diff --git a/docs/content/usage/accounts-and-security.md b/docs/content/usage/accounts-and-security.md index 130906859..688ea3fe7 100644 --- a/docs/content/usage/accounts-and-security.md +++ b/docs/content/usage/accounts-and-security.md @@ -2,6 +2,8 @@ title: "Accounts and Security" date: 2020-06-22T15:36:56+03:00 draft: false +weight: 50 +pre: " " --- ## Security in Infection Monkey diff --git a/docs/content/usage/file-checksums.md b/docs/content/usage/file-checksums.md index 56a1efb37..b03fef369 100644 --- a/docs/content/usage/file-checksums.md +++ b/docs/content/usage/file-checksums.md @@ -3,6 +3,7 @@ title: "Verify Integrity - Checksums" date: 2020-06-08T19:53:47+03:00 draft: false weight: 100 +pre: " " --- The official distribution of Infection Monkey is compiled and supplied by Guardicore ([download from our official site here](https://infectionmonkey.com/)). The team signs all software packages to certify that a particular Infection Monkey package is a valid and unaltered Infection Monkey release. Before installing Monkey, you should validate the package using the SHA-256 checksum. diff --git a/docs/content/usage/getting-started.md b/docs/content/usage/getting-started.md index 000c6e46b..0566b6b8c 100644 --- a/docs/content/usage/getting-started.md +++ b/docs/content/usage/getting-started.md @@ -3,6 +3,7 @@ title: "Getting Started" date: 2020-05-26T21:01:12+03:00 draft: false weight: 1 +pre: " " --- ## Using the Infection Monkey @@ -17,31 +18,31 @@ On your first login, you'll be asked to set up a username and password for the M To get the Infection Monkey running as fast as possible, click **Run Monkey**. Optionally, you can configure the Monkey before you continue by clicking **Configuration** (see [how to configure the monkey](../configuration)). -- [ ] TODO put screenshot - To run the monkey, select one of the following options: -1. Click **Run on C&C Server** to run the Infection Monkey on the Monkey Island server. This simulates an attacker trying to propagate from a machine in the Monkey Island subnet. -1. Click **Run on machine of your choice** to download and execute the Infection Monkey on a machine of your choice. Then follow the instructions and execute the generated command on the machine of your choice. This simulates an attacker who has breached one of your servers. The Monkey will map all accessible machines and their open services and try to steal credentials and use its exploits to propagate. +![Run Page](/images/usage/getting-started/run_page_with_arrows.jpg "Run Page") -- [ ] TODO put screenshot +1. Click **Run on C&C Server** to run the Infection Monkey on the Monkey Island server. This simulates an attacker trying to propagate from a machine in the Monkey Island subnet. +2. Click **Run on machine of your choice** to download and execute the Infection Monkey on a machine of your choice. Then follow the instructions and execute the generated command on the machine of your choice. This simulates an attacker who has breached one of your servers. The Monkey will map all accessible machines and their open services and try to steal credentials and use its exploits to propagate. + +![Run on machine of your choice](/images/usage/getting-started/run_page_button_no_arrow.jpg "Run on machine of your choice") ### Infection Map Next, click **Infection Map** to see the Infection Monkey in action. -- [ ] TODO put screenshot +![Run page to infection map page](/images/usage/getting-started/run_page_button.JPG "Run page to infection map page") At first, the infection map will look like this: -- [ ] TODO put screenshot +![Start of Monkey execution](/images/usage/getting-started/run_island.JPG "Start of Monkey execution") Within a few minutes, the Infection Monkey should be able to find and attack accessible machines. -- [ ] TODO put screenshot +![Middle of Monkey execution](/images/usage/getting-started/single_exploitation.JPG "Middle of Monkey execution") -As the Infection Monkey continues, the map should be filled with accessible and “hacked” machines. Once all the Infection Monkeys have finished propagating, click **Reports** (see [Infection Monkey Reports](../reports)) to see the reports. +As the Infection Monkey continues, the map should be filled with accessible and “hacked” machines. Once all the Infection Monkeys have finished propagating, click **Reports** to see the reports. See [Infection Monkey Reports](../reports) for more info. -- [ ] TODO put screenshot +![End of Monkey execution](/images/usage/getting-started/exploitation_tunneling_arrow.jpg "End of Monkey execution") Congratulations, you finished first successful execution of the Infection Monkey! 🎉 To thoroughly test your network, you can run the Infection Monkey from different starting locations using different configurations. diff --git a/docs/static/images/usage/getting-started/exploitation_tunneling.jpg b/docs/static/images/usage/getting-started/exploitation_tunneling.jpg new file mode 100644 index 000000000..07a2822eb Binary files /dev/null and b/docs/static/images/usage/getting-started/exploitation_tunneling.jpg differ diff --git a/docs/static/images/usage/getting-started/exploitation_tunneling_arrow.jpg b/docs/static/images/usage/getting-started/exploitation_tunneling_arrow.jpg new file mode 100644 index 000000000..805b5240b Binary files /dev/null and b/docs/static/images/usage/getting-started/exploitation_tunneling_arrow.jpg differ diff --git a/docs/static/images/usage/getting-started/in_report.JPG b/docs/static/images/usage/getting-started/in_report.JPG new file mode 100644 index 000000000..0e50e5ec5 Binary files /dev/null and b/docs/static/images/usage/getting-started/in_report.JPG differ diff --git a/docs/static/images/usage/getting-started/run_island.JPG b/docs/static/images/usage/getting-started/run_island.JPG new file mode 100644 index 000000000..50e2b1dea Binary files /dev/null and b/docs/static/images/usage/getting-started/run_island.JPG differ diff --git a/docs/static/images/usage/getting-started/run_page.JPG b/docs/static/images/usage/getting-started/run_page.JPG new file mode 100644 index 000000000..ce1ff9881 Binary files /dev/null and b/docs/static/images/usage/getting-started/run_page.JPG differ diff --git a/docs/static/images/usage/getting-started/run_page_button.JPG b/docs/static/images/usage/getting-started/run_page_button.JPG new file mode 100644 index 000000000..2e2a18e47 Binary files /dev/null and b/docs/static/images/usage/getting-started/run_page_button.JPG differ diff --git a/docs/static/images/usage/getting-started/run_page_button_no_arrow.jpg b/docs/static/images/usage/getting-started/run_page_button_no_arrow.jpg new file mode 100644 index 000000000..75c19c793 Binary files /dev/null and b/docs/static/images/usage/getting-started/run_page_button_no_arrow.jpg differ diff --git a/docs/static/images/usage/getting-started/run_page_with_arrows.jpg b/docs/static/images/usage/getting-started/run_page_with_arrows.jpg new file mode 100644 index 000000000..e6c618cb6 Binary files /dev/null and b/docs/static/images/usage/getting-started/run_page_with_arrows.jpg differ diff --git a/docs/static/images/usage/getting-started/single_exploitation.JPG b/docs/static/images/usage/getting-started/single_exploitation.JPG new file mode 100644 index 000000000..c7e809bc2 Binary files /dev/null and b/docs/static/images/usage/getting-started/single_exploitation.JPG differ