Infection Monkey: Automatic pentest tool

Infection Monkey is an open source security tool to test a data center's resilience to perimeter breaches and internal server compromise.

Monkey uses various methods to self-propagate to a data center and reports success to a central server and Control (C&C).

Infection Monkey consists of two parts:

  1. Monkey - A tool that infects other machines and spreads on them
  2. Monkey Island - One C&C with a dedicated UI to visualize Chaos Monkey's progress in the data center

Specifications

  • Multiple techniques:
    • Predefined passwords
    • Common logical exploits
    • Password stealing using mimikatz
  • Multiple exploits:
    • SSH
    • SMB
    • RDP
    • WMI
    • Shellshock
    • Conficker
    • SambaCry
    • Elastic Search (CVE-2015-1427)

Snapshots ς

You will find instructions for installing the program here.

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).