Refactored internal documentation hub links to proper structure which fixed them in production

This commit is contained in:
VakarisZ 2021-04-09 16:35:18 +03:00
parent 77d76b075a
commit f62007d028
10 changed files with 25 additions and 25 deletions

View File

@ -39,9 +39,9 @@ The Monkey shuts off either when it can't find new victims, or when it has excee
## How to reset the password?
On your first access of Monkey Island server, you'll be prompted to create an account. If you forgot the credentials you
entered or just want to change them, you need to manually alter the `server_config.json` file. On Linux, this file is
located on `/var/monkey/monkey_island/cc/server_config.json`. On windows, it's based on your install directory (typically
`C:\Program Files\Guardicore\Monkey Island\monkey_island\cc\server_config.json`). Reset the contents of this file
entered or just want to change them, you need to manually alter the `server_config.json` file. On Linux, this file is
located on `/var/monkey/monkey_island/cc/server_config.json`. On windows, it's based on your install directory (typically
`C:\Program Files\Guardicore\Monkey Island\monkey_island\cc\server_config.json`). Reset the contents of this file
leaving the **deployment option unchanged** (it might be "vmware" or "linux" in your case):
```json
@ -50,7 +50,7 @@ On your first access of Monkey Island server, you'll be prompted to create an ac
"deployment": "windows"
}
```
Then reset the Island process (`sudo systemctl restart monkey-island.service` for linux, restart program for windows).
Then reset the Island process (`sudo systemctl restart monkey-island.service` for linux, restart program for windows).
Finally, go to the Island's URL and create a new account.
## Should I run the Monkey continuously?
@ -134,7 +134,7 @@ If you do experience any performance issues please let us know on [our Slack cha
Absolutely! User credentials are stored encrypted in the Monkey Island server. This information is then accessible only to users that have access to the Island.
We advise to limit access to the Monkey Island server by following our [password protection guide](../usage/island/password-guide).
We advise to limit access to the Monkey Island server by following our [password protection guide]({{< ref "/setup/accounts-and-security" >}}).
### How do you store sensitive information on Monkey Island?
@ -150,7 +150,7 @@ This means we avoid using some very strong (and famous) exploits such as [Eterna
## After I've set up Monkey Island, how can I execute the Monkey?
See our detailed [getting started](../content/usage/getting-started) guide.
See our detailed [getting started]({{< ref "/usage/getting-started" >}}) guide.
## How can I make the monkey propagate “deeper” into the network?
@ -169,7 +169,7 @@ This is sometimes caused when Monkey Island is installed with an old version of
## How can I get involved with the project?
The Monkey is an open-source project, and we weclome contributions and contributors. Check out the [contribution documentation](../development) for more information.
The Monkey is an open-source project, and we weclome contributions and contributors. Check out the [contribution documentation]({{< ref "/development" >}}) for more information.
## About the project 🐵

View File

@ -24,8 +24,8 @@ Architecturally, Infection Monkey is comprised of two components:
* Monkey Agent (Monkey for short) - a safe, worm-like binary program which scans, propagates and simulates attack techniques on the **local network**.
* Monkey Island Server (Island for short) - a C&C web server which provides a GUI for users and interacts with the Monkey Agents.
The user can run the Monkey Agent on the Island server machine or distribute Monkey Agent binaries on the network manually. Based on
the configuration parameters, Monkey Agents scan, propagate and simulate an attacker's behavior on the local network. All of the
The user can run the Monkey Agent on the Island server machine or distribute Monkey Agent binaries on the network manually. Based on
the configuration parameters, Monkey Agents scan, propagate and simulate an attacker's behavior on the local network. All of the
information gathered about the network is aggregated in the Island Server and displayed once all Monkey Agents are finished.
## Results
@ -35,12 +35,12 @@ The results of running Monkey Agents are:
- A security report, which displays security issues that Monkey Agents discovered and/or exploited.
- A MITRE ATT&CK report, which displays the information about the ATT&CK techniques that Monkey Agents tried to use.
- A Zero Trust report, which displays violations of Zero Trust principles that Monkey Agents found.
A more in-depth description of reports generated can be found in the [reports documentation page](/reports).
A more in-depth description of reports generated can be found in the [reports documentation page]({{< ref "/reports" >}}).
## Getting Started
If you haven't downloaded Infection Monkey yet you can do so [from our homepage](https://www.guardicore.com/infectionmonkey/#download). After downloading the Monkey, install it using one of our [setup guides](setup), and read our [getting started guide](usage/getting-started) for a quick-start on Monkey!
If you haven't downloaded Infection Monkey yet you can do so [from our homepage](https://www.guardicore.com/infectionmonkey/#download). After downloading the Monkey, install it using one of our [setup guides] ({{< ref "/setup" >}}), and read our [getting started guide] ({{< ref "/usage/getting-started" >}}) for a quick-start on Monkey!
## Support and community

View File

@ -4,7 +4,7 @@ date = 2020-05-26T20:55:04+03:00
weight = 30
chapter = true
pre = '<i class="fas fa-code"></i> '
tags = ["development", "contribute"]
tags = ["development", "contribute"]
+++
# Securing networks together
@ -15,7 +15,7 @@ Want to help secure networks? That's great!
Here are a few short links to help you get started:
* [Getting up and running](./setup-development-environment) - These instructions will help you get a working development setup.
* [Getting up and running]({{< ref "/development/setup-development-environment" >}}) - These instructions will help you get a working development setup.
* [Contributing guidelines](https://github.com/guardicore/monkey/blob/master/CONTRIBUTING.md) - These guidelines will help you submit.
## What are we looking for?
@ -30,7 +30,7 @@ It's important to note that the Infection Monkey must be absolutely reliable. Ot
### Analysis plugins 🔬
Successfully attacking every server in the network has little value if the Infection Monkey can't provide recommendations for reducing future risk. Whether it's explaining how the Infection Monkey used stolen credentials or escaped from locked-down networks, analysis is what helps users translate the Infection Monkey's activities into actionable next steps for improving security.
Successfully attacking every server in the network has little value if the Infection Monkey can't provide recommendations for reducing future risk. Whether it's explaining how the Infection Monkey used stolen credentials or escaped from locked-down networks, analysis is what helps users translate the Infection Monkey's activities into actionable next steps for improving security.
### Better code 💪

View File

@ -5,4 +5,4 @@ draft: false
tags: ["exploit", "windows"]
---
Brute forces using credentials provided by user (see ["Configuration"](../usage/configuration)) and hashes gathered by Mimikatz.
Brute forces using credentials provided by user (see ["Configuration"] ({{< ref "/usage/configuration" >}}) and hashes gathered by Mimikatz.

View File

@ -5,4 +5,4 @@ draft: false
tags: ["exploit", "linux"]
---
Brute forces using credentials provided by user (see ["Configuration"](../usage/configuration))and SSH keys gathered from systems.
Brute forces using credentials provided by user (see ["Configuration"]({{< ref "/usage/configuration" >}})and SSH keys gathered from systems.

View File

@ -5,4 +5,4 @@ draft: false
tags: ["exploit", "windows"]
---
Brute forces WMI (Windows Management Instrumentation) using credentials provided by user (see ["Configuration"](../usage/configuration)) and hashes gathered by mimikatz.
Brute forces WMI (Windows Management Instrumentation) using credentials provided by user (see ["Configuration"]({{< ref "/usage/configuration" >}})) and hashes gathered by mimikatz.

View File

@ -3,17 +3,17 @@ title: "MITRE ATT&CK"
date: 2020-09-24T08:18:37+03:00
draft: false
pre: '&nbsp<b><u>&</u></b> '
weight: 10
weight: 10
---
{{% notice info %}}
Check out [the documentation for the MITRE ATT&CK report as well](../../usage/reports/mitre).
Check out [the documentation for the MITRE ATT&CK report as well]({{< ref "/reports/mitre" >}}).
{{% /notice %}}
The Monkey maps its actions to the [MITRE ATT&CK](https://attack.mitre.org/) knowledge base and based on this,
provides a report detailing the techniques it used and recommended mitigations.
The idea is to help you simulate an APT attack on your network and mitigate real attack paths intelligently.
In the following table we provide the list of all the ATT&CK techniques the Monkey provides info about,
categorized by tactic. You can follow any of the links to learn more about a specific technique or tactic.

View File

@ -6,7 +6,7 @@ draft: false
---
{{% notice info %}}
Check out [the documentation for other reports available in the Infection Monkey](../) and [the documentation for supported ATT&CK techniques](../../../reference/mitre_techniques).
Check out [the documentation for other reports available in the Infection Monkey] ({{< ref "/reports" >}}) and [the documentation for supported ATT&CK techniques]({{< ref "/reference/mitre_techniques" >}}).
{{% /notice %}}
The Infection Monkey maps its actions to the [MITRE ATT&CK](https://attack.mitre.org/) knowledge base. After simulating an advanced persistent threat (APT) attack, it generates a report summarizing the success of the techniques utilized along with recommended mitigation steps, helping you identify and mitigate attack paths in your environment.

View File

@ -6,7 +6,7 @@ description: "Provides actionable recommendations and insight into an attacker's
---
{{% notice info %}}
Check out [the documentation for other reports available in the Infection Monkey](../).
Check out [the documentation for other reports available in the Infection Monkey]({{< ref "/reports" >}}).
{{% /notice %}}
The Infection Monkey's **Security Report** provides you with actionable recommendations and insight into an attacker's view of your network. You can download a PDF of an example report here:

View File

@ -4,7 +4,7 @@ date = 2020-05-26T20:55:04+03:00
weight = 5
chapter = true
pre = '<i class="fas fa-cogs"></i> '
tags = ["setup"]
tags = ["setup"]
+++
# Setting up Infection Monkey
@ -15,7 +15,7 @@ Once you've downloaded an installer, follow the relevant guide for your environm
{{% children %}}
After setting the Monkey up, check out our [Getting Started](../usage/getting-started) guide!
After setting the Monkey up, check out our [Getting Started](/usage/getting-started) guide!
{{% notice tip %}}
You can find information about [operating system compatibility and support here](../reference/operating_systems_support).