Ilija Lazoroski
52617cfcdc
Docs: Change monkey log filename
2022-03-10 12:38:10 +01:00
Shreya Malviya
069afe677a
Docs: Remove 32-bit mentions
2022-02-25 02:28:53 -05:00
Shreya Malviya
b1fbf64730
Docs: Remove ElasticSearch exploiter documentation
2022-02-24 15:00:52 +05:30
Ilija Lazoroski
fe3b263398
Docs: Remove ShellShock documentation
2022-02-23 13:50:12 +01:00
Shreya Malviya
44b8947497
Docs: Remove adding-system-info-collectors.md
2022-02-17 17:01:05 +05:30
Shreya Malviya
6ab62c6f56
Docs: Change adding system info collectors' documentation to refer to
...
existing files
2022-02-16 17:06:17 +05:30
Shreya Malviya
30bbfec182
Docs: Remove trailing whitespace in operating systems support page
2022-02-09 14:35:13 +05:30
Mike Salvatore
c68adf4849
Docs: Remove references to ScoutSuite
2022-02-09 14:27:20 +05:30
Shreya Malviya
f572e59b7f
Docs: Update link to Security Hub integration page
...
Previously, this link took you to the repo's wiki which would point
you to the actual Security Hub page in the docs. Now, it directly takes
you to the Security Hub page in the docs.
2022-02-07 20:17:13 +05:30
Shreya Malviya
c3e66debc8
Docs: Remove the bootloader section from the operating systems page
2022-02-01 15:32:13 +01:00
Shreya Malviya
3bed9919b9
Docs: Change phrasing in the FAQ about logs
2022-01-31 19:23:43 +05:30
Ilija Lazoroski
3fc8621e16
Docs: Remove MS08_067 exploiter documentation
2022-01-31 11:11:25 +01:00
vakarisz
42582451d5
Docs: explain how to download logs from UI
2022-01-31 11:51:33 +02:00
vakarisz
2399d1b279
Docs: specify that we're using Hugo 0.92.0
2022-01-26 08:31:08 -05:00
Mike Salvatore
e1cf4fa9c2
Merge branch 'release/1.13.0' into agent-refactor
2022-01-25 13:35:49 -05:00
Mike Salvatore
4a7c8fe411
Merge branch 'release/1.13.0' into develop
2022-01-25 13:23:17 -05:00
vakarisz
ab290fd732
Docs: clarify that AppImage can only run in WSL 2 on windows
2022-01-25 15:20:33 +02:00
vakarisz
62dc4a4d5c
Docs: add version to docker examples
...
Based on docs it wasn't clear what user should substitute for "VERSION". By providing specific version like "v1.13.0" we clarify the format of the version string.
2022-01-25 15:03:06 +02:00
vakarisz
014108e360
Docs: remove outdated documentation about AWS deployment
2022-01-25 14:59:55 +02:00
vakarisz
a59c6b59b6
Docs: add hashes of 1.13.0 release binaries
2022-01-24 10:29:44 +02:00
VakarisZ
39a48c2b64
Merge pull request #1670 from guardicore/1663-log4shell-exploit
...
Log4Shell exploiter
2022-01-21 11:52:14 +02:00
Mike Salvatore
4c30118f67
Docs: Increase v1.12.0 -> v1.13.0
2022-01-20 14:38:14 -05:00
Mike Salvatore
29ea2a961c
Docs: Some small tweaks to the Log4Shell documentation
2022-01-13 09:40:59 -05:00
Shreya Malviya
7fae22e993
Docs: Add Log4Shell exploiter page
2022-01-12 14:29:38 +05:30
Mike Salvatore
beb74ef060
Docs: Add missing "and" to ElasticFinger entry
...
Co-authored-by: Shreya Malviya <shreya.malviya@gmail.com>
2021-12-14 09:58:24 -05:00
Ilija Lazoroski
deeb38e551
Docs: Remove MySQL fingerprinter
2021-12-14 14:51:09 +01:00
Mike Salvatore
9ed689946c
Docs: Minor edits to Linux setup documentation
2021-11-30 12:56:52 -05:00
Mike Salvatore
3e8f7382d0
Docs: Minor edits to docker setup documentation
2021-11-30 12:53:55 -05:00
Mike Salvatore
9e036c8853
Doc: Make minor edits to windows setup documentation
2021-11-30 12:52:40 -05:00
Mike Salvatore
7570064ae7
Docs: Remove erroneous comment about log level for agents
...
Agents' log level is not configurable at this time.
2021-11-30 12:49:19 -05:00
Mike Salvatore
0b7da7ed67
Docs: Fix "logging" links in FAQ
2021-11-30 12:48:03 -05:00
VakarisZ
0a32ac888e
Docs: moved server configuration and common configuration operation docs to corresponding deployment option setup pages
2021-11-30 15:44:46 +02:00
VakarisZ
ffe9a65037
Docs: improve the documentation by specifying that user can use log levels `info` and `debug`, instead of saying "default Python log levels"
2021-11-29 17:21:46 +02:00
VakarisZ
3e32dbbc52
Docs: extract the server configuration workflow to a separate server_configuration.md page, which explains how to setup and use server_configuration.json
...
This change extracts server_config.json usage into a single page, which can then be referred to from any page that requires island configuration
2021-11-26 17:05:38 +02:00
Ilija Lazoroski
0e4e137f6e
Docs: Remove MITRE attack scenario
2021-11-22 11:27:20 +01:00
Mike Salvatore
ee285b6fbd
Merge pull request #1617 from guardicore/1535-hostname-collector-removal
...
1535 hostname collector removal
2021-11-19 07:14:10 -05:00
Mike Salvatore
381ee64cb4
Docs: Remove "enable" from reset password FAQ title
2021-11-18 14:27:43 -05:00
Ilija Lazoroski
776e09c28f
Docs: Updated reset password procedure
2021-11-18 19:17:22 +01:00
VakarisZ
58406bccd1
Docs: change the reference from deleted hostname_collector.py to process_list_collector.py in adding-system-info-collectors.md
2021-11-17 13:02:19 +02:00
VakarisZ
0175199540
Island, Agent: remove environment collector
2021-11-16 17:49:38 +02:00
Mike Salvatore
54519dc309
Docs: Add system resources section to FAQ
2021-11-11 09:25:01 -05:00
VakarisZ
67ea6c05ed
Docs: remove sambacry exploiter documentation
2021-11-10 15:43:51 +02:00
Shreya Malviya
455a8f2680
Docs: Remove VSFTPD exploiter from the docs
2021-10-29 18:20:12 +05:30
Mike Salvatore
953816b536
Docs: Add v1.12.0 checksums
2021-10-27 10:21:53 -04:00
Mike Salvatore
230ca3faf8
Docs: Add v1.12.0 checksums
2021-10-27 10:21:28 -04:00
Mike Salvatore
bc5ca5b613
Docs: Add --tty and --interactive to docker commands
...
These options allow the monkey-island docker container to be killed with
<CTRL-C>
2021-10-27 07:58:39 -04:00
Shreya Malviya
a55f86ceea
Docs: Update Zerologon documentation to mention that brute force exploiters use its stolen creds
2021-10-26 19:58:11 +05:30
Mike Salvatore
c91d922277
Docs: Clarify "upgrade proceedure" for docker
2021-10-25 12:58:30 -04:00
Ilija Lazoroski
d14e4dee31
Docs: Reword Docker upgrading section
2021-10-25 18:54:28 +02:00
VakarisZ
a399e8a0ea
Docs: reverted the numbering to use 1. instead of manual numeration in docker.md
2021-10-25 17:30:25 +03:00
Ilija Lazoroski
9f9744a77f
Docs: Update docker Upgrading section
2021-10-25 15:21:04 +02:00
VakarisZ
82cffc4748
Docs: add a note about possibility to run AppImage from WSL
2021-10-22 10:03:58 +03:00
VakarisZ
fcc444b098
Docs: change installer filenames in docker and appImage setup docs
2021-10-22 10:03:18 +03:00
Mike Salvatore
a43c1b0a18
Docs: Add delete data directory tip to Linux and Windows setup
2021-10-21 08:53:46 -04:00
Mike Salvatore
be04384efe
Docs: Add instructions to configure data_dir on Linux
2021-10-21 08:53:46 -04:00
Shreya Malviya
8b93b45545
Docs: Add FAQ for data dir deletion and backup on installing new version
2021-10-21 08:53:44 -04:00
VakarisZ
39047a3a90
Island: Remove the browser popup on the island launch in production
...
These changes alter the run_server.bat to not throw a browser pop-up.
These changes are needed to focus users attention to the command prompt.
We plan to add interactivity to the prompt
Fixes #1432
2021-10-20 13:52:02 -04:00
Mike Salvatore
6b672fb451
Docs: Reword password reset instructions
...
* Write instuctions for Docker
* Add a note to try deleting the entire data_directory
2021-10-14 07:21:47 -04:00
Mike Salvatore
67a7fb66c5
Docs: Fix numbering in password reset FAQ
2021-10-13 13:35:39 -04:00
Mike Salvatore
65f5189eb1
Docs: Fix broken "data directory" links in FAQ
2021-10-13 13:27:36 -04:00
Mike Salvatore
4ef0f542b8
Docs: Add description of Attack Mitigations
2021-10-01 09:00:32 -04:00
Mike Salvatore
f0c25b4b5e
Docs: Add steps to attack mitigations dump script documentation
2021-09-30 18:03:28 +02:00
Mike Salvatore
6e92c84f89
Docs: Move attack mitigations from reference -> development
2021-09-30 18:03:28 +02:00
Ilija Lazoroski
77c51497d0
docs: Add attack mitigations documentation
2021-09-30 18:03:28 +02:00
Shreya Malviya
2cbaf954e1
docs: Fix spelling mistake
2021-09-29 16:44:16 +03:00
Shreya Malviya
1e02ab6d2b
docs: Add warning that DB will be cleared if creds are reset
2021-09-29 16:44:16 +03:00
MarketingYeti
4b0bed8267
Docs: Edits to monkey propagation FAQ section
2021-09-27 14:29:10 -04:00
Mike Salvatore
c16cff7b32
Docs: Wrap lines in monkey propagation section of FAQ
2021-09-27 12:43:46 -04:00
Mike Salvatore
cd937802d7
Docs: Edits to monkey propagation FAQ section
2021-09-27 12:42:46 -04:00
Ilija Lazoroski
faef27a7d1
docs: Add faq for limiting monkey propagation
2021-09-27 16:58:25 +02:00
VakarisZ
b69916428b
Remove T1129 attack technique from the codebase
2021-09-17 14:19:42 +03:00
Ilija Lazoroski
92b829ede2
UI: Add AV explanation if binaries are missing
2021-09-10 15:39:28 +02:00
VakarisZ
dec2fc43c2
Merge pull request #1449 from guardicore/powershell-exploiter-ntlm-hashes
...
Use LM and NT hashes in powershell exploiter
2021-09-09 11:56:02 +03:00
Mike Salvatore
65c9be90d3
Docs: Add NTLM hash details to PowerShell exploiter docs
2021-09-02 14:29:07 -04:00
Shreya Malviya
f6561fb1ab
docs: Modify docs based on changes removing no auth option
2021-09-01 18:14:18 +05:30
Shreya Malviya
13b1904cf7
Merge pull request #1427 from guardicore/1246/powershell-documentation
...
Documentation for PowerShell exploiter
2021-09-01 15:11:39 +05:30
Mike Salvatore
c83a0b4668
Docs: Reword PowerShell exploiter documentation
2021-08-31 12:21:08 -04:00
Mike Salvatore
b96a0e74d9
Docs: Fix formatting of PowerShell exploit markdown
2021-08-31 11:36:58 -04:00
Ilija Lazoroski
e435894187
docs: Change the docs for PowerShell
2021-08-30 14:34:21 +02:00
Ilija Lazoroski
10697934d6
Rename Communicate as new user to Communicate as backdoor user
2021-08-30 14:01:40 +02:00
Ilija Lazoroski
e9ac64f108
docs: Add better documentation for powershell remoting exploiter
2021-08-27 11:18:16 +02:00
Ilija Lazoroski
73a3f2057a
Docs: Documentation for PowerShell. Update zoo docs
2021-08-24 15:16:10 +02:00
Mike Salvatore
9b442d2cae
Docs: Update file checksums
2021-08-11 20:38:47 -04:00
Mike Salvatore
5fc8ee95ae
Docs: Update file checksums for v1.11.0
2021-08-11 10:43:26 -04:00
Mike Salvatore
1ce4ffa533
Docs: Use official Linux distro names
2021-08-11 08:00:46 -04:00
Mike Salvatore
3ac481fb6b
Docs: Copyedits to reports/ransomware.md
2021-08-10 16:31:16 -04:00
Ilija Lazoroski
f48cac3c77
docs: Add ransomware report documentation
2021-08-10 10:33:44 -04:00
Mike Salvatore
c45fbb974c
Docs: Fix typo
2021-08-09 14:09:02 -04:00
Mike Salvatore
df840875fb
Docs: Change "1.10.0" to "VERSION" in docker setup docs
2021-08-05 14:48:06 -04:00
Ilija Lazoroski
903faa1747
docs: Remove vmware page
2021-08-05 16:47:41 +02:00
Shreya Malviya
7252ff97b6
docs: Reword sub-headings in pages in contribution section
2021-08-03 19:28:43 +05:30
Shreya Malviya
f55b348291
docs: Minor rewording in 'Adding Exploits' page based on review
2021-08-03 19:22:54 +05:30
Shreya Malviya
94ddd7c760
docs: Update link to contributing exploits' documentation on 'Contribute' page
2021-08-03 15:37:54 +05:30
Shreya Malviya
b5db42d829
docs: Mark 'Adding Exploits' as not draft
2021-08-03 15:37:54 +05:30
Shreya Malviya
e7375c0d94
docs: Add 'Adding Exploits' page
2021-08-03 15:37:54 +05:30
Shreya Malviya
170999e9ed
docs: Fix heading in 'Adding System Info Collectors'
2021-08-03 15:37:38 +05:30
Shreya Malviya
72f77b7d29
docs: Mark ransomware page as not a draft
2021-07-29 19:44:05 +05:30
Mike Salvatore
9a4e6be89e
Docs: Update list of tested Linux distros
2021-07-29 08:37:43 -04:00
Shreya Malviya
101c0a3870
Merge pull request #1378 from guardicore/docs-use-cases
...
Documentation: Scenarios
2021-07-29 17:25:56 +05:30
Shreya Malviya
b1f4e2e6ad
docs: Add more optimistic language about the custom scenario
2021-07-29 16:41:53 +05:30