Commit Graph

  • 994f7de8e3 Update README.md develop p34709852 2022-10-12 13:27:11 +0800
  • dedde27c8c 11222223333 wutao 2022-10-11 15:35:25 +0800
  • 1d0f3c8e50 测试1111111111 wutao 2022-10-11 14:38:05 +0800
  • 25054d8479 Merge branch 'develop' of http://111.8.36.180:3000/p15670423/monkey into develop wutao 2022-10-11 14:37:24 +0800
  • 5273769ca7 测试 wutao 2022-10-11 14:37:03 +0800
  • c4b2f4d171 Delete 'test_dumps03.py' p15670423 2022-10-11 14:01:23 +0800
  • bfe3e6da58 Delete 'test_dumps01.py' p15670423 2022-10-11 14:01:10 +0800
  • dbab067af5 Delete 'test03.txt' p15670423 2022-10-11 14:00:54 +0800
  • 453dd67e03 Delete 'requirements.txt' p15670423 2022-10-11 14:00:45 +0800
  • 386bbf84b2 ddfyas p15670423 2022-10-11 14:00:25 +0800
  • 4cd9fd289e Delete 'test_dumps03.py' p15670423 2022-10-11 13:59:36 +0800
  • ffdf699f32 Delete 'test_dumps01.py' p15670423 2022-10-11 13:59:26 +0800
  • 036742925c Delete 'test03.txt' p15670423 2022-10-11 13:59:16 +0800
  • 017d109a77 Delete 'requirements.txt' p15670423 2022-10-11 13:58:46 +0800
  • 14ea13c6ee ces p15670423 2022-10-11 13:56:30 +0800
  • 00034313b1 Delete 'test03.txt' p15670423 2022-10-11 13:55:26 +0800
  • bef6e2c37f ADD file via upload p34709852 2022-10-11 13:40:38 +0800
  • f10c9f7e29 Delete 'requirements.txt' p34709852 2022-10-11 13:48:45 +0800
  • b0d3201186 Delete 'test_dumps03.py' p34709852 2022-10-11 13:47:11 +0800
  • 73cc1994d9 Update test_dumps03.py p15670423 2022-10-11 13:42:14 +0800
  • 9208f6691d Update requirements.txt p15670423 2022-10-11 13:41:56 +0800
  • 69e5b7d088 ADD file via upload jd003 p34709852 2022-10-11 13:40:38 +0800
  • 5f770f8d2c ADD file via upload zmt001 p15670423 2022-10-11 13:36:10 +0800
  • 73a326a3e3 no-ff p15670423 2022-10-11 13:30:17 +0800
  • 4188bb507c Update test_dumps03.py p15670423 2022-10-11 11:50:19 +0800
  • 7985a6b07f Add requirements.txt p34709852 2022-10-11 11:41:34 +0800
  • c8859701c8 ADD file via upload p34709852 2022-10-11 11:38:07 +0800
  • 880a2d68e8 Delete 'test_dumps01.py' p34709852 2022-10-11 13:28:20 +0800
  • 59e5daecd8 Update test_dumps03.py p15670423 2022-10-11 11:50:19 +0800
  • 628d21c68b Add requirements.txt p34709852 2022-10-11 11:41:34 +0800
  • 7e0f92802a ADD file via upload p34709852 2022-10-11 11:38:07 +0800
  • a47ca4dac8 ADD file via upload p34709852 2022-10-11 11:24:10 +0800
  • df13715203 ADD file via upload p34709852 2022-10-11 11:24:10 +0800
  • f803f88afc 确认合并 p15670423 2022-10-11 09:55:06 +0800
  • 09b3b42dc5 ADD file via upload p34709852 2022-10-10 14:48:05 +0800
  • de18b55417 Add test_dumps.py p31829507 2022-10-10 14:39:32 +0800
  • 9071fc90aa Add test_dumps p31829507 2022-10-10 14:38:31 +0800
  • 4505399049 测试:重复提交代码 wutao 2022-10-10 13:40:54 +0800
  • f5bfdc430c 测试:提交代码 wutao 2022-10-10 13:36:32 +0800
  • 0382831701 测试:提交代码 wutao 2022-10-10 13:34:44 +0800
  • 2e0ef1865b UT: Add dummy timestamp to zerologon tests 2269-publish-events-from-zerologon Kekoa Kaaikala 2022-10-07 20:34:35 +0000
  • 88d2bf7140 Agent: Add timestamps to publish calls Kekoa Kaaikala 2022-10-07 20:27:14 +0000
  • 8eb3c94a94 Agent: Report failed login attempts Kekoa Kaaikala 2022-10-07 20:14:04 +0000
  • 74088c8143 Agent: Rename is_exploitable to authenticate Kekoa Kaaikala 2022-10-07 19:50:21 +0000
  • 2281d52acc Agent: Move is_exploitable to zerologon.py Kekoa Kaaikala 2022-10-07 19:46:54 +0000
  • 374d3d8a50 Agent: Move connect_to_dc to vuln_assessment.py Kekoa Kaaikala 2022-10-07 19:38:18 +0000
  • 86edb63cb4 Agent: Fix PasswordRestorationEvent tags in Zerologon Ilija Lazoroski 2022-10-07 17:46:55 +0200
  • 6adb356e81 Agent: Move Zerologon tag to the implementation Ilija Lazoroski 2022-10-07 15:55:20 +0200
  • 559a8c9f66 UT: Improve tests for zerologon Shreya Malviya 2022-10-07 11:35:25 +0530
  • 050a84d890 Agent: Move password restoration event publishing in zerologon Shreya Malviya 2022-10-07 11:13:44 +0530
  • f05d5be32f UT: Add check if we publish events in Zerologon Ilija Lazoroski 2022-10-06 16:46:44 +0200
  • a5e31ee998 Agent: Publish PasswordRestorationEvent in zerologon Shreya Malviya 2022-10-06 17:05:48 +0530
  • a50554f115 Agent: Add `target` in CredentialsStolenEvent in zerologon Shreya Malviya 2022-10-06 17:04:58 +0530
  • 16ed8d6233 Agent: Remove `time=time()` in calls to `_publish_exploitation_event()` in zerologon since that's the default argument anyway Shreya Malviya 2022-10-06 16:43:05 +0530
  • ad47e3be2f UT: Remove unused variables from test_zerologon.py Shreya Malviya 2022-10-06 16:29:57 +0530
  • fe178841d0 Agent: Add typehint in zerologon that mypy complained about Shreya Malviya 2022-10-06 16:28:39 +0530
  • 0e2f80ded6 Agent: Fix calls to _publish_exploitation_event in zerologon Shreya Malviya 2022-10-06 16:27:44 +0530
  • 1cf017c2ac Agent: Remove publishing exploitation attempts in zerologon's vuln assessment Shreya Malviya 2022-10-06 16:25:47 +0530
  • 3b60c760e4 Agent: Catch Exception instead of BaseException in zerologon Shreya Malviya 2022-10-06 15:59:01 +0530
  • 237b0ae394 Common: Add PasswordRestorationEvent ilija-lazoroski 2022-10-05 18:13:09 +0200
  • 1db5e9adc5 UT: Add mock_agent_event_queue in zerologon tests Ilija Lazoroski 2022-10-05 17:04:30 +0200
  • 9a261296e4 UT: Fix zerologon unit tests Ilija Lazoroski 2022-10-05 16:53:04 +0200
  • d3a2fa8a4c Agent: Add zerologon exploiter tag to zerologon_utils Ilija Lazoroski 2022-10-05 16:29:41 +0200
  • ef581ff912 Agent: Ignore union-attr mypy error in Zerologon Ilija Lazoroski 2022-10-05 16:01:34 +0200
  • e9254aedbd Agent: Publish exploitation events from Zerologon Ilija Lazoroski 2022-10-05 14:15:23 +0200
  • 563957f9c2 Island: Add NodeUpdateFacade.get_event_source_machine() 2269-update-nodes-on-exploit Mike Salvatore 2022-10-07 10:36:34 -0400
  • b6a6295ae8 Island: Remove disused agent_event_handlers/utils.py Mike Salvatore 2022-10-07 09:52:29 -0400
  • e876682d84 Island: Use NodeUpdateFacade in ScanEventHandler Mike Salvatore 2022-10-07 09:51:44 -0400
  • e77932f7d6 Island: Add NodeUpdateFacade Mike Salvatore 2022-10-07 09:49:57 -0400
  • e1f32177e9 Island: Call get_or_create_target_machine() from ScanEventHandler Mike Salvatore 2022-10-05 15:01:40 -0400
  • c4052bc5ad Island: Add utils.get_or_create_target_machine() Mike Salvatore 2022-10-05 14:30:31 -0400
  • a7d7c1a787 UT: Add missing __init__.py Mike Salvatore 2022-10-05 14:16:08 -0400
  • e54c950dc3 Island: Upsert node on TCP scan event if source of event don't exist 2267-add-services-to-machine vakarisz 2022-10-07 17:21:28 +0300
  • 04fec93c39 Merge branch '2269-publish-events-from-hadoop-exploiter' into develop Mike Salvatore 2022-10-07 09:37:37 -0400
  • d9f8b2a3d0 Agent: Use T1569 tag for propagation events 2269-publish-events-from-smbexec-exploiter Kekoa Kaaikala 2022-10-07 13:30:11 +0000
  • 7797890ff4 Agent: Add attach technique T1569 Kekoa Kaaikala 2022-10-07 13:29:00 +0000
  • 104e0abda9 Agent: Fix mypy issues in smb_tools.py Kekoa Kaaikala 2022-10-07 13:26:49 +0000
  • bc0adb2193 Agent: Rename message to error_message Kekoa Kaaikala 2022-10-07 13:14:03 +0000
  • 7a664218bd Agent: Check all potential urls in Hadoop Ilija Lazoroski 2022-10-07 14:53:19 +0200
  • d3c2d95a69 Island: Handle network services in TCP scan events vakarisz 2022-10-07 16:07:04 +0300
  • c5c8bc1d2f Island: Add mongo_dot_encoder to encode "." characters vakarisz 2022-10-07 16:04:51 +0300
  • a96b82fa0f Island: Don't raise errors if machine upsert did no changes vakarisz 2022-10-07 16:02:45 +0300
  • a143d7206e Island: Reuse the same open port logic in scan_event_handler.py vakarisz 2022-10-07 10:50:24 +0300
  • d0d37ce595 Island: Update machine services with TCP scan event results vakarisz 2022-10-05 15:31:23 +0300
  • d1427117c7 Agent: Add successful exploitation in WMI 2269-publish-events-from-wmi Ilija Lazoroski 2022-10-07 14:58:32 +0200
  • 6950dcdf0c Agent: Change propagation timestamp in WMI Ilija Lazoroski 2022-10-07 14:49:49 +0200
  • 6d60e33c1e Merge branch '2269-publish-events-for-mssql-exploiter' into develop Mike Salvatore 2022-10-07 08:46:40 -0400
  • a558948c5d Agent: Remove unnecessary `pass` from MSSQLExploiter Mike Salvatore 2022-10-07 08:43:05 -0400
  • 66f5d7a86a Agent: Remove errant exploitation event from hadoop Mike Salvatore 2022-10-07 08:35:24 -0400
  • 3b225a9c7d
    Merge pull request #2376 from guardicore/dependabot/npm_and_yarn/monkey/monkey_island/cc/ui/d3-color-and-d3-3.1.0 Shreya Malviya 2022-10-07 18:01:53 +0530
  • c09c2c2127 Agent: Add attack technique tags from WMIExploiter Ilija Lazoroski 2022-10-07 14:12:52 +0200
  • ed191bcf61 Agent: Publish events from WMI Ilija Lazoroski 2022-10-07 13:55:49 +0200
  • 79e8ce5f79 Island: Pass tuple, not set to upsert_tcp_connections() Mike Salvatore 2022-10-07 07:44:49 -0400
  • 0965b97d45 Island: Use ScanEvent for typehint in ScanEventHandler Mike Salvatore 2022-10-07 07:43:10 -0400
  • 4c026241ea Island: Change method order in ScanEventHandler Mike Salvatore 2022-10-07 07:39:47 -0400
  • 25073be9f3 Agent: Remove adding vulnerable urls in Hadoop Ilija Lazoroski 2022-10-07 11:22:27 +0200
  • c02d43556a Agent: Make Hadoop tags uppercase Ilija Lazoroski 2022-10-06 13:14:55 +0200
  • 8bdb30dcfb Agent: Rename stamp to timestamp in Hadoop Ilija Lazoroski 2022-10-06 13:05:48 +0200
  • 8f6df12d9c Agent: Modify HadoopExploiter tags to be properties Ilija Lazoroski 2022-10-06 12:58:19 +0200
  • 76a3cb0ba0 Agent: Stamp time before exploit executes Kekoa Kaaikala 2022-10-05 20:16:06 +0000