From c0d2d5b2b6ff0d00932bacd42545827332e1aaa6 Mon Sep 17 00:00:00 2001 From: Shreya Date: Thu, 25 Feb 2021 22:38:17 +0530 Subject: [PATCH] Fix typo, remove unused import, change function/variable names for consistency --- monkey/common/utils/exceptions.py | 2 +- .../exploit/zerologon_utils/vuln_assessment.py | 2 +- .../components/report-components/SecurityReport.js | 14 +++++++------- 3 files changed, 9 insertions(+), 9 deletions(-) diff --git a/monkey/common/utils/exceptions.py b/monkey/common/utils/exceptions.py index 74c645429..8396b423b 100644 --- a/monkey/common/utils/exceptions.py +++ b/monkey/common/utils/exceptions.py @@ -51,4 +51,4 @@ class FindingWithoutDetailsError(Exception): class DomainControllerNameFetchError(FailedExploitationError): - """ Raise on failed attemt to extract domain controller's name """ + """ Raise on failed attempt to extract domain controller's name """ diff --git a/monkey/infection_monkey/exploit/zerologon_utils/vuln_assessment.py b/monkey/infection_monkey/exploit/zerologon_utils/vuln_assessment.py index 3c286ded0..3470dd39a 100644 --- a/monkey/infection_monkey/exploit/zerologon_utils/vuln_assessment.py +++ b/monkey/infection_monkey/exploit/zerologon_utils/vuln_assessment.py @@ -4,7 +4,7 @@ from typing import Optional import nmb.NetBIOS from impacket.dcerpc.v5 import nrpc, rpcrt -from common.common_consts.timeouts import SHORT_REQUEST_TIMEOUT, MEDIUM_REQUEST_TIMEOUT +from common.common_consts.timeouts import MEDIUM_REQUEST_TIMEOUT from common.utils.exceptions import DomainControllerNameFetchError LOG = logging.getLogger(__name__) diff --git a/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js b/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js index 40f92b8a6..c1d8e7e0e 100644 --- a/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js +++ b/monkey/monkey_island/cc/ui/src/components/report-components/SecurityReport.js @@ -306,7 +306,7 @@ class ReportPageComponent extends AuthComponent {
  • Drupal servers are susceptible to a remote code execution vulnerability ( CVE-2019-6340).
  • : null} - {this.generateZeroLogonOverview()} + {this.generateZerologonOverview()} : @@ -364,27 +364,27 @@ class ReportPageComponent extends AuthComponent { ); } - generateZeroLogonOverview() { - let zeroLogonOverview = []; + generateZerologonOverview() { + let zerologonOverview = []; // TODO finish this by linking to the documentation if(!this.state.report.overview.issues[this.Issue.ZEROLOGON_PASSWORD_RESTORED]) { - zeroLogonOverview.push( + zerologonOverview.push( Automatic password restoration on a domain controller failed! ) } if(this.state.report.overview.issues[this.Issue.ZEROLOGON]) { - zeroLogonOverview.push(<> - Some domain controllers are vulnerable to ZeroLogon exploiter( + zerologonOverview.push(<> + Some domain controllers are vulnerable to Zerologon exploiter( CVE-2020-1472)! ) } else { return none; } - return (
  • {zeroLogonOverview}
  • ) + return (
  • {zerologonOverview}
  • ) } generateReportRecommendationsSection() {