Commit Graph

385 Commits

Author SHA1 Message Date
Ilija Lazoroski 0e4e137f6e Docs: Remove MITRE attack scenario 2021-11-22 11:27:20 +01:00
Mike Salvatore ee285b6fbd
Merge pull request #1617 from guardicore/1535-hostname-collector-removal
1535 hostname collector removal
2021-11-19 07:14:10 -05:00
Mike Salvatore 381ee64cb4 Docs: Remove "enable" from reset password FAQ title 2021-11-18 14:27:43 -05:00
Ilija Lazoroski 776e09c28f Docs: Updated reset password procedure 2021-11-18 19:17:22 +01:00
VakarisZ 58406bccd1 Docs: change the reference from deleted hostname_collector.py to process_list_collector.py in adding-system-info-collectors.md 2021-11-17 13:02:19 +02:00
VakarisZ 0175199540 Island, Agent: remove environment collector 2021-11-16 17:49:38 +02:00
Mike Salvatore 54519dc309 Docs: Add system resources section to FAQ 2021-11-11 09:25:01 -05:00
VakarisZ 67ea6c05ed Docs: remove sambacry exploiter documentation 2021-11-10 15:43:51 +02:00
Shreya Malviya 455a8f2680 Docs: Remove VSFTPD exploiter from the docs 2021-10-29 18:20:12 +05:30
Mike Salvatore 953816b536 Docs: Add v1.12.0 checksums 2021-10-27 10:21:53 -04:00
Mike Salvatore 230ca3faf8 Docs: Add v1.12.0 checksums 2021-10-27 10:21:28 -04:00
Mike Salvatore bc5ca5b613 Docs: Add --tty and --interactive to docker commands
These options allow the monkey-island docker container to be killed with
<CTRL-C>
2021-10-27 07:58:39 -04:00
Shreya Malviya a55f86ceea Docs: Update Zerologon documentation to mention that brute force exploiters use its stolen creds 2021-10-26 19:58:11 +05:30
Mike Salvatore c91d922277 Docs: Clarify "upgrade proceedure" for docker 2021-10-25 12:58:30 -04:00
Ilija Lazoroski d14e4dee31 Docs: Reword Docker upgrading section 2021-10-25 18:54:28 +02:00
VakarisZ a399e8a0ea Docs: reverted the numbering to use 1. instead of manual numeration in docker.md 2021-10-25 17:30:25 +03:00
Ilija Lazoroski 9f9744a77f Docs: Update docker Upgrading section 2021-10-25 15:21:04 +02:00
VakarisZ 82cffc4748 Docs: add a note about possibility to run AppImage from WSL 2021-10-22 10:03:58 +03:00
VakarisZ fcc444b098 Docs: change installer filenames in docker and appImage setup docs 2021-10-22 10:03:18 +03:00
Mike Salvatore a43c1b0a18 Docs: Add delete data directory tip to Linux and Windows setup 2021-10-21 08:53:46 -04:00
Mike Salvatore be04384efe Docs: Add instructions to configure data_dir on Linux 2021-10-21 08:53:46 -04:00
Shreya Malviya 8b93b45545 Docs: Add FAQ for data dir deletion and backup on installing new version 2021-10-21 08:53:44 -04:00
VakarisZ 39047a3a90 Island: Remove the browser popup on the island launch in production
These changes alter the run_server.bat to not throw a browser pop-up.
These changes are needed to focus users attention to the command prompt.
We plan to add interactivity to the prompt

Fixes #1432
2021-10-20 13:52:02 -04:00
Mike Salvatore 6b672fb451 Docs: Reword password reset instructions
* Write instuctions for Docker
* Add a note to try deleting the entire data_directory
2021-10-14 07:21:47 -04:00
Mike Salvatore 67a7fb66c5 Docs: Fix numbering in password reset FAQ 2021-10-13 13:35:39 -04:00
Mike Salvatore 65f5189eb1 Docs: Fix broken "data directory" links in FAQ 2021-10-13 13:27:36 -04:00
Mike Salvatore 4ef0f542b8 Docs: Add description of Attack Mitigations 2021-10-01 09:00:32 -04:00
Mike Salvatore f0c25b4b5e Docs: Add steps to attack mitigations dump script documentation 2021-09-30 18:03:28 +02:00
Mike Salvatore 6e92c84f89 Docs: Move attack mitigations from reference -> development 2021-09-30 18:03:28 +02:00
Ilija Lazoroski 77c51497d0 docs: Add attack mitigations documentation 2021-09-30 18:03:28 +02:00
Shreya Malviya 2cbaf954e1 docs: Fix spelling mistake 2021-09-29 16:44:16 +03:00
Shreya Malviya 1e02ab6d2b docs: Add warning that DB will be cleared if creds are reset 2021-09-29 16:44:16 +03:00
MarketingYeti 4b0bed8267 Docs: Edits to monkey propagation FAQ section 2021-09-27 14:29:10 -04:00
Mike Salvatore c16cff7b32 Docs: Wrap lines in monkey propagation section of FAQ 2021-09-27 12:43:46 -04:00
Mike Salvatore cd937802d7 Docs: Edits to monkey propagation FAQ section 2021-09-27 12:42:46 -04:00
Ilija Lazoroski faef27a7d1 docs: Add faq for limiting monkey propagation 2021-09-27 16:58:25 +02:00
Shreya Malviya 96c525d656 docs: Add upward right arrow icon to external links
Taken from
https://www.jayeless.net/2021/08/hugo-mark-external-links.html
2021-09-27 07:51:15 -04:00
VakarisZ b69916428b Remove T1129 attack technique from the codebase 2021-09-17 14:19:42 +03:00
VakarisZ a93d6361a3 Docs: fix broken scenario link in homepage_shortcuts.html 2021-09-16 14:46:31 +03:00
Ilija Lazoroski 92b829ede2 UI: Add AV explanation if binaries are missing 2021-09-10 15:39:28 +02:00
VakarisZ dec2fc43c2
Merge pull request #1449 from guardicore/powershell-exploiter-ntlm-hashes
Use LM and NT hashes in powershell exploiter
2021-09-09 11:56:02 +03:00
Mike Salvatore 65c9be90d3 Docs: Add NTLM hash details to PowerShell exploiter docs 2021-09-02 14:29:07 -04:00
Shreya Malviya f6561fb1ab docs: Modify docs based on changes removing no auth option 2021-09-01 18:14:18 +05:30
Shreya Malviya 13b1904cf7
Merge pull request #1427 from guardicore/1246/powershell-documentation
Documentation for PowerShell exploiter
2021-09-01 15:11:39 +05:30
Mike Salvatore c83a0b4668 Docs: Reword PowerShell exploiter documentation 2021-08-31 12:21:08 -04:00
Mike Salvatore b96a0e74d9 Docs: Fix formatting of PowerShell exploit markdown 2021-08-31 11:36:58 -04:00
Ilija Lazoroski e435894187 docs: Change the docs for PowerShell 2021-08-30 14:34:21 +02:00
Ilija Lazoroski 10697934d6 Rename Communicate as new user to Communicate as backdoor user 2021-08-30 14:01:40 +02:00
Ilija Lazoroski e9ac64f108 docs: Add better documentation for powershell remoting exploiter 2021-08-27 11:18:16 +02:00
Ilija Lazoroski 73a3f2057a Docs: Documentation for PowerShell. Update zoo docs 2021-08-24 15:16:10 +02:00
Mike Salvatore 9b442d2cae Docs: Update file checksums 2021-08-11 20:38:47 -04:00
Mike Salvatore 5fc8ee95ae Docs: Update file checksums for v1.11.0 2021-08-11 10:43:26 -04:00
Mike Salvatore 1ce4ffa533 Docs: Use official Linux distro names 2021-08-11 08:00:46 -04:00
Mike Salvatore 3ac481fb6b Docs: Copyedits to reports/ransomware.md 2021-08-10 16:31:16 -04:00
Ilija Lazoroski f48cac3c77 docs: Add ransomware report documentation 2021-08-10 10:33:44 -04:00
Mike Salvatore c45fbb974c Docs: Fix typo 2021-08-09 14:09:02 -04:00
Ilija Lazoroski babaadf286 docs: Update ransomware config screenshot 2021-08-06 11:43:50 +02:00
Mike Salvatore df840875fb Docs: Change "1.10.0" to "VERSION" in docker setup docs 2021-08-05 14:48:06 -04:00
Ilija Lazoroski 903faa1747 docs: Remove vmware page 2021-08-05 16:47:41 +02:00
Ilija Lazoroski bffc032cb6 docs: Change use-case with scenario. Add landing-page updated screenshot 2021-08-05 16:29:57 +02:00
Shreya Malviya 7252ff97b6 docs: Reword sub-headings in pages in contribution section 2021-08-03 19:28:43 +05:30
Shreya Malviya f55b348291 docs: Minor rewording in 'Adding Exploits' page based on review 2021-08-03 19:22:54 +05:30
Shreya Malviya 94ddd7c760 docs: Update link to contributing exploits' documentation on 'Contribute' page 2021-08-03 15:37:54 +05:30
Shreya Malviya b5db42d829 docs: Mark 'Adding Exploits' as not draft 2021-08-03 15:37:54 +05:30
Shreya Malviya e7375c0d94 docs: Add 'Adding Exploits' page 2021-08-03 15:37:54 +05:30
Shreya Malviya 170999e9ed docs: Fix heading in 'Adding System Info Collectors' 2021-08-03 15:37:38 +05:30
Shreya Malviya 72f77b7d29 docs: Mark ransomware page as not a draft 2021-07-29 19:44:05 +05:30
Mike Salvatore 9a4e6be89e Docs: Update list of tested Linux distros 2021-07-29 08:37:43 -04:00
Shreya Malviya 101c0a3870
Merge pull request #1378 from guardicore/docs-use-cases
Documentation: Scenarios
2021-07-29 17:25:56 +05:30
Shreya Malviya b1f4e2e6ad docs: Add more optimistic language about the custom scenario 2021-07-29 16:41:53 +05:30
Shreya Malviya 21417cdf6b docs: Remove link to FAQ on scenarios page 2021-07-29 16:37:43 +05:30
Shreya Malviya 52401357e8 docs: Modify scenarios' explanation to be less technical and introduce custom scenarios 2021-07-29 16:35:52 +05:30
Shreya Malviya 2d83ea642a docs: Unitalicise and uncapitalise 'scenarios' in scenarios page description 2021-07-29 16:33:59 +05:30
Mike Salvatore 2f38c6effb Docs: Minor formating/typo change to "Is ... Monkey a malware..." 2021-07-28 13:37:52 -04:00
Mike Salvatore a9e2304f8f Docs: Add missing "the" to "Infection Monkey" 2021-07-28 13:36:20 -04:00
Shreya Malviya d3ab7c7bf3
docs: Reword scenarios' explanation
Co-authored-by: Mike Salvatore <mike.s.salvatore@gmail.com>
2021-07-28 18:43:28 +05:30
Shreya Malviya aa13202fa8
docs: Reword description on scenarios page
Co-authored-by: Mike Salvatore <mike.s.salvatore@gmail.com>
2021-07-28 18:42:38 +05:30
Shreya Malviya 5ba4400bc3 docs: Remove trailing whitespaces 2021-07-28 16:51:27 +05:30
Shreya Malviya ab6d03f97a docs: Add custom scenario image 2021-07-28 16:50:15 +05:30
Shreya Malviya 4e95721f88 docs: Modify ransomware page and add screenshot of ransomware config 2021-07-28 16:46:12 +05:30
Shreya Malviya 42f14e25c1 docs: Modify scenarios page text and add screenshots 2021-07-28 16:39:46 +05:30
VakarisZ 4558880276 Documentation hub: add information about the Infection Monkey getting flagged as malware during the installation 2021-07-28 13:56:49 +03:00
Shreya Malviya 89d6953b89 docs: Reorder use cases/scenarios section 2021-07-28 15:55:52 +05:30
Shreya Malviya 8cec39bc74 docs: Rename 'use cases' to 'scenarios' 2021-07-28 13:41:49 +05:30
Shreya Malviya 8819333355 docs: Add description for ransomware simulation 2021-07-28 13:37:33 +05:30
Ilija Lazoroski 673b689ab5 docs: Add note for Hugo installation 2021-07-12 11:49:25 +02:00
Ilija Lazoroski 6d584a6501 docs: Fix mistakes in FAQ 2021-07-12 10:22:48 +02:00
Mike Salvatore f698c889e3 Docs: Move ransomware from References to Use Cases 2021-06-30 11:40:06 -04:00
Mike Salvatore b19044e4e8 Docs: Fix "The Infection Monkey" consistency in ransomware.md 2021-06-30 11:37:32 -04:00
Mike Salvatore adc7996ab8 Docs: Rework ransomware documentation 2021-06-30 10:10:04 -04:00
Mike Salvatore ebab7be32b Docs: Improve language regarding ransomware targeted file extensions 2021-06-30 08:41:26 -04:00
Mike Salvatore 0d0d268a64 Docs: Fix formatting of ransomware documentation 2021-06-30 06:49:01 -04:00
Mike Salvatore af5fd8ac9d Docs: Minor wording change to ransomware description 2021-06-30 06:47:09 -04:00
Shreya 560cfb5948 docs: Do slight rewording in ransomware's README section 2021-06-30 12:36:35 +05:30
Shreya Malviya 8a902cd2b6
docs: Modify README portion of ransomware docs
Give more context. Explain how a ransomware attack usually does this.

Co-authored-by: Mike Salvatore <mike.s.salvatore@gmail.com>
2021-06-30 12:26:55 +05:30
Shreya 949a52741b docs: Add link to ransomware simulations's README.txt file 2021-06-29 13:58:01 +05:30
Shreya 5b05e6224d docs: Modify ransomware page to include info about README.txt file 2021-06-29 13:58:02 +05:30
Shreya 954cc469cf docs: Reword paragaraph about why ransomware simulation is sufficient 2021-06-25 19:07:32 +05:30
Shreya 61d95f52e1 docs: Reword the paragraph describing why the ransomware simulation is good enough 2021-06-25 16:37:50 +05:30
Shreya 32026f64a4 docs: Change "relevant extensions" to "targeted extensions" in ransomware docs 2021-06-25 16:27:35 +05:30