‚
                             β–Ό
                    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                    β”‚ ANOMALY DETECTOR│──── Isolation Forest
                    β”‚(Isolation Forest)β”‚    Zero-day detection
                    β””β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                             β”‚
                             β–Ό
              β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
              β”‚  THREAT CLASSIFICATION       β”‚
              β”‚  + Severity Score (1-10)     β”‚
              β”‚  + Confidence Level          β”‚
              β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Threat Classifications

Type Description Severity
reconnaissance Port scanning, service enumeration 🟒 Low
brute_force Credential stuffing, password spraying 🟑 Medium
sql_injection Database manipulation attempts πŸ”΄ High
xss Cross-site scripting payloads 🟑 Medium
rce Remote code execution attempts ⚫ Critical
path_traversal Directory escape attempts 🟠 High
credential_theft Password/token harvesting 🟠 High

ΰΌΊ The Eye β€” Dashboard ΰΌ»

Real-time visualization of the web's activity:

View Description
Live Feed Real-time stream of attacks as they happen
World Map Geographic visualization of attack origins (Leaflet)
Timeline Attack frequency over time (Chart.js)
Statistics Total attacks, unique IPs, severity breakdown
Attack Details Deep dive into individual attack sessions

ΰΌΊ Use Cases ΰΌ»

Purpose Benefit
Threat Research Study real attacker behavior, TTPs, and tools
Threat Intelligence Collect IOCs (IPs, payloads, signatures, malware)
Early Warning System Detect attackers probing your network before they hit real assets
Deception Defense Waste attacker time and resources on fake targets
Security Training Learn attack patterns in a safe, controlled environment
SOC Enrichment Feed captured data into SIEM/SOAR platforms

ΰΌΊ Architecture ΰΌ»

mephala/
β”œβ”€β”€ core/                   # β—ˆ System Core
β”‚   β”œβ”€β”€ base_service.py     #   Abstract honeypot base class
β”‚   β”œβ”€β”€ config.py           #   Pydantic configuration management
β”‚   β”œβ”€β”€ database.py         #   SQLAlchemy async ORM (PostgreSQL/SQLite)
β”‚   β”œβ”€β”€ honeypot.py         #   Main orchestrator & lifecycle manager
β”‚   └── logger.py           #   Structured logging (JSON/text)
β”‚
β”œβ”€β”€ services/               # β—ˆ Honeypot Services
β”‚   β”œβ”€β”€ ssh_honeypot.py     #   SSH trap (asyncssh)
β”‚   β”œβ”€β”€ http_honeypot.py    #   HTTP trap (aiohttp)
β”‚   β”œβ”€β”€ ftp_honeypot.py     #   FTP trap (asyncio)
β”‚   └── utils/
β”‚       β”œβ”€β”€ fake_filesystem.py   # Virtual Linux filesystem
β”‚       β”œβ”€β”€ response_templates.py # Realistic banners & responses
β”‚       └── session_manager.py    # Session tracking & statistics
β”‚
β”œβ”€β”€ ml/                     # β—ˆ Machine Learning Pipeline
β”‚   β”œβ”€β”€ preprocessor.py     #   Feature extraction (TF-IDF, patterns)
β”‚   β”œβ”€β”€ models.py           #   Random Forest + Isolation Forest
β”‚   β”œβ”€β”€ trainer.py          #   Training pipeline with GridSearchCV
β”‚   └── predictor.py        #   Real-time classification with caching
β”‚
β”œβ”€β”€ api/                    # β—ˆ REST API (FastAPI)
β”‚   β”œβ”€β”€ server.py           #   Application factory, CORS, lifespan
β”‚   β”œβ”€β”€ auth.py             #   JWT authentication (passlib/bcrypt)
β”‚   β”œβ”€β”€ models.py           #   Pydantic request/response schemas
β”‚   └── routes/
β”‚       β”œβ”€β”€ attacks.py      #   CRUD endpoints for attacks
β”‚       β”œβ”€β”€ stats.py        #   Statistics & analytics endpoints
β”‚       └── websocket.py    #   Real-time WebSocket feed
β”‚
β”œβ”€β”€ dashboard/              # β—ˆ Frontend (Vue.js 3)
β”‚   └── src/
β”‚       β”œβ”€β”€ components/     #   StatCard, LiveFeed, Charts
β”‚       β”œβ”€β”€ views/          #   Dashboard, Attacks, AttackMap
β”‚       β”œβ”€β”€ stores/         #   Pinia state management
β”‚       └── services/       #   Axios API client
β”‚
β”œβ”€β”€ docker/                 # β—ˆ Containerization
β”‚   β”œβ”€β”€ Dockerfile          #   Multi-stage build, non-root user
β”‚   β”œβ”€β”€ docker-compose.yml  #   Full stack orchestration
β”‚   └── nginx.conf          #   Reverse proxy configuration
β”‚
└── scripts/                # β—ˆ Utilities
    β”œβ”€β”€ setup.sh            #   Automated environment setup
    β”œβ”€β”€ train_models.py     #   ML model training CLI
    └── seed_database.py    #   Test data generation

ΰΌΊ Quick Start ΰΌ»

Docker (Recommended)

# Clone the artifact
git clone https://github.com/ind4skylivey/mephala.git
cd mephala

# Configure secrets
cp .env.example .env
nano .env

# Summon the web
cd docker && docker-compose up -d

# Watch the threads
docker-compose logs -f mephala

Manual Installation

# Clone
git clone https://github.com/ind4skylivey/mephala.git
cd mephala

# Setup environment
chmod +x scripts/setup.sh
./scripts/setup.sh

# Initialize database
alembic upgrade head

# Start services (3 terminals)
python core/honeypot.py                        # Honeypot traps
uvicorn api.server:app --reload --port 8000    # REST API
cd dashboard && npm install && npm run dev     # Dashboard

ΰΌΊ API Reference ΰΌ»

Authentication

# Obtain JWT token
curl -X POST http://localhost:8000/api/v1/auth/login \
  -H "Content-Type: application/json" \
  -d '{"username": "admin", "password": "admin123"}'

Endpoints

Method Endpoint Description
POST /api/v1/auth/login Get JWT access token
GET /api/v1/attacks List attacks (paginated, filterable)
GET /api/v1/attacks/{id} Get attack details with related data
POST /api/v1/attacks/search Advanced search with filters
DELETE /api/v1/attacks/{id} Delete attack record
GET /api/v1/stats/overview Dashboard statistics
GET /api/v1/stats/timeline Attack frequency over time
GET /api/v1/stats/geographic Geographic distribution
GET /api/v1/stats/top-attackers Most active source IPs
GET /api/v1/stats/attack-types Attack type distribution
WS /ws/live Real-time attack feed

ΰΌΊ Configuration ΰΌ»

Environment Variables

# Core
MEPHALA_ENV=production
DEBUG=false

# Database (PostgreSQL recommended)
DATABASE_URL=postgresql+asyncpg://mephala:secret@localhost:5432/mephala

# Cache
REDIS_URL=redis://localhost:6379/0

# API Security
API_SECRET_KEY=your-32-char-secret-key
API_ACCESS_TOKEN_EXPIRE_MINUTES=30

# Service Ports
SSH_PORT=2222
HTTP_PORT=8080
FTP_PORT=2121

# Logging
LOG_LEVEL=INFO
LOG_FORMAT=json

ΰΌΊ Tech Stack ΰΌ»

Layer Technology
Language Python 3.10+
Async Framework asyncio, asyncssh, aiohttp
API FastAPI, Uvicorn
Database PostgreSQL (async), SQLAlchemy 2.0
Cache Redis
ML scikit-learn (Random Forest, Isolation Forest)
Frontend Vue.js 3, Pinia, Chart.js, Leaflet
Containerization Docker, docker-compose
Reverse Proxy nginx

ΰΌΊ Testing ΰΌ»

# Run all tests
pytest tests/ -v

# With coverage report
pytest tests/ --cov=core --cov=services --cov=ml --cov=api

# Results
============================= 155 passed ==============================

ΰΌΊ Why Mephala? ΰΌ»

How does Mephala compare to other honeypot frameworks?

Feature Mephala Cowrie T-Pot Dionaea HoneyTrap
SSH Honeypot βœ… βœ… βœ… ❌ βœ…
HTTP Honeypot βœ… ❌ βœ… βœ… βœ…
FTP Honeypot βœ… ❌ βœ… βœ… βœ…
ML Classification βœ… ❌ ❌ ❌ ❌
Anomaly Detection βœ… ❌ ❌ ❌ ❌
Auto Threat Scoring βœ… ❌ ❌ ❌ ❌
Real-time Dashboard βœ… Vue.js ❌ βœ… Kibana ❌ ❌
WebSocket Live Feed βœ… ❌ ❌ ❌ ❌
REST API βœ… FastAPI ❌ ❌ ❌ ❌
Single Codebase βœ… Python βœ… Python ❌ Multi ❌ C βœ… Go
Modern Async βœ… asyncio ❌ Twisted ❌ ❌ βœ…
Lightweight βœ… βœ… ❌ Heavy βœ… βœ…
Easy Deploy βœ… βœ… ⚠️ Complex ⚠️ βœ…

What Makes Mephala Unique

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚                                                                     β”‚
β”‚  🧠 ML-POWERED INTELLIGENCE                                         β”‚
β”‚     β†’ Random Forest classifier for attack categorization            β”‚
β”‚     β†’ Isolation Forest for zero-day anomaly detection               β”‚
β”‚     β†’ Automatic severity scoring (1-10)                             β”‚
β”‚     β†’ Real-time threat classification                               β”‚
β”‚                                                                     β”‚
β”‚  ⚑ MODERN ARCHITECTURE                                              β”‚
β”‚     β†’ Pure Python 3.10+ with native asyncio                         β”‚
β”‚     β†’ FastAPI REST endpoints                                        β”‚
β”‚     β†’ WebSocket real-time streaming                                 β”‚
β”‚     β†’ Vue.js 3 reactive dashboard                                   β”‚
β”‚                                                                     β”‚
β”‚  🎯 ALL-IN-ONE SOLUTION                                             β”‚
β”‚     β†’ SSH + HTTP + FTP in single deployment                         β”‚
β”‚     β†’ No Elasticsearch/Kibana dependency                            β”‚
β”‚     β†’ Lightweight compared to T-Pot (~8GB RAM vs ~256MB)            β”‚
β”‚     β†’ Single language, single codebase                              β”‚
β”‚                                                                     β”‚
β”‚  πŸ•·οΈ UNIQUE IDENTITY                                                  β”‚
β”‚     β†’ Skyrim-inspired Daedric aesthetic                             β”‚
β”‚     β†’ Professional documentation                                    β”‚
β”‚     β†’ Active development                                            β”‚
β”‚                                                                     β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

ΰΌΊ Roadmap ΰΌ»

  • Telnet honeypot
  • SMTP honeypot
  • MySQL/PostgreSQL honeypot
  • Elasticsearch integration
  • Slack/Telegram alerting
  • MITRE ATT&CK mapping
  • Threat feed export (STIX/TAXII)
  • Kubernetes Helm chart

ΰΌΊ Warning ΰΌ»

⚠️  AUTHORIZED USE ONLY

This tool is intended for:
  β†’ Security research on owned infrastructure
  β†’ Authorized penetration testing engagements
  β†’ Educational and training purposes
  β†’ Threat intelligence gathering on controlled networks

Deploy only on networks you own or have explicit written permission to test.
The authors assume no liability for misuse or damage caused by this software.
Unauthorized deployment may violate local laws and regulations.

ΰΌΊ License ΰΌ»

Business Source License 1.1 (BSL)

Copyright (c) 2024 ind4skylivey

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  βœ… ALLOWED                                                     β”‚
β”‚     β†’ Personal use                                              β”‚
β”‚     β†’ Educational use                                           β”‚
β”‚     β†’ Security research                                         β”‚
β”‚     β†’ Internal company use                                      β”‚
β”‚     β†’ Modification and derivatives                              β”‚
β”‚                                                                 β”‚
β”‚  ❌ NOT ALLOWED (without commercial license)                    β”‚
β”‚     β†’ Offering Mephala as a commercial service                  β”‚
β”‚     β†’ Selling access to honeypot deployments                    β”‚
β”‚     β†’ Reselling threat intelligence data                        β”‚
β”‚                                                                 β”‚
β”‚  πŸ“… CHANGE DATE: January 1, 2028                                β”‚
β”‚     β†’ Automatically converts to GPL-3.0                         β”‚
β”‚     β†’ Full open source after this date                          β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

For commercial licensing inquiries: Contact ind4skylivey

ΰΌΊ MEPHALA ΰΌ»
The Webspinner sees all. The web catches all.

πŸ•·οΈ Inspired by The Elder Scrolls V: Skyrim πŸ•·οΈ