diff --git a/CHANGELOG.md b/CHANGELOG.md
index 97017beb5..72eadb615 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -46,6 +46,7 @@ Changelog](https://keepachangelog.com/en/1.0.0/).
- Agent bootloader. #1676
- Zero Trust integration with ScoutSuite. #1669
- ShellShock exploiter. #1733
+- ElasticGroovy exploiter. #1732
### Fixed
- A bug in network map page that caused delay of telemetry log loading. #1545
diff --git a/README.md b/README.md
index 7342c49a7..6b427e036 100644
--- a/README.md
+++ b/README.md
@@ -47,7 +47,7 @@ The Infection Monkey uses the following techniques and exploits to propagate to
* SMB
* WMI
* Log4Shell
- * Elastic Search (CVE-2015-1427)
+ * Zerologon
* Weblogic server
* and more, see our [Documentation hub](https://www.guardicore.com/infectionmonkey/docs/reference/exploiters/) for more information about our RCE exploiters.
diff --git a/docs/content/reference/exploiters/ElasticGroovy.md b/docs/content/reference/exploiters/ElasticGroovy.md
deleted file mode 100644
index 86ae4247c..000000000
--- a/docs/content/reference/exploiters/ElasticGroovy.md
+++ /dev/null
@@ -1,13 +0,0 @@
----
-title: "ElasticGroovy"
-date: 2020-07-14T08:41:40+03:00
-draft: false
-tags: ["exploit", "windows", "linux"]
----
-### Description
-
-CVE-2015-1427
-
-> The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x (before 1.4.3) allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script.
-
-The logic is based on the [Metasploit module](https://github.com/rapid7/metasploit-framework/blob/12198a088132f047e0a86724bc5ebba92a73ac66/modules/exploits/multi/elasticsearch/search_groovy_script.rb).
diff --git a/envs/monkey_zoo/blackbox/config_templates/elastic.py b/envs/monkey_zoo/blackbox/config_templates/elastic.py
deleted file mode 100644
index 0a89b9cc3..000000000
--- a/envs/monkey_zoo/blackbox/config_templates/elastic.py
+++ /dev/null
@@ -1,20 +0,0 @@
-from copy import copy
-
-from envs.monkey_zoo.blackbox.config_templates.base_template import BaseTemplate
-from envs.monkey_zoo.blackbox.config_templates.config_template import ConfigTemplate
-
-
-class Elastic(ConfigTemplate):
-
- config_values = copy(BaseTemplate.config_values)
-
- config_values.update(
- {
- "basic.exploiters.exploiter_classes": ["ElasticGroovyExploiter"],
- "internal.classes.finger_classes": ["PingScanner", "HTTPFinger", "ElasticFinger"],
- "basic_network.scope.subnet_scan_list": ["10.2.2.4", "10.2.2.5"],
- "basic_network.scope.depth": 1,
- "internal.network.tcp_scanner.HTTP_PORTS": [9200],
- "internal.network.tcp_scanner.tcp_target_ports": [],
- }
- )
diff --git a/envs/monkey_zoo/blackbox/config_templates/performance.py b/envs/monkey_zoo/blackbox/config_templates/performance.py
index 6108664a7..4eb8a3243 100644
--- a/envs/monkey_zoo/blackbox/config_templates/performance.py
+++ b/envs/monkey_zoo/blackbox/config_templates/performance.py
@@ -16,7 +16,6 @@ class Performance(ConfigTemplate):
"SmbExploiter",
"WmiExploiter",
"SSHExploiter",
- "ElasticGroovyExploiter",
"Struts2Exploiter",
"WebLogicExploiter",
"HadoopExploiter",
diff --git a/envs/monkey_zoo/blackbox/gcp_test_machine_list.py b/envs/monkey_zoo/blackbox/gcp_test_machine_list.py
index eadbd6213..1b5043e93 100644
--- a/envs/monkey_zoo/blackbox/gcp_test_machine_list.py
+++ b/envs/monkey_zoo/blackbox/gcp_test_machine_list.py
@@ -2,8 +2,6 @@ GCP_TEST_MACHINE_LIST = {
"europe-west3-a": [
"sshkeys-11",
"sshkeys-12",
- "elastic-4",
- "elastic-5",
"hadoop-2",
"hadoop-3",
"mssql-16",
diff --git a/envs/monkey_zoo/blackbox/test_blackbox.py b/envs/monkey_zoo/blackbox/test_blackbox.py
index 2db234ed2..ff80451db 100644
--- a/envs/monkey_zoo/blackbox/test_blackbox.py
+++ b/envs/monkey_zoo/blackbox/test_blackbox.py
@@ -9,7 +9,6 @@ from envs.monkey_zoo.blackbox.analyzers.communication_analyzer import Communicat
from envs.monkey_zoo.blackbox.analyzers.zerologon_analyzer import ZerologonAnalyzer
from envs.monkey_zoo.blackbox.config_templates.config_template import ConfigTemplate
from envs.monkey_zoo.blackbox.config_templates.drupal import Drupal
-from envs.monkey_zoo.blackbox.config_templates.elastic import Elastic
from envs.monkey_zoo.blackbox.config_templates.hadoop import Hadoop
from envs.monkey_zoo.blackbox.config_templates.log4j_logstash import Log4jLogstash
from envs.monkey_zoo.blackbox.config_templates.log4j_solr import Log4jSolr
@@ -190,9 +189,6 @@ class TestMonkeyBlackbox:
def test_drupal_exploiter(self, island_client):
TestMonkeyBlackbox.run_exploitation_test(island_client, Drupal, "Drupal_exploiter")
- def test_elastic_exploiter(self, island_client):
- TestMonkeyBlackbox.run_exploitation_test(island_client, Elastic, "Elastic_exploiter")
-
def test_struts_exploiter(self, island_client):
TestMonkeyBlackbox.run_exploitation_test(island_client, Struts2, "Struts2_exploiter")
@@ -256,7 +252,7 @@ class TestMonkeyBlackbox:
)
def test_report_generation_performance(self, island_client, quick_performance_tests):
"""
- This test includes the SSH + Elastic + Hadoop + MSSQL machines all in one test
+ This test includes the SSH + Hadoop + MSSQL machines all in one test
for a total of 8 machines including the Monkey Island.
Is has 2 analyzers - the regular one which checks all the Monkeys
diff --git a/envs/monkey_zoo/blackbox/utils/config_generation_script.py b/envs/monkey_zoo/blackbox/utils/config_generation_script.py
index 3f787870d..1bb66a080 100644
--- a/envs/monkey_zoo/blackbox/utils/config_generation_script.py
+++ b/envs/monkey_zoo/blackbox/utils/config_generation_script.py
@@ -4,7 +4,6 @@ from typing import Type
from envs.monkey_zoo.blackbox.config_templates.config_template import ConfigTemplate
from envs.monkey_zoo.blackbox.config_templates.drupal import Drupal
-from envs.monkey_zoo.blackbox.config_templates.elastic import Elastic
from envs.monkey_zoo.blackbox.config_templates.hadoop import Hadoop
from envs.monkey_zoo.blackbox.config_templates.log4j_logstash import Log4jLogstash
from envs.monkey_zoo.blackbox.config_templates.log4j_solr import Log4jSolr
@@ -39,7 +38,6 @@ island_client = MonkeyIslandClient(args.island_ip)
CONFIG_TEMPLATES = [
- Elastic,
Hadoop,
Mssql,
Performance,
diff --git a/envs/monkey_zoo/docs/fullDocs.md b/envs/monkey_zoo/docs/fullDocs.md
index 0381eae34..08ffb4e5e 100644
--- a/envs/monkey_zoo/docs/fullDocs.md
+++ b/envs/monkey_zoo/docs/fullDocs.md
@@ -9,8 +9,6 @@ This document describes Infection Monkey’s test network, how to deploy and use
[Machines](#machines)
[Nr. 2 Hadoop](#_Toc526517182)
[Nr. 3 Hadoop](#_Toc526517183)
-[Nr. 4 Elastic](#_Toc526517184)
-[Nr. 5 Elastic](#_Toc526517185)
[Nr. 9 Tunneling M1](#_Toc536021462)
[Nr. 10 Tunneling M2](#_Toc536021463)
[Nr. 11 SSH key steal](#_Toc526517190)
@@ -251,80 +249,6 @@ Update all requirements using deployment script:
-
Nr. 4 Elastic -(10.2.2.4) |
-(Vulnerable) | -
---|---|
OS: | -Ubuntu 16.04.05 x64 | -
Software: | -JDK, - |
-
Default server’s port: | -9200 | -
Server’s config: | -Default | -
Scan results: | -Machine exploited using Elastic exploiter | -
Notes: | -Quick tutorial on how to add entries (was useful when setting up). | -
Nr. 5 Elastic -(10.2.2.5) |
-(Vulnerable) | -
---|---|
OS: | -Windows 10 x64 | -
Software: | -JDK, - |
-
Default server’s port: | -9200 | -
Server’s config: | -Default | -
Scan results: | -Machine exploited using Elastic exploiter | -
Notes: | -Quick tutorial on how to add entries (was useful when setting up). | -