github guardicore/monkey v1.9.0
Infection Monkey v1.9.0

latest releases: v2.3.0, v2.2.1, v2.2.0...
3 years ago

Infection Monkey 1.9.0

This is a BIG, exciting release, with a ton of new features and improvements. To start downloading it while you read the release notes, go to the Infection Monkey website.

New Features ๐Ÿ†•

Improved MITRE ATT&CK coverage and reporting

We're continuing to improve our MITRE ATT&CK capabilities, with many new techniques added and a new report with more information.

New ATT&CK techniques ๐Ÿ’ฅ

We've added 8 new ATT&CK techniques to the Monkey, which brings our total coverage to 32!

  • setuid and setgid" attack technique (T1166) #702
  • "Trap" attack technique (T1154) #697
  • "PowerShell Profile" attack technique (T1504) #686
  • "Scheduled Task" attack technique (T1053) #685
  • "Local Job Scheduling" attack technique (T1168) #683
  • ".bash_profile and .bashrc" attack technique (T1156) #682
  • "Hidden Files and Directories" attack technique (T1158) #672
  • User creation and impersonation attack technique (T1136) #579

New ATT&CK report ๐Ÿ“Š

The new report added a new status to help you discern WHY a technique was or was not attempted, so you can optimise future Monkey executions. Here's how it looks:

image

Improved configuration (#637) โš™

In our effort to improve the user experience and make Monkey more accessible and useable we've revamped our entire Configuration screen! Easily control the credentials used in simulations, the target list the Monkey will scan, and which exploits the Monkey will attempt to use.

Replaced mimikatz DLL with pypykatz for better defence evasion (#471, #583) ๐Ÿ’‚โ€โ™‚๏ธ

Most AVs recognize and delete the Mimikatz DLL or even disrupt the entire Monkey installation process on Windows. We've replaced Mimikatz with pypykatz and for now, it'll be much harder for endpoint protection software to stop the Monkey.

New Documentation site and framework (#602) ๐Ÿ“–

Due to the limited control and ease of use of the GitHub wiki, we've decided to move our documentation to a self-hosted solution based on Hugo.

See it in action here.

image

Monkey Island is secure by default (#596) ๐Ÿ”

The first time you launch Monkey Island (Infection Monkey CC server), you'll be prompted to create an account and secure your island. After your account is created, the server will only be accessible via the credentials you chose.

If you want Island to be accessible without credentials press I want anyone to access the island. Please note that this option is insecure: you should only pick this for use in development environments.

image

Read related documentation here.

Improvements โคด

Secured dependencies using snyk.io

We have a new integration with snyk.io, a service which checks our dependencies for vulnerabilities! So we've locked all our dependencies (#627) and updated lots of them as well:

Improvements to our CI process

  • Python import linting #727
  • Added Snyk.io to our PRs to test if new vulns are added through dependencies

Other improvements

  • Edge refactoring to DAL #671
  • Revamps UI to bootstrap v4 #688
  • Updated MongoDB version #692
  • Various Typos fixed #726

Bug fixes ๐Ÿ›

Everything that was fixed in 1.8.2 and:

  • Reset env UI bug #666
  • Handle missing binaries #485
  • Fixes SMB exploiter not passing vulnerable port (thus causing redundant exploitation) #664
  • Removed PTH map #691

New contributors ๐Ÿ™Œ

Welcome and thanks to our new contributors:

Attached binaries and hashes:

Filename Type Version Hash
monkey-linux-32 agent 1.9.0 4c24318026239530ed2437bfef1a01147bb1f3479696eb4eee6009326ce6b380
monkey-linux-64 agent 1.9.0 aec6b14dc2bea694eb01b517cca70477deeb695f39d40b1d9e5ce02a8075c956
monkey-windows-32 agent 1.9.0 67f12171c3859a21fc8f54c5b2299790985453e9ac028bb80efc7328927be3d8
monkey-windows-64 agent 1.9.0 24622cb8dbabb0cf4b25ecd3c13800c72ec5b59b76895b737ece509640d4c068

Don't miss a new monkey release

NewReleases is sending notifications on new releases.