Go to file
VakarisZ a92818645e
Merge pull request #1884 from guardicore/1813-bb-optimization
1813 bb optimization
2022-04-14 15:13:05 +03:00
.github Add changelog checklist item to pull request template 2021-03-29 12:20:33 -04:00
.swm Swimm: update exercise Implement a new PBA — VW4rf3AxRslfT7lwaug7 2022-03-30 07:16:35 -04:00
build_scripts Build: Run `npm run dev` on development build 2022-04-12 17:25:04 +02:00
deployment_scripts Merge pull request #1862 from EliaOnceAgain/1552/setup_service 2022-04-10 14:58:11 -04:00
docs Docs: Remove WebLogic exploiter documentaiton 2022-04-11 11:58:24 +02:00
envs BB: Small typo fix 2022-04-14 15:12:18 +03:00
monkey BB: Add missing tqdm package 2022-04-13 16:37:13 +03:00
.flake8 Island: Add all imports from encryption to __init__ 2021-09-23 19:00:13 +02:00
.gitattributes Agent: Move ransomware/ to payload/ransomware/ 2021-12-17 09:02:04 -05:00
.gitignore Project: Add .hugo_build.lock to .gitignore 2021-11-11 08:31:23 -05:00
.gitmodules Island: Remove attack-data submodule 2021-09-30 10:52:41 -04:00
.pre-commit-config.yaml Project: Update pre-commit hooks to the latest versions 2022-03-31 20:14:14 -04:00
.travis.yml Project: Upgrade NodeJS from 12 -> 16 in TravisCI 2022-04-13 12:43:05 -04:00
CHANGELOG.md Island: Remove disused T1216 file download endpoint 2022-04-11 06:36:25 -04:00
CONTRIBUTING.md Update slack links in documentation 2021-01-25 10:35:39 -05:00
LICENSE Add SecureAuth Corporation acknowledgement to LICENSE.md 2021-02-22 17:44:15 +05:30
README.md Project: Remove WebLogic references 2022-04-11 11:58:24 +02:00
codecov.yml Disable codecov annotations in pull requests 2021-06-22 10:00:23 -04:00
pyproject.toml Island: Add all imports from encryption to __init__ 2021-09-23 19:00:13 +02:00
vulture_allowlist.py Project: Remove WebLogic references 2022-04-11 11:58:24 +02:00

README.md

Infection Monkey

GitHub release (latest by date)

Build Status codecov

GitHub stars GitHub commit activity

Data center Security Testing Tool

Welcome to the Infection Monkey!

The Infection Monkey is an open source security tool for testing a data center's resiliency to perimeter breaches and internal server infection. The Monkey uses various methods to self propagate across a data center and reports success to a centralized Monkey Island server.

The Infection Monkey is comprised of two parts:

  • Monkey - A tool which infects other machines and propagates to them.
  • Monkey Island - A dedicated server to control and visualize the Infection Monkey's progress inside the data center.

To read more about the Monkey, visit infectionmonkey.com.

Screenshots

Map

Security report

Zero trust report

ATT&CK report

Main Features

The Infection Monkey uses the following techniques and exploits to propagate to other machines.

  • Multiple propagation techniques:
    • Predefined passwords
    • Common logical exploits
    • Password stealing using Mimikatz
  • Multiple exploit methods:
    • SSH
    • SMB
    • WMI
    • Log4Shell
    • Zerologon
    • and more, see our Documentation hub for more information about our RCE exploiters.

Setup

Check out the Setup page in the Wiki or a quick getting started guide.

The Infection Monkey supports a variety of platforms, documented in our documentation hub.

Building the Monkey from source

To deploy development version of monkey you should refer to readme in the deployment scripts folder or follow documentation in documentation hub.

Build status

Branch Status
Develop Build Status
Master Build Status

Tests

Unit Tests

In order to run all of the Unit Tests, run the command python -m pytest in the monkey directory.

To get a coverage report, first make sure the coverage package is installed using pip install coverage. Run the command coverage run -m unittest in the monkey directory and then coverage html. The coverage report can be found in htmlcov.index.

Blackbox tests

In order to run the Blackbox tests, refer to envs/monkey_zoo/blackbox/README.md.

License

Copyright (c) Guardicore Ltd

See the LICENSE file for license rights and limitations (GPLv3).