Commit Graph

98 Commits

Author SHA1 Message Date
Mike Salvatore 797c2ea294 Merge branch 'v1.13.0-documentation-updates' into documentation-updates 2022-08-29 12:30:36 -04:00
ybasford d9eb867a2d Docs: Corrected grammatical error 2022-08-29 12:16:06 -04:00
ybasford 2783db69b9 Docs: No need for capitalization 2022-08-29 12:15:48 -04:00
ybasford 159eb2b45b Docs: Capital letters and changed a word 2022-08-29 12:15:46 -04:00
ybasford 5bc2b1ba5a Docs: Turned into singular because there is only one note 2022-08-29 12:15:30 -04:00
ybasford 99cd35aae5 Docs: Removed redundant word 2022-08-29 12:15:24 -04:00
ybasford c98a55bcd4 Docs: Changed punctuation
Used a colon because it precedes a list
2022-08-29 12:15:20 -04:00
ybasford aae513ce00 Docs: Added a word 2022-08-29 12:15:16 -04:00
ybasford bc66b6defa Docs: Changed punctuation 2022-08-29 12:15:11 -04:00
Mike Salvatore 01bb7dd2b4 Docs: Copyedits to agent_propagation.md 2022-06-09 13:29:21 -04:00
vakarisz 04aacc2cba Docs: Improve agent propagation and add running manually page 2022-06-09 15:20:04 +03:00
Shreya Malviya 4e1bc21e95 Docs: Add reference page about agent propagation 2022-06-03 13:35:16 +05:30
Ilija Lazoroski 89384ca6f7 Docs: Remove WebLogic exploiter documentaiton 2022-04-11 11:58:24 +02:00
Mike Salvatore 1f5bb7efaf Merge pull request #1876 from guardicore/1869-remove-drupal
Remove Drupal exploiter
2022-04-10 09:45:24 -04:00
Ilija Lazoroski 1f32132571 Docs: Remove Struts2 documentation 2022-04-08 12:13:12 +02:00
Shreya Malviya ff6136b9ad Docs: Remove Drupal exploiter references 2022-04-08 14:26:13 +05:30
Mike Salvatore 75ea2c8c3a Docs: Remove reference to example.conf 2022-03-21 08:15:25 -04:00
Shreya Malviya b1fbf64730 Docs: Remove ElasticSearch exploiter documentation 2022-02-24 15:00:52 +05:30
Ilija Lazoroski fe3b263398 Docs: Remove ShellShock documentation 2022-02-23 13:50:12 +01:00
Shreya Malviya 30bbfec182 Docs: Remove trailing whitespace in operating systems support page 2022-02-09 14:35:13 +05:30
Shreya Malviya c3e66debc8 Docs: Remove the bootloader section from the operating systems page 2022-02-01 15:32:13 +01:00
Ilija Lazoroski 3fc8621e16 Docs: Remove MS08_067 exploiter documentation 2022-01-31 11:11:25 +01:00
Mike Salvatore e1cf4fa9c2 Merge branch 'release/1.13.0' into agent-refactor 2022-01-25 13:35:49 -05:00
Mike Salvatore 29ea2a961c Docs: Some small tweaks to the Log4Shell documentation 2022-01-13 09:40:59 -05:00
Shreya Malviya 7fae22e993 Docs: Add Log4Shell exploiter page 2022-01-12 14:29:38 +05:30
Mike Salvatore beb74ef060
Docs: Add missing "and" to ElasticFinger entry
Co-authored-by: Shreya Malviya <shreya.malviya@gmail.com>
2021-12-14 09:58:24 -05:00
Ilija Lazoroski deeb38e551 Docs: Remove MySQL fingerprinter 2021-12-14 14:51:09 +01:00
VakarisZ 0a32ac888e Docs: moved server configuration and common configuration operation docs to corresponding deployment option setup pages 2021-11-30 15:44:46 +02:00
VakarisZ 3e32dbbc52 Docs: extract the server configuration workflow to a separate server_configuration.md page, which explains how to setup and use server_configuration.json
This change extracts server_config.json usage into a single page, which can then be referred to from any page that requires island configuration
2021-11-26 17:05:38 +02:00
VakarisZ 67ea6c05ed Docs: remove sambacry exploiter documentation 2021-11-10 15:43:51 +02:00
Shreya Malviya 455a8f2680 Docs: Remove VSFTPD exploiter from the docs 2021-10-29 18:20:12 +05:30
Shreya Malviya a55f86ceea Docs: Update Zerologon documentation to mention that brute force exploiters use its stolen creds 2021-10-26 19:58:11 +05:30
Mike Salvatore be04384efe Docs: Add instructions to configure data_dir on Linux 2021-10-21 08:53:46 -04:00
VakarisZ b69916428b Remove T1129 attack technique from the codebase 2021-09-17 14:19:42 +03:00
Mike Salvatore 65c9be90d3 Docs: Add NTLM hash details to PowerShell exploiter docs 2021-09-02 14:29:07 -04:00
Mike Salvatore c83a0b4668 Docs: Reword PowerShell exploiter documentation 2021-08-31 12:21:08 -04:00
Mike Salvatore b96a0e74d9 Docs: Fix formatting of PowerShell exploit markdown 2021-08-31 11:36:58 -04:00
Ilija Lazoroski e435894187 docs: Change the docs for PowerShell 2021-08-30 14:34:21 +02:00
Ilija Lazoroski e9ac64f108 docs: Add better documentation for powershell remoting exploiter 2021-08-27 11:18:16 +02:00
Ilija Lazoroski 73a3f2057a Docs: Documentation for PowerShell. Update zoo docs 2021-08-24 15:16:10 +02:00
Mike Salvatore f698c889e3 Docs: Move ransomware from References to Use Cases 2021-06-30 11:40:06 -04:00
Mike Salvatore b19044e4e8 Docs: Fix "The Infection Monkey" consistency in ransomware.md 2021-06-30 11:37:32 -04:00
Mike Salvatore adc7996ab8 Docs: Rework ransomware documentation 2021-06-30 10:10:04 -04:00
Mike Salvatore ebab7be32b Docs: Improve language regarding ransomware targeted file extensions 2021-06-30 08:41:26 -04:00
Mike Salvatore 0d0d268a64 Docs: Fix formatting of ransomware documentation 2021-06-30 06:49:01 -04:00
Mike Salvatore af5fd8ac9d Docs: Minor wording change to ransomware description 2021-06-30 06:47:09 -04:00
Shreya 560cfb5948 docs: Do slight rewording in ransomware's README section 2021-06-30 12:36:35 +05:30
Shreya Malviya 8a902cd2b6
docs: Modify README portion of ransomware docs
Give more context. Explain how a ransomware attack usually does this.

Co-authored-by: Mike Salvatore <mike.s.salvatore@gmail.com>
2021-06-30 12:26:55 +05:30
Shreya 949a52741b docs: Add link to ransomware simulations's README.txt file 2021-06-29 13:58:01 +05:30
Shreya 5b05e6224d docs: Modify ransomware page to include info about README.txt file 2021-06-29 13:58:02 +05:30