Island: Update Zerologon's description in the configuration

This commit is contained in:
Shreya Malviya 2021-10-26 19:55:01 +05:30
parent 1ad74a4bff
commit ea31d27bf1
1 changed files with 4 additions and 4 deletions

View File

@ -144,10 +144,10 @@ EXPLOITER_CLASSES = {
"title": "Zerologon Exploiter", "title": "Zerologon Exploiter",
"safe": False, "safe": False,
"info": "Exploits a privilege escalation vulnerability (CVE-2020-1472) in a Windows " "info": "Exploits a privilege escalation vulnerability (CVE-2020-1472) in a Windows "
"server domain controller by using the Netlogon Remote Protocol (MS-NRPC). " "server domain controller (DC) by using the Netlogon Remote Protocol (MS-NRPC). "
"This exploiter changes the password of a Windows server domain controller " "This exploiter changes the password of a Windows server DC account, steals "
"account and then attempts to restore it. The victim domain controller " "credentials, and then attempts to restore the original DC password. The victim DC "
"will be unable to communicate with other domain controllers until the original " "will be unable to communicate with other DCs until the original "
"password has been restored. If Infection Monkey fails to restore the " "password has been restored. If Infection Monkey fails to restore the "
"password automatically, you'll have to do it manually. For more " "password automatically, you'll have to do it manually. For more "
"information, see the documentation.", "information, see the documentation.",