Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / guardicore/monkey issues and pull requests

#3357 - MSSQL: Add configuration schema for MSSQL exploiter

Pull Request - State: open - Opened by ilija-lazoroski about 1 year ago

#3356 - MSSQL: Add MSSQLOptions

Pull Request - State: open - Opened by ilija-lazoroski about 1 year ago

#3355 - MSSQL: Add Manifest.yaml for MSSQL exploiter

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3354 - Add email address identity type

Pull Request - State: open - Opened by shreyamalviya about 1 year ago - 1 comment

#3353 - MSSQL: Add Pipfile

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3352 - 3231 resolve hostname with dashes

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3351 - Fix configuration import bug

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3350 - BB: Test unique agent hashes (polymorphism)

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3349 - 3244 calculate agent sha256

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3348 - 3234 script dropper

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3347 - 3244 agent sha256

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3346 - 3244 sha256 agent registration

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3345 - 3244 enable random hash in agent

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3344 - 3244 show boolean description

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3343 - 3244 agent binary repository decorator

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3342 - Polymorphism docs

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3341 - UI invalid configuration import bug

Issue - State: closed - Opened by shreyamalviya about 1 year ago
Labels: Bug, UI, Impact: High, Complexity: Medium

#3340 - Polymorphism configuration

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3339 - Docs: Add documentation for the SNMP exploiter

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3338 - Remove C901 from flake8 ignore list

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3337 - 1076 dropper

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3336 - Refactor http_client.py

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3335 - Agent: Refactor _check_tcp_ports to resolve C901

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3334 - Agent: Refactor get_routes to resolve C901

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3333 - Use masquerade repository in AgentBinaryService

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3332 - 3243 arbitrary bytes

Pull Request - State: closed - Opened by ordabach about 1 year ago

#3331 - Add repository for masques

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3330 - BB: Add SNMP configuration to depth_1_a grouped tests

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3329 - 3169 improve search algorithm

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3328 - Update manual run page

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 2 comments

#3327 - Fix broken UT on Flask upgrade

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3326 - 3169 remove hardcoded ssh collector

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3325 - Support manifest.yml

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3324 - SNMP options

Pull Request - State: closed - Opened by cakekoa about 1 year ago - 1 comment

#3323 - SNMP: Implement SNMP exploit client

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3322 - UI: Fix uri sanitizer function

Pull Request - State: closed - Opened by ordabach about 1 year ago

#3321 - 3242 documentation

Pull Request - State: closed - Opened by mssalvatore about 1 year ago - 1 comment

#3320 - 3169 ssh keypair publi key optional

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3319 - 3242 rename island http client get

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3318 - URI sanitizer removes legal URIs

Issue - State: closed - Opened by ordabach about 1 year ago - 1 comment
Labels: Bug, UI, Impact: Medium, Complexity: Medium

#3317 - UI: Reset configuration with masque strings

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3316 - 3242 masquerade import UI

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3315 - UI: Add masque strings to exported configuration

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3314 - Reduce duplication between plugins

Issue - State: open - Opened by mssalvatore about 1 year ago
Labels: Impact: Medium, Complexity: Low, Code Quality, Plugins

#3313 - SNMP exploiter

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3312 - SNMP: Add command builder

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3311 - SNMP: Add class to generate community strings

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3310 - Placeholder in configuration UI

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3309 - Masquerade state is lost on Island reset

Issue - State: closed - Opened by mssalvatore about 1 year ago
Labels: Bug, Impact: High, Complexity: Low

#3308 - Rename all exploitation ports are closed

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3307 - Submit masquerade strings

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3306 - 3242 masquerade popluate UI

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3305 - UI: Populate masquerade fields from Island

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago - 1 comment

#3304 - SNMP: Add plugin entry point

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3303 - SNMP: Add pipfile

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3302 - SNMP: Add plugin manifest

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3301 - 3242 masquerade tab UI

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago - 1 comment

#3300 - Build vendor/s directory based on plugin's supported OS

Issue - State: open - Opened by ilija-lazoroski about 1 year ago
Labels: Bug, Impact: Medium, Complexity: Medium, Plugins

#3299 - Bump flask from 2.2.3 to 2.2.5 in /monkey/agent_plugins/exploiters/smb

Pull Request - State: closed - Opened by dependabot[bot] about 1 year ago - 2 comments
Labels: dependencies, python

#3298 - 3296 fix hadoop otp leak

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3297 - Default values in plugin configuration

Issue - State: closed - Opened by mssalvatore about 1 year ago
Labels: Bug, UI, Impact: Medium, Complexity: Medium, Plugins

#3296 - Leaking OTP in Hadoop plugin

Issue - State: closed - Opened by ilija-lazoroski about 1 year ago - 3 comments
Labels: Bug, Impact: High, Complexity: Low, Security

#3295 - Fix Zerologon plugin

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago

#3294 - 3168 exclude usernames

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3293 - Mimikatz: Set logging level to DEBUG on pypykatz

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3292 - Mimikatz: Fix duplication of mimikatz credentials

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3291 - BB: Fix logs logic in stolen credentials analyzer

Pull Request - State: closed - Opened by ordabach about 1 year ago - 1 comment

#3290 - Bump flask from 2.2.3 to 2.2.5 in /monkey/monkey_island

Pull Request - State: closed - Opened by dependabot[bot] about 1 year ago - 1 comment
Labels: dependencies, python

#3289 - 3055 log service directory structure

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3288 - 3168 vendor windows directory

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago

#3287 - Bump flask from 2.3.1 to 2.3.2 in /monkey/agent_plugins/exploiters/wmi

Pull Request - State: closed - Opened by dependabot[bot] about 1 year ago - 3 comments
Labels: dependencies, python

#3286 - Bump flask from 2.2.3 to 2.3.2 in /monkey/agent_plugins/exploiters/smb

Pull Request - State: closed - Opened by dependabot[bot] about 1 year ago - 2 comments
Labels: dependencies, python

#3285 - Bump flask from 2.2.3 to 2.3.2 in /monkey/infection_monkey

Pull Request - State: closed - Opened by dependabot[bot] about 1 year ago - 2 comments
Labels: dependencies, python, dependabot

#3284 - 3164 remove hardcoded zerologon

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3283 - Zerologon: Add plugin.py

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3282 - 3164 zerologon options

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3281 - Agent id type in plugins

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3280 - Project: Fix vulture issues

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3279 - WMI: Use AgentID type for agent ID

Pull Request - State: closed - Opened by cakekoa about 1 year ago

#3278 - 3168 verify credentials collectors os compatibility

Pull Request - State: closed - Opened by mssalvatore about 1 year ago

#3277 - 3168 generalize plugin compatibility verifier

Pull Request - State: closed - Opened by mssalvatore about 1 year ago - 1 comment

#3276 - Modify depth_1_a test to verify stolen credentials

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3275 - 3168 verify supported operating system

Pull Request - State: closed - Opened by mssalvatore about 1 year ago - 1 comment

#3274 - Remove wmi_mimikatz test

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3273 - Remove hard-coded WMI

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3272 - Update BB test configurations for WMI

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3271 - 3163 wmi exploit client

Pull Request - State: closed - Opened by cakekoa about 1 year ago - 2 comments

#3270 - Add support for email address identity type

Issue - State: open - Opened by mssalvatore about 1 year ago
Labels: Feature, Impact: Medium, Complexity: Low

#3269 - 3163 add identity filtering

Pull Request - State: closed - Opened by mssalvatore about 1 year ago - 1 comment

#3268 - 3168 mimikatz pipfile

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago - 1 comment

#3267 - 3168 mimikatz collector settings

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago - 1 comment

#3266 - WMI plugin.py

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3265 - WMI command builder

Pull Request - State: closed - Opened by shreyamalviya about 1 year ago - 1 comment

#3259 - 3198 remove sshguard

Pull Request - State: closed - Opened by cakekoa about 1 year ago - 1 comment

#3247 - 3167 mock credential collector

Pull Request - State: closed - Opened by ilija-lazoroski about 1 year ago - 3 comments

#3244 - Agents with unique hashes

Issue - State: closed - Opened by mssalvatore about 1 year ago - 2 comments
Labels: Feature, Impact: Medium, Complexity: Low, sp/5

#3243 - Enable the user to add arbitrary bytes to the agent's masque

Issue - State: closed - Opened by mssalvatore about 1 year ago
Labels: Feature, UI, Impact: Medium, Complexity: Low, sp/5

#3242 - Enable the user to add arbitrary strings to the agent's masque

Issue - State: closed - Opened by mssalvatore about 1 year ago
Labels: Feature, UI, Impact: Medium, Complexity: Medium, sp/5

#3234 - Implement an SNMP exploiter

Issue - State: open - Opened by mssalvatore about 1 year ago - 3 comments
Labels: Impact: High, Complexity: Medium, sp/13, Exploit, Plugins

#3231 - Scan target hostnames with dashes are not resolved

Issue - State: closed - Opened by cakekoa about 1 year ago
Labels: Bug, Impact: Medium, Impact: Low, sp/3