Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Infection Monkey

By: Guardicore Latest Version: 2.3.0
Linux/Unix
Linux/Unix

Product Overview

The Infection Monkey is an open source attack simulation tool designed to test the resilience of modern data centers and clouds against cyber attacks. It scans the network, checking for open ports and fingerprinting machines using multiple network protocols. After detecting accessible machines, it attempts to attack every single machine using methods such as intelligent password guessing and safe exploits. The Infection Monkey provides detailed information about the specific vulnerability exploited and the effect vulnerable segments can have on the entire network, giving security teams the insights they need to make informed decisions and enforce tighter security policies. The Infection Monkey is designed to be 100 percent safe, with no reconnaissance or propagation features that can impact server or network stability.

Version

2.3.0

Operating System

Linux/Unix, Ubuntu 22.04

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews