Jump to Content
Guardicore Infection Monkey
Guide
TrainingSupportCommunityGuardicore Infection Monkey
TrainingSupportCommunity
Guide

Welcome

  • Guardicore Infection Monkey documentation hub

Setup

  • Setting up Infection Monkey
  • Windows
  • Docker
  • Linux
  • AWS
  • Azure
  • Accounts and security

Usage

  • Usage
  • Getting started
  • Scenarios
  • Ransomware simulation
  • Custom
    • Zero Trust assessment
    • MITRE ATT&CK assessment
    • Network breach
    • Network segmentation
    • Credentials leak
    • Other
  • Configuration
    • Credentials
    • Network
  • Integrations
    • ScoutSuite
    • Running the Monkey on AWS EC2 instances
    • AWS Security Hub integration
  • Verify integrity- checksums

Contribute

  • Securing networks together
  • Swimm tutorials
  • Development setup
  • Adding exploits
  • Adding System Info Collectors
  • Adding post-breach actions
  • Adding Zero Trust tests

Reference

  • Reference
  • Data directory
  • MITRE ATT&CK
  • Operating Systems
  • Scanners
  • Exploiters
    • Log4Shell
    • PowerShell
    • Zerologon
    • Drupal
    • WMIexec
    • MS08-067
    • WebLogic
    • VSFTPD
    • Struts2
    • SSHexec
    • SMBexec
    • Sambacry
    • MsSQL
    • Hadoop
    • ElasticGroovy
    • ShellShock
  • Server configuration

Reports

  • Infection Monkey reports
  • Security report
  • Zero Trust report
  • MITRE ATT&CK report
  • Ransomware report

FAQs

  • Frequently asked questions

MS08-067

Suggest Edits

Description

MS08-067 is a remote code execution vulnerability.

This exploiter is unsafe. It's therefore not enabled by default.

If an exploit attempt fails, this could also lead to a crash in Svchost.exe. If a crash in Svchost.exe occurs, the server service will be affected. This may cause a system crash due to the use of buffer overflow.

Updated 5 months ago


  • Table of Contents
    • Description