Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add brute-force exploiters' explanation pages #4269

Open
wants to merge 30 commits into
base: develop
Choose a base branch
from

Conversation

shreyamalviya
Copy link
Contributor

What does this PR do?

Fixes parts of #4213

PR Checklist

  • Have you added an explanation of what your changes do and why you'd like to include them?
  • Is the TravisCI build passing?
  • Was the CHANGELOG.md updated to reflect the changes?
  • Was the documentation framework updated to reflect the changes?
  • Have you checked that you haven't introduced any duplicate code?

Testing Checklist

  • Added relevant unit tests?
  • Do all unit tests pass?
  • Do all end-to-end tests pass?
  • Any other testing performed?

    Tested by {Running the Monkey locally with relevant config/running Island/...}

  • If applicable, add screenshots or log transcripts of the feature working

@shreyamalviya shreyamalviya force-pushed the 4213-docs-exploiters-feature-pages_brute-force branch from 66bc088 to 6d037d5 Compare August 2, 2024 08:55
@shreyamalviya shreyamalviya force-pushed the 4213-docs-exploiters-feature-pages_brute-force branch from 6d037d5 to 77697ea Compare August 5, 2024 11:56
@shreyamalviya shreyamalviya marked this pull request as ready for review August 5, 2024 12:59
Comment on lines 24 to 25
Machines with MSSQL that have `xp_cmdshell` enabled may be accessible to
attackers if they come across the correct credentials.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Maybe:

Suggested change
Machines with MSSQL that have `xp_cmdshell` enabled may be accessible to
attackers if they come across the correct credentials.
Machines with MSSQL that have `xp_cmdshell` enabled may be accessible to
attackers if they are able to successfully authenticate with the service.

?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

How about this?

Suggested change
Machines with MSSQL that have `xp_cmdshell` enabled may be accessible to
attackers if they come across the correct credentials.
Machines with MSSQL that have `xp_cmdshell` enabled may be accessible to
attackers if they find a way to authenticate with the service.

Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It makes it sound so haphazard. We could just say "if they are able to authenticate with the service."

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

"if they are able to authenticate with the service" suggests they have the right credentials + xp_cmdshell was enabled, it feels wrong to say "may be accessible" with that. I'm having trouble thinking of a better sentence.

Comment on lines 24 to 29
Machines with MSSQL that have `xp_cmdshell` enabled may be accessible to
attackers if they come across the correct credentials.

Infection Monkey's MSSQL exploiter uses brute-force to propagate to a victim
by taking advantage of insecure MSSQL configuration. It leverages the
`xp_cmdshell` feature to execute commands on the server.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I feel like these two paragraphs are basically building up to say the same thing. Maybe they can be combined.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I'd prefer keeping them separate. This is how it is in all the exploiter pages. The first paragraph says something about the service's vulnerability and the second explains how it works in Infection Monkey.

Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Maybe, but most of them aren't paragraphs, they're standalone sentences.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Combining them in all pages

Comment on lines 19 to 20
Machines with PowerShell Remoting enabled may be accessible to attackers if
they come across the correct credentials.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

In general, I'm not sure I like the language, "if they come across the correct credentials." We should maybe come up with something that's a bit more explanatory.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Comment on lines 19 to 23
Machines with PowerShell Remoting enabled may be accessible to attackers if
they come across the correct credentials.

Infection Monkey's PowerShell exploiter uses brute-force to attempt to
propagate to a victim through PowerShell Remoting.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Again, I think these two sentences are closely related enough to be one paragraph.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants