diff --git a/emulation-system/base_images/Makefile b/emulation-system/base_images/Makefile index 586d78411..c5c308472 100644 --- a/emulation-system/base_images/Makefile +++ b/emulation-system/base_images/Makefile @@ -1,26 +1,31 @@ DOCKERHUB_USER=kimham -VERSION=0.7.0 +VERSION=0.8.0 -.PHONY: all build rm_image kali_base ubuntu_20_base ubuntu_22_base ubuntu_14_base ssh_base samba_base \ +.PHONY: all build rm_image kali_base ubuntu_20_base ubuntu_22_base ubuntu_24_base ubuntu_14_base ssh_base samba_base \ shellshock_base shellshock_debian_wheezy_base sql_injection_base \ debian_10_base cve_2015_3306_base cve_2015_1427_base cve_2016_10033_base cve_2010_0426_base cve_2015_5602_base \ - blank_ubuntu_20 blank_ubuntu_22 pengine_exploit_base rm_kali_base rm_ubuntu_20_base rm_ubuntu_22_base \ + blank_ubuntu_20 blank_ubuntu_22 blank_ubuntu_24 + pengine_exploit_base rm_kali_base rm_ubuntu_20_base rm_ubuntu_22_base rm_ubuntu_24_base \ rm_ubuntu_14_base rm_ssh_base rm_samba_base \ rm_shellshock_base rm_sql_injection_base rm_debian_10_base rm_cve_2015_3306_base rm_cve_2015_1427_base \ rm_cve_2016_10033_base rm_cve_2010_0426_base rm_cve_2015_5602_base rm_shellshock_debian_wheezy_base \ - rm_blank_ubuntu_20 rm_blank_ubuntu_22 rm_pengine_exploit_base cve_2014_0160_base \ + rm_blank_ubuntu_20 rm_blank_ubuntu_22 rm_blank_ubuntu_24 + rm_pengine_exploit_base cve_2014_0160_base \ rm_cve_2014_0160_base rm_ovs_base rm_ryu_base \ - rm_elk_base push_kali_base push_ubuntu_20_base push_ubuntu_22_base \ + rm_elk_base push_kali_base push_ubuntu_20_base push_ubuntu_22_base push_ubuntu_24_base \ push_ubuntu_14_base push_ssh_base push_samba_base \ push_shellshock_base push_sql_injection_base push_debian_10_base push_cve_2015_3306_base \ push_cve_2015_1427_base push_cve_2016_10033_base push_cve_2010_0426_base push_cve_2015_5602_base \ - push_blank_ubuntu_20 push_blank_ubuntu_22 push_pengine_exploit_base cve_2014_0160_base push_cve_2014_0160_base \ + push_blank_ubuntu_20 push_blank_ubuntu_22 push_blank_ubuntu_24 \ + push_pengine_exploit_base cve_2014_0160_base push_cve_2014_0160_base \ push_ovs_base push_ryu_base push_elk_base pull_kali_base pull_ubuntu_20_base pull_ubuntu_22_base \ + pull_ubuntu_24_base \ push_shellshock_debian_wheezy_base \ pull_ubuntu_14_base pull_ssh_base pull_samba_base pull_shellshock_base pull_shellshock_debian_wheezy_base \ pull_sql_injection_base pull_debian_10_base pull_cve_2015_3306_base \ pull_cve_2015_1427_base pull_cve_2016_10033_base pull_cve_2010_0426_base pull_cve_2015_5602_base \ - pull_blank_ubuntu_20 pull_blank_ubuntu_22 pull_pengine_exploit_base cve_2014_0160_base pull_cve_2014_0160_base \ + pull_blank_ubuntu_20 pull_blank_ubuntu_22 pull_blank_ubuntu_24 \ + pull_pengine_exploit_base cve_2014_0160_base pull_cve_2014_0160_base \ pull_ovs_base pull_ryu_base pull_elk_base spark_base rm_spark_base push_spark_base pull_spark_base \ pull_web_dvwa_base push_web_dvwa_base rm_web_cvwa_base web_dvwa_base @@ -39,6 +44,9 @@ ubuntu_20_base: ubuntu_22_base: docker build . --no-cache -f ./docker_files/ubuntu_22_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) +ubuntu_24_base: + docker build . --no-cache -f ./docker_files/ubuntu_24_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) + ubuntu_14_base: docker build . --no-cache -f ./docker_files/ubuntu_14_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) @@ -81,6 +89,9 @@ blank_ubuntu_20: blank_ubuntu_22: docker build . --no-cache -f ./docker_files/blank_ubuntu_22/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_blank_ubuntu_22:$(VERSION) +blank_ubuntu_24: + docker build . --no-cache -f ./docker_files/blank_ubuntu_24/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) + pengine_exploit_base: docker build . --no-cache -f ./docker_files/pengine_exploit_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_pengine_exploit_base:$(VERSION) @@ -112,6 +123,9 @@ rm_ubuntu_20_base: rm_ubuntu_22_base: -docker rmi $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) +rm_ubuntu_24_base: + -docker rmi $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) + rm_ubuntu_14_base: -docker rmi $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) @@ -154,6 +168,9 @@ rm_blank_ubuntu_20: rm_blank_ubuntu_22: -docker rmi $(DOCKERHUB_USER)/csle_blank_ubuntu_22:$(VERSION) +rm_blank_ubuntu_24: + -docker rmi $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) + rm_pengine_exploit_base: -docker rmi $(DOCKERHUB_USER)/csle_pengine_exploit_base:$(VERSION) @@ -185,6 +202,9 @@ push_ubuntu_20_base: push_ubuntu_22_base: -docker push $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) +push_ubuntu_24_base: + -docker push $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) + push_ubuntu_14_base: -docker push $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) @@ -227,6 +247,9 @@ push_blank_ubuntu_20: push_blank_ubuntu_22: -docker push $(DOCKERHUB_USER)/csle_blank_ubuntu_22:$(VERSION) +push_blank_ubuntu_24: + -docker push $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) + push_pengine_exploit_base: -docker push $(DOCKERHUB_USER)/csle_pengine_exploit_base:$(VERSION) @@ -258,6 +281,9 @@ pull_ubuntu_20_base: pull_ubuntu_22_base: -docker pull $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) +pull_ubuntu_24_base: + -docker pull $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) + pull_ubuntu_14_base: -docker pull $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) @@ -300,6 +326,9 @@ pull_blank_ubuntu_20: pull_blank_ubuntu_22: -docker pull $(DOCKERHUB_USER)/csle_blank_ubuntu_22:$(VERSION) +pull_blank_ubuntu_24: + -docker pull $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) + pull_pengine_exploit_base: -docker pull $(DOCKERHUB_USER)/csle_pengine_exploit_base:$(VERSION) @@ -324,6 +353,7 @@ build: docker build . --no-cache -f ./docker_files/ubuntu_20_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ubuntu_20_base:$(VERSION) docker build . --no-cache -f ./docker_files/ubuntu_22_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) docker build . --no-cache -f ./docker_files/ubuntu_14_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) + docker build . --no-cache -f ./docker_files/ubuntu_24_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) docker build . --no-cache -f ./docker_files/ssh_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ssh_base:$(VERSION) docker build . --no-cache -f ./docker_files/samba_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_samba_base:$(VERSION) docker build . --no-cache -f ./docker_files/shellshock_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_shellshock_base:$(VERSION) @@ -344,6 +374,7 @@ build: docker build . --no-cache -f ./docker_files/ryu_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_ryu_base:$(VERSION) docker build . --no-cache -f ./docker_files/elk_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_elk_base:$(VERSION) docker build . --no-cache -f ./docker_files/spark_base/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_spark_base:$(VERSION) + docker build . --no-cache -f ./docker_files/blank_ubuntu_24/docker/Dockerfile -t $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) # Remove all base images rm_image: @@ -351,6 +382,7 @@ rm_image: -docker rmi $(DOCKERHUB_USER)/csle_ubuntu_20_base:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) + -docker rmi $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_ssh_base:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_samba_base:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_shellshock_base:$(VERSION) @@ -371,6 +403,7 @@ rm_image: -docker rmi $(DOCKERHUB_USER)/csle_ryu_base:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_elk_base:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_spark_base:$(VERSION) + -docker rmi $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) # Push all base images @@ -379,6 +412,7 @@ push: -docker push $(DOCKERHUB_USER)/csle_ubuntu_20_base:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) + -docker push $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_ssh_base:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_samba_base:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_shellshock_base:$(VERSION) @@ -399,6 +433,7 @@ push: -docker push $(DOCKERHUB_USER)/csle_ryu_base:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_elk_base:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_spark_base:$(VERSION) + -docker push $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) # Pull all base images @@ -407,6 +442,7 @@ pull: -docker pull $(DOCKERHUB_USER)/csle_ubuntu_20_base:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_ubuntu_22_base:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_ubuntu_14_base:$(VERSION) + -docker pull $(DOCKERHUB_USER)/csle_ubuntu_24_base:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_ssh_base:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_samba_base:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_shellshock_base:$(VERSION) @@ -427,3 +463,4 @@ pull: -docker pull $(DOCKERHUB_USER)/csle_ryu_base:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_elk_base:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_spark_base:$(VERSION) + -docker pull $(DOCKERHUB_USER)/csle_blank_ubuntu_24:$(VERSION) diff --git a/emulation-system/base_images/README.MD b/emulation-system/base_images/README.MD index c3e61d3a4..2e44eaccc 100644 --- a/emulation-system/base_images/README.MD +++ b/emulation-system/base_images/README.MD @@ -53,15 +53,18 @@ more specific Docker images. - `ubuntu_20_base` ([ubuntu_20_base](./docker_files/ubuntu_20_base)): a base image for csle emulations with Ubuntu 20. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ubuntu_20_base?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ubuntu_20_base/) - OS: Ubuntu:20. -- `ubuntu_22_base` ([ubuntu_22_base](./docker_files/ubuntu_22_base)): a base image for csle emulations with Ubuntu 22. - - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ubuntu_22_base?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ubuntu_22_base/) - - OS: Ubuntu:22. +- `ubuntu_24_base` ([ubuntu_24_base](./docker_files/ubuntu_22_base)): a base image for csle emulations with Ubuntu 24. + - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ubuntu_24_base?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ubuntu_24_base/) + - OS: Ubuntu:24. - `blank_ubuntu_20` ([blank_ubuntu_20](./docker_files/blank_ubuntu_20)): a plain base image with Ubuntu 20. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_blank_ubuntu_20?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_blank_ubuntu_20/) - OS: Ubuntu:20. - `blank_ubuntu_22` ([blank_ubuntu_22](./docker_files/blank_ubuntu_22)): a plain base image with Ubuntu 22. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_blank_ubuntu_22?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_blank_ubuntu_22/) - - OS: Ubuntu:22. + - OS: Ubuntu:22. +- `blank_ubuntu_24` ([blank_ubuntu_24](./docker_files/blank_ubuntu_24)): a plain base image with Ubuntu 24. + - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_blank_ubuntu_24?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_blank_ubuntu_24/) + - OS: Ubuntu:24. - `pengine_exploit_base` ([pengine_exploit_base](./docker_files/pengine_exploit_base)): a base image with a vulnerable prolog SLD pengine server - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_pengine_exploit_base?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_pengine_exploit_base/) - OS: Ubuntu:20. @@ -93,6 +96,7 @@ make kali_base # Build kali_base make ubuntu_20_base # Build ubuntu_20_base make ubuntu_22_base # Build ubuntu_22_base make ubuntu_14_base # Build ubuntu_14_base +make ubuntu_24_base # Build ubuntu_24_base make ssh_base # Build ssh_base make samba_base # Build samba_base make shellshock_base # Build shellshock_base @@ -106,6 +110,7 @@ make cve_2010_0426_base # Build cve_2010_0426_base make cve_2015_5602_base # Build cve_2010_0426_base make blank_ubuntu_20 # Build blank_ubuntu_20 make blank_ubuntu_22 # Build blank_ubuntu_22 +make blank_ubuntu_24 # Build blank_ubuntu_24 make pengine_exploit_base # Build pengine_exploit_base make ovs_base # Build ovs_base make ryu_base # Build ryu_base @@ -116,6 +121,7 @@ make rm_kali_base # Remove kali_base make rm_ubuntu_20_base # Remove ubuntu_20_base make rm_ubuntu_22_base # Remove ubuntu_22_base make rm_ubuntu_14_base # Remove ubuntu_14_base +make rm_ubuntu_24_base # Remove ubuntu_24_base make rm_ssh_base # Remove ssh_base make rm_samba_base # Remove samba_base make rm_shellshock_base # Remove shellshock_base @@ -129,6 +135,7 @@ make rm_cve_2010_0426_base # Remove cve_2010_0426_base make rm_cve_2015_5602_base # Remove cve_2010_0426_base make rm_blank_ubuntu_20 # Remove blank_ubuntu_20 make rm_blank_ubuntu_22 # Remove blank_ubuntu_22 +make rm_blank_ubuntu_24 # Remove blank_ubuntu_24 make rm_pengine_exploit_base # Remove pengine_exploit_base make rm_ovs_base # Remove ovs_base make rm_ryu_base # Remove ryu_base @@ -139,6 +146,7 @@ make push_kali_base # Push kali_base to DockerHub make push_ubuntu_20_base # Push ubuntu_20_base to DockerHub make push_ubuntu_22_base # Push ubuntu_22_base to DockerHub make push_ubuntu_14_base # Push ubuntu_14_base to DockerHub +make push_ubuntu_24_base # Push ubuntu_24_base to DockerHub make push_ssh_base # Push ssh_base to DockerHub make push_samba_base # Push samba_base to DockerHub make push_shellshock_base # Push shellshock_base to DockerHub @@ -152,6 +160,7 @@ make push_cve_2010_0426_base # Push cve_2010_0426_base to DockerHub make push_cve_2015_5602_base # Push cve_2010_0426_base to DockerHub make push_blank_ubuntu_20 # Push blank_ubuntu_20 to DockerHub make push_blank_ubuntu_22 # Push blank_ubuntu_22 to DockerHub +make push_blank_ubuntu_24 # Push blank_ubuntu_24 to DockerHub make push_pengine_exploit_base # Push pengine_exploit_base to DockerHub make push_ovs_base # Push ovs_base to DockerHub make push_ryu_base # Push ryu_base to DockerHub @@ -162,6 +171,7 @@ make pull_kali_base # pull kali_base from DockerHub make pull_ubuntu_20_base # pull ubuntu_20_base from DockerHub make pull_ubuntu_22_base # pull ubuntu_22 _base from DockerHub make pull_ubuntu_14_base # pull ubuntu_14_base from DockerHub +make pull_ubuntu_24_base # pull ubuntu_24 _base from DockerHub make pull_ssh_base # pull ssh_base from DockerHub make pull_samba_base # pull samba_base from DockerHub make pull_shellshock_base # pull shellshock_base from DockerHub @@ -175,6 +185,7 @@ make pull_cve_2010_0426_base # pull cve_2010_0426_base from DockerHub make pull_cve_2015_5602_base # pull cve_2010_0426_base from DockerHub make pull_blank_ubuntu_20 # pull blank_ubuntu_20 from DockerHub make pull_blank_ubuntu_22 # pull blank_ubuntu_22 from DockerHub +make pull_blank_ubuntu_24 # pull blank_ubuntu_24 from DockerHub make pull_pengine_exploit_base # pull pengine_exploit_base from DockerHub make pull_ovs_base # pull ovs_base from DockerHub make pull_ryu_base # pull ryu_base from DockerHub diff --git a/emulation-system/base_images/docker_files/blank_ubuntu_24/docker/.gitignore b/emulation-system/base_images/docker_files/blank_ubuntu_24/docker/.gitignore new file mode 100644 index 000000000..f7b114120 --- /dev/null +++ b/emulation-system/base_images/docker_files/blank_ubuntu_24/docker/.gitignore @@ -0,0 +1 @@ +./*.txt diff --git a/emulation-system/base_images/docker_files/blank_ubuntu_24/docker/Dockerfile b/emulation-system/base_images/docker_files/blank_ubuntu_24/docker/Dockerfile new file mode 100644 index 000000000..884b7efc7 --- /dev/null +++ b/emulation-system/base_images/docker_files/blank_ubuntu_24/docker/Dockerfile @@ -0,0 +1,6 @@ +# OS +FROM ubuntu:24.04 +USER root + +# Install dependencies +RUN apt-get update \ No newline at end of file diff --git a/emulation-system/base_images/docker_files/cve_2010_0426_base/docker/Dockerfile b/emulation-system/base_images/docker_files/cve_2010_0426_base/docker/Dockerfile index da31bfa78..dce4ee1fe 100644 --- a/emulation-system/base_images/docker_files/cve_2010_0426_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/cve_2010_0426_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # Debian 10.2 -FROM kimham/csle_debian_10_base:0.7.0 +FROM kimham/csle_debian_10_base:0.8.0 USER root # configure vuln application diff --git a/emulation-system/base_images/docker_files/cve_2014_0160_base/docker/Dockerfile b/emulation-system/base_images/docker_files/cve_2014_0160_base/docker/Dockerfile index e6bb8be9e..fe9d2af46 100644 --- a/emulation-system/base_images/docker_files/cve_2014_0160_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/cve_2014_0160_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # Debian 10.2 -FROM kimham/csle_debian_10_base:0.7.0 +FROM kimham/csle_debian_10_base:0.8.0 USER root # Environment diff --git a/emulation-system/base_images/docker_files/cve_2015_1427_base/docker/Dockerfile b/emulation-system/base_images/docker_files/cve_2015_1427_base/docker/Dockerfile index ff008e9d3..a43cddaf2 100644 --- a/emulation-system/base_images/docker_files/cve_2015_1427_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/cve_2015_1427_base/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_debian_10_base:0.7.0 +FROM kimham/csle_debian_10_base:0.8.0 USER root # configure vuln application diff --git a/emulation-system/base_images/docker_files/cve_2015_3306_base/docker/Dockerfile b/emulation-system/base_images/docker_files/cve_2015_3306_base/docker/Dockerfile index 2a0c916a1..8e862cfcb 100644 --- a/emulation-system/base_images/docker_files/cve_2015_3306_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/cve_2015_3306_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # Debian 10.2 -FROM kimham/csle_debian_10_base:0.7.0 +FROM kimham/csle_debian_10_base:0.8.0 USER root # configure vuln application diff --git a/emulation-system/base_images/docker_files/cve_2015_5602_base/docker/Dockerfile b/emulation-system/base_images/docker_files/cve_2015_5602_base/docker/Dockerfile index 064423206..6bc3636cd 100644 --- a/emulation-system/base_images/docker_files/cve_2015_5602_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/cve_2015_5602_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # Debian 10.2 -FROM kimham/csle_debian_10_base:0.7.0 +FROM kimham/csle_debian_10_base:0.8.0 USER root # configure vuln application diff --git a/emulation-system/base_images/docker_files/cve_2016_10033_base/docker/Dockerfile b/emulation-system/base_images/docker_files/cve_2016_10033_base/docker/Dockerfile index 65ae22318..90a9e6a0a 100644 --- a/emulation-system/base_images/docker_files/cve_2016_10033_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/cve_2016_10033_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # Debian GNU/Linux 8 (jessie) -FROM kimham/csle_debian_10_base:0.7.0 +FROM kimham/csle_debian_10_base:0.8.0 USER root ADD docker_files/cve_2016_10033_base/docker/www /www diff --git a/emulation-system/base_images/docker_files/kali_base/docker/Dockerfile b/emulation-system/base_images/docker_files/kali_base/docker/Dockerfile index 4ba81ebb1..4bdcfc8b7 100644 --- a/emulation-system/base_images/docker_files/kali_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/kali_base/docker/Dockerfile @@ -9,7 +9,7 @@ RUN apt-get -y install apt-utils \ exploitdb nikto traceroute finger git sshpass lftp recon-ng netdiscover hping3 ncat masscan \ iptables proxychains zip unzip arptables irssi irssi-scripts screen postgresql-client-common \ snmp postgresql-client smbclient tcpdump netcat-traditional traceroute sysstat iproute2 \ - lsof + lsof nmap #RUN apt-get -y install man-db #&& DEBIAN_FRONTEND=noninteractive apt -yqq install kali-linux-headless @@ -34,8 +34,7 @@ RUN git clone https://github.com/Limmen/vulscan scipag_vulscan &&\ # NMAP nmap-vulners RUN git clone https://github.com/Limmen/nmap-vulners &&\ - cp nmap-vulners/vulners.nse /usr/share/nmap/scripts/ &&\ - nmap --script-updatedb + cp nmap-vulners/vulners.nse /usr/share/nmap/scripts/ # SecLists RUN git clone https://github.com/Limmen/SecLists diff --git a/emulation-system/base_images/docker_files/ovs_base/docker/Dockerfile b/emulation-system/base_images/docker_files/ovs_base/docker/Dockerfile index 71e7b8d92..44b0b3d55 100644 --- a/emulation-system/base_images/docker_files/ovs_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/ovs_base/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # OVS diff --git a/emulation-system/base_images/docker_files/pengine_exploit_base/docker/Dockerfile b/emulation-system/base_images/docker_files/pengine_exploit_base/docker/Dockerfile index 43a92bb2a..bc4ae6a28 100644 --- a/emulation-system/base_images/docker_files/pengine_exploit_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/pengine_exploit_base/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add Pengine Server diff --git a/emulation-system/base_images/docker_files/ryu_base/docker/Dockerfile b/emulation-system/base_images/docker_files/ryu_base/docker/Dockerfile index 49f73429b..b140f7683 100644 --- a/emulation-system/base_images/docker_files/ryu_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/ryu_base/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # RYU diff --git a/emulation-system/base_images/docker_files/samba_base/docker/Dockerfile b/emulation-system/base_images/docker_files/samba_base/docker/Dockerfile index b2c64b8d6..77a48ad19 100644 --- a/emulation-system/base_images/docker_files/samba_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/samba_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # Debian 10.2 -FROM kimham/csle_cve_2017_7494:0.7.0 +FROM kimham/csle_cve_2017_7494:0.8.0 USER root # Install dependencies diff --git a/emulation-system/base_images/docker_files/shellshock_base/docker/Dockerfile b/emulation-system/base_images/docker_files/shellshock_base/docker/Dockerfile index d6fd7d1a8..1de979208 100644 --- a/emulation-system/base_images/docker_files/shellshock_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/shellshock_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # Ubuntu 20 -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root RUN apt-get install -y --force-yes lsb-release libtinfo5 apache2 diff --git a/emulation-system/base_images/docker_files/shellshock_debian_wheezy_base/docker/Dockerfile b/emulation-system/base_images/docker_files/shellshock_debian_wheezy_base/docker/Dockerfile index dbb1e4bb7..1fe14770a 100644 --- a/emulation-system/base_images/docker_files/shellshock_debian_wheezy_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/shellshock_debian_wheezy_base/docker/Dockerfile @@ -95,8 +95,11 @@ RUN chmod 644 /etc/xinetd.d/telnet &&\ ENV PATH="/root/miniconda3/bin:${PATH}" ARG PATH="/root/miniconda3/bin:${PATH}" -RUN wget --no-check-certificate \ - https://repo.anaconda.com/miniconda/Miniconda3-4.7.12.1-Linux-x86_64.sh \ +RUN apt-get update && apt-get install -y --no-install-recommends \ + ca-certificates wget && update-ca-certificates + +RUN curl -fsSL https://repo.anaconda.com/miniconda/Miniconda3-4.7.12.1-Linux-x86_64.sh \ + -o Miniconda3-4.7.12.1-Linux-x86_64.sh \ && mkdir /root/.conda \ && bash Miniconda3-4.7.12.1-Linux-x86_64.sh -b \ && rm -f Miniconda3-4.7.12.1-Linux-x86_64.sh diff --git a/emulation-system/base_images/docker_files/spark_base/docker/Dockerfile b/emulation-system/base_images/docker_files/spark_base/docker/Dockerfile index d164396dc..ed434ce41 100644 --- a/emulation-system/base_images/docker_files/spark_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/spark_base/docker/Dockerfile @@ -1,11 +1,11 @@ # OS -FROM kimham/csle_ubuntu_22_base:0.7.0 +FROM kimham/csle_ubuntu_22_base:0.8.0 USER root # Spark -RUN wget https://dlcdn.apache.org/spark/spark-3.5.2/spark-3.5.2-bin-hadoop3.tgz &&\ - tar -zxvf spark-3.5.2-bin-hadoop3.tgz +RUN wget https://dlcdn.apache.org/spark/spark-3.5.4/spark-3.5.4-bin-hadoop3.tgz &&\ + tar -zxvf spark-3.5.4-bin-hadoop3.tgz -ENV SPARK_HOME=/spark-3.5.2-bin-hadoop3 +ENV SPARK_HOME=/spark-3.5.4-bin-hadoop3 ENV PYSPARK_PYHON=root/miniconda3/bin/python ENV SPARK_LOCAL_HOSTNAME=localhost diff --git a/emulation-system/base_images/docker_files/sql_injection_base/docker/Dockerfile b/emulation-system/base_images/docker_files/sql_injection_base/docker/Dockerfile index aa2cd0385..46699361a 100644 --- a/emulation-system/base_images/docker_files/sql_injection_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/sql_injection_base/docker/Dockerfile @@ -1,6 +1,6 @@ # OS # debian:10.2 -FROM kimham/csle_web_dvwa_base:0.7.0 as img +FROM kimham/csle_web_dvwa_base:0.8.0 as img USER root # Install dependencies diff --git a/emulation-system/base_images/docker_files/ssh_base/docker/Dockerfile b/emulation-system/base_images/docker_files/ssh_base/docker/Dockerfile index ade333ba0..2ba0baf47 100644 --- a/emulation-system/base_images/docker_files/ssh_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/ssh_base/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # SSH diff --git a/emulation-system/base_images/docker_files/ubuntu_22_base/docker/Dockerfile b/emulation-system/base_images/docker_files/ubuntu_22_base/docker/Dockerfile index c7d8561fe..a5e4931af 100644 --- a/emulation-system/base_images/docker_files/ubuntu_22_base/docker/Dockerfile +++ b/emulation-system/base_images/docker_files/ubuntu_22_base/docker/Dockerfile @@ -279,6 +279,3 @@ ENV TINI_VERSION v0.19.0 ADD https://github.com/krallin/tini/releases/download/${TINI_VERSION}/tini /tini RUN chmod +x /tini ENTRYPOINT ["/tini", "--"] - -#filebeat setup -e -#filebeat test output \ No newline at end of file diff --git a/emulation-system/base_images/docker_files/ubuntu_24_base/docker/.gitignore b/emulation-system/base_images/docker_files/ubuntu_24_base/docker/.gitignore new file mode 100644 index 000000000..f7b114120 --- /dev/null +++ b/emulation-system/base_images/docker_files/ubuntu_24_base/docker/.gitignore @@ -0,0 +1 @@ +./*.txt diff --git a/emulation-system/base_images/docker_files/ubuntu_24_base/docker/Dockerfile b/emulation-system/base_images/docker_files/ubuntu_24_base/docker/Dockerfile new file mode 100644 index 000000000..832051a1f --- /dev/null +++ b/emulation-system/base_images/docker_files/ubuntu_24_base/docker/Dockerfile @@ -0,0 +1,282 @@ +# OS +FROM ubuntu:24.04 +USER root + +# Install dependencies +RUN apt-get update +RUN DEBIAN_FRONTEND=noninteractive TZ=Etc/UTC apt-get -y install tzdata +RUN echo "snort snort/address_range string 172.18.1.0/24" | debconf-set-selections && \ + echo "snort snort/interface string eth0" | debconf-set-selections && \ + DEBIAN_FRONTEND=noninteractive apt-get -y install snort + +RUN echo "postfix postfix/mailname string csle" | debconf-set-selections &&\ + echo "postfix postfix/main_mailer_type string 'Internet Site'" | debconf-set-selections &&\ + echo "snort snort/address_range string 172.18.1.0/24" | debconf-set-selections && \ + echo "snort snort/interface string eth0" | debconf-set-selections && \ + apt-get -y install --fix-missing lsb-release apt-utils sudo openssl net-tools iputils-ping emacs curl htop \ + ssh openssh-server \ + ftp snmpd snmp mailutils inspircd postgresql ntp vsftpd bind9 bind9utils bind9-doc bind9-host dnsutils git \ + swi-prolog openjdk-8-jdk sshpass iptables unzip nmap git telnet xinetd telnetd lftp zip arptables \ + irssi irssi-scripts screen postgresql-client-common snmp postgresql-client smbclient fail2ban \ + rsyslog netcat-traditional traceroute sysstat iproute2 iperf3 libpcap-dev libpcre3-dev libdumbnet-dev \ + flex bison lsof \ + default-jre default-jdk build-essential wget zlib1g-dev libpcre2-dev libevent-dev libssl-dev libsystemd-dev \ + jq gpg + +# Add users script +ADD docker_files/common/make_root_users.sh /make_root_users.sh +ADD docker_files/common/root_users.txt /root_users.txt +RUN chmod 777 /make_root_users.sh + +# setup root users +RUN /make_root_users.sh + +# Setup FTP +RUN mkdir -p /var/ftp &&\ + mv /etc/vsftpd.conf /etc/vsftpd.conf.bak +ADD docker_files/common/vsftpd.conf /etc/vsftpd.conf + +# Pengine Server +RUN git clone https://github.com/Limmen/erl_pengine + +# Setup root SSH +RUN mv /etc/ssh/sshd_config /etc/ssh/sshd_config.bak +ADD docker_files/common/sshd_config /etc/ssh/sshd_config +RUN service ssh start + +# Setup password-less sudo +RUN mv /etc/sudoers /etc/sudoers.bak +ADD docker_files/common/sudoers /etc/sudoers + +# SecLists +RUN git clone https://github.com/Limmen/SecLists + +# NMAP vuln scan +RUN git clone https://github.com/Limmen/vulscan scipag_vulscan &&\ + ln -s `pwd`/scipag_vulscan /usr/share/nmap/scripts/vulscan + +# NMAP nmap-vulners +RUN git clone https://github.com/Limmen/nmap-vulners &&\ + cp nmap-vulners/vulners.nse /usr/share/nmap/scripts/ &&\ + nmap --script-updatedb + +# Setup Tomcat +RUN wget --no-check-certificate https://archive.apache.org/dist/tomcat/tomcat-8/v8.0.1/bin/apache-tomcat-8.0.1.tar.gz &&\ + tar xvzf apache-tomcat-8.0.1.tar.gz &&\ + mv apache-tomcat-8.0.1 /usr/local/tomcat &&\ + mv /usr/local/tomcat/conf/tomcat-users.xml /usr/local/tomcat/conf/tomcat-users.xml.bak +ADD docker_files/common/tomcat-users.xml /usr/local/tomcat/conf/tomcat-users.xml + +# Setup TeamSpeak 3 Server +RUN wget --no-check-certificate https://files.teamspeak-services.com/releases/server/3.12.1/teamspeak3-server_linux_amd64-3.12.1.tar.bz2 &&\ + tar xvfj teamspeak3-server_linux_amd64-3.12.1.tar.bz2 &&\ + touch ./teamspeak3-server_linux_amd64/.ts3server_license_accepted + +# setup Kafka +RUN wget --no-check-certificate https://archive.apache.org/dist/kafka/3.0.0/kafka_2.13-3.0.0.tgz &&\ + tar xzf kafka_2.13-3.0.0.tgz &&\ + mv kafka_2.13-3.0.0 /usr/local/kafka +ADD docker_files/common/kafka /etc/init.d/kafka +RUN chmod 755 /etc/init.d/kafka +ADD docker_files/common/server.properties /usr/local/kafka/config/server.properties +RUN chmod 777 /usr/local/kafka/config/server.properties + +# setup SNMP +RUN mv /etc/snmp/snmpd.conf /etc/snmp/snmpd.conf.backup +ADD docker_files/common/snmpd.conf /etc/snmp/snmpd.conf +RUN service snmpd restart + +# setup IRC +RUN mv /etc/inspircd/inspircd.conf /etc/inspircd/inspircd.conf.bak +ADD docker_files/common/inspircd.conf /etc/inspircd/inspircd.conf + +# setup Postgres +RUN mv /etc/postgresql/16/main/postgresql.conf /etc/postgresql/16/main/postgresql.conf.bak +ADD docker_files/common/postgresql.conf /etc/postgresql/16/main/postgresql.conf + +# Telnet config (disabled by default for security reasons) +ADD docker_files/common/telnet /etc/xinetd.d/telnet +ADD docker_files/common/xinetd.conf /etc/xinetd.conf +RUN chmod 644 /etc/xinetd.d/telnet &&\ + chmod 644 /etc/xinetd.conf + +# Conda +ENV PATH="/root/miniconda3/bin:${PATH}" +ARG PATH="/root/miniconda3/bin:${PATH}" +RUN wget --no-check-certificate \ + https://repo.anaconda.com/miniconda/Miniconda3-py39_4.12.0-Linux-x86_64.sh \ + && mkdir /root/.conda \ + && bash Miniconda3-py39_4.12.0-Linux-x86_64.sh -b \ + && rm -f Miniconda3-py39_4.12.0-Linux-x86_64.sh + +# make non-activate conda commands available +ENV PATH=$CONDA_DIR/bin:$PATH +# make conda activate command available from /bin/bash --login shells +RUN echo ". $CONDA_DIR/etc/profile.d/conda.sh" >> ~/.profile +# make conda activate command available from /bin/bash --interative shells +RUN conda init bash + +# Setup Samba +ADD docker_files/common/samba_exploit.py /samba_exploit.py +ADD docker_files/common/bindshell-samba.c /bindshell-samba.c +ADD docker_files/common/bindshell-samba.h /bindshell-samba.h +RUN gcc -c -fpic bindshell-samba.c &&\ + gcc -shared -o libbindshell-samba.so bindshell-samba.o &&\ + chmod 777 /samba_exploit.py &&\ + chmod 777 /bindshell-samba.c &&\ + chmod 777 /bindshell-samba.h &&\ + chmod 777 /libbindshell-samba.so &&\ + chmod 777 /bindshell-samba.o &&\ + conda create --name samba python=2.7 -y +# Make subsequent RUN commands use the samba env +SHELL ["conda", "run", "-n", "samba", "/bin/bash", "-c"] + +#RUN conda activate samba +RUN pip install pycrypto==2.6 &&\ + pip install git+https://github.com/opsxcq/impacket.git &&\ + pip install pyasn1==0.4.8 + +# Web server HTTP +RUN mkdir -p /web/ &&\ + mkdir -p /web/static +ADD docker_files/common/web_server.py /web/web_server.py +ADD docker_files/common/index.html /web/static/index.html + +# Setup base environment with csle-collector +SHELL ["conda", "run", "-n", "base", "/bin/bash", "-c"] +RUN pip install flask &&\ + pip install waitress &&\ + pip install csle-collector &&\ + pip install pyspark &&\ + pip install netifaces + +# Setup glassfish +RUN wget --no-check-certificate http://download.oracle.com/glassfish/5.0.1/nightly/latest-glassfish.zip &&\ + unzip latest-glassfish.zip + +# rm -rf /etc/snort/rules/* &&\ + # touch /etc/snort/rules/local.rules &&\ +# Setup Snort +RUN mkdir /var/snort &&\ + mkdir /etc/snort/rules/iplists &&\ + chmod 777 /var/snort &&\ + mv /etc/snort/snort.conf /etc/snort/snort.conf.bak +ADD docker_files/common/snort.conf /etc/snort/snort.conf + +# Setup Pulledpork +RUN git clone https://github.com/Limmen/pulledpork &&\ + git clone https://github.com/Limmen/csle_snort_rules +ADD docker_files/common/disablesid.conf /pulledpork/etc/disablesid.conf +ADD docker_files/common/enablesid.conf /pulledpork/etc/enablesid.conf +ADD docker_files/common/modifysid.conf /pulledpork/etc/modifysid.conf +ADD docker_files/common/pulledpork.conf /pulledpork/etc/pulledpork.conf +ADD docker_files/common/dropsid.conf /pulledpork/etc/dropsid.conf +RUN /pulledpork/pulledpork.pl -c /pulledpork/etc/pulledpork.conf -l -P -E -H SIGHUP + +# Setup OSSEC +RUN apt-get install -y build-essential wget zlib1g-dev libpcre2-dev libevent-dev libssl-dev libsystemd-dev jq gpg +RUN wget http://www.ossec.net/files/OSSEC-ARCHIVE-KEY.asc && \ + wget https://github.com/ossec/ossec-hids/releases/download/3.7.0/ossec-hids-3.7.0.tar.gz.asc && \ + gpg --import OSSEC-ARCHIVE-KEY.asc +RUN wget https://github.com/ossec/ossec-hids/archive/3.7.0.tar.gz && \ + gpg --verify ossec-hids-3.7.0.tar.gz.asc 3.7.0.tar.gz +RUN tar -zxvf 3.7.0.tar.gz && cd ossec-hids-3.7.0/ && \ + wget https://github.com/PCRE2Project/pcre2/releases/download/pcre2-10.40/pcre2-10.40.tar.gz && \ + tar -zxvf pcre2-10.40.tar.gz -C src/external/ +ADD docker_files/common/preloaded-vars.conf /ossec-hids-3.7.0/etc/preloaded-vars.conf +RUN PCRE2_SYSTEM=yes /ossec-hids-3.7.0/install.sh + +# DWVA WebApp Exploit +ADD docker_files/common/sql_injection_exploit.sh /sql_injection_exploit.sh +RUN chmod 777 /sql_injection_exploit.sh + +# CVE-2015-3306 Exploit +ADD docker_files/common/cve_2015_3306_exploit.py /cve_2015_3306_exploit.py +RUN chmod 777 /cve_2015_3306_exploit.py + +# CVE-2015-1427 Exploit +ADD docker_files/common/cve_2015_1427_exploit.sh /cve_2015_1427_exploit.sh +RUN chmod 777 /cve_2015_1427_exploit.sh + +# CVE-2016-10033 Exploit +ADD docker_files/common/cve_2016_10033_exploit.sh /cve_2016_10033_exploit.sh +RUN chmod 777 /cve_2016_10033_exploit.sh + +# CVE-2010-0426 Exploit +ADD docker_files/common/cve_2010_0426_exploit.sh /cve_2010_0426_exploit.sh +RUN chmod 777 /cve_2010_0426_exploit.sh + +# CVE-2015-5602 Exploit +ADD docker_files/common/cve_2015_5602_exploit.sh /cve_2015_5602_exploit.sh +RUN chmod 777 /cve_2015_5602_exploit.sh + +# IRC Test Login +ADD docker_files/common/irc_login_test.sh /irc_login_test.sh +RUN chmod 777 /irc_login_test.sh + +# Pengine Exploit +ADD docker_files/common/pengine_exploit.sh /pengine_exploit.sh +RUN chmod 777 /pengine_exploit.sh + +# CVE-2014-0160 Exploit +ADD docker_files/common/heartbleed_exploit.py /heartbleed_exploit.py +RUN chmod 777 /heartbleed_exploit.py + +# Client manager +ADD docker_files/common/client_manager.py /client_manager.py +RUN chmod 777 /client_manager.py + +# Kafka manager +ADD docker_files/common/kafka_manager.py /kafka_manager.py +RUN chmod 777 /kafka_manager.py + +# Snort IDS manager +ADD docker_files/common/snort_ids_manager.py /snort_ids_manager.py +RUN chmod 777 /snort_ids_manager.py + +# OSSEC IDS manager +ADD docker_files/common/ossec_ids_manager.py /ossec_ids_manager.py +RUN chmod 777 /ossec_ids_manager.py + +# Host manager +ADD docker_files/common/host_manager.py /host_manager.py +RUN chmod 777 /host_manager.py + +# ELK manager +ADD docker_files/common/elk_manager.py /elk_manager.py +RUN chmod 777 /elk_manager.py + +# Traffic manager +ADD docker_files/common/traffic_manager.py /traffic_manager.py +RUN chmod 777 /traffic_manager.py + +# Ryu manager +ADD docker_files/common/ryu_manager.py /ryu_manager.py +RUN chmod 777 /ryu_manager.py + +# Setup Sysstat +RUN mv /etc/default/sysstat /etc/default/sysstat.bak +ADD docker_files/common/sysstat /etc/default/sysstat +RUN service sysstat restart + +# Beats +RUN curl -L -O https://artifacts.elastic.co/downloads/beats/filebeat/filebeat-8.3.3-amd64.deb &&\ + dpkg -i filebeat-8.3.3-amd64.deb &&\ + curl -L -O https://artifacts.elastic.co/downloads/beats/metricbeat/metricbeat-8.3.3-amd64.deb &&\ + dpkg -i metricbeat-8.3.3-amd64.deb &&\ + curl -L -O https://artifacts.elastic.co/downloads/beats/packetbeat/packetbeat-8.3.3-amd64.deb &&\ + dpkg -i packetbeat-8.3.3-amd64.deb &&\ + curl -L -O https://artifacts.elastic.co/downloads/beats/auditbeat/auditbeat-8.3.3-amd64.deb &&\ + dpkg -i auditbeat-8.3.3-amd64.deb &&\ + curl -L -O https://artifacts.elastic.co/downloads/beats/heartbeat/heartbeat-8.3.3-amd64.deb &&\ + dpkg -i heartbeat-8.3.3-amd64.deb + +# Spark job +ADD docker_files/common/spark_job.py /spark_job.py +RUN chmod 777 /spark_job.py + +# Add Tini +ENV TINI_VERSION v0.19.0 +ADD https://github.com/krallin/tini/releases/download/${TINI_VERSION}/tini /tini +RUN chmod +x /tini +ENTRYPOINT ["/tini", "--"] diff --git a/emulation-system/derived_images/Makefile b/emulation-system/derived_images/Makefile index 56220ae3e..f3e0175b9 100644 --- a/emulation-system/derived_images/Makefile +++ b/emulation-system/derived_images/Makefile @@ -1,16 +1,17 @@ DOCKERHUB_USER=kimham -VERSION=0.7.0 +VERSION=0.8.0 .PHONY: all build rm_image \ ftp_1 ftp_2 hacker_kali_1 honeypot_1 honeypot_2 ssh_1 ssh_2 ssh_3 telnet_1 telnet_2 telnet_3 router_1 \ router_2 samba_1 samba_2 shellshock_1 sql_injection_1 cve_2015_3306_1 cve_2015_1427_1 cve_2016_10033_1 \ - cve_2010_0426_1 cve_2015_5602_1 client_1 blank_1 blank_2 pengine_exploit_1 \ + cve_2010_0426_1 cve_2015_5602_1 client_1 blank_1 blank_2 blank_3 pengine_exploit_1 \ rm_ftp_1 rm_ftp_2 rm_hacker_kali_1 \ rm_honeypot_1 \ rm_honeypot_2 rm_ssh_1 rm_ssh_2 rm_ssh_3 rm_telnet_1 rm_telnet_2 rm_telnet_3 rm_router_1 \ rm_router_2 rm_samba_1 rm_samba_2 rm_shellshock_1 rm_sql_injection_1 rm_cve_2015_3306_1 rm_cve_2015_1427_1 \ rm_cve_2016_10033_1 \ - rm_cve_2010_0426_1 rm_cve_2015_5602_1 rm_client_1 rm_blank_1 rm_blank_2 rm_pengine_exploit_1 cve_2014_0160_1 \ + rm_cve_2010_0426_1 rm_cve_2015_5602_1 rm_client_1 rm_blank_1 rm_blank_2 rm_blank_3 \ + rm_pengine_exploit_1 cve_2014_0160_1 \ rm_cve_2014_0160_1 kafka_1 ovs_1 ryu_1 elk_1 rm_kafka_1 rm_ovs_1 rm_ryu_1 rm_elk_1 \ push_ftp_1 push_ftp_2 push_hacker_kali_1 push_honeypot_1 push_honeypot_2 push_ssh_1 push_ssh_2 \ push_ssh_3 push_telnet_1 \ @@ -18,7 +19,7 @@ VERSION=0.7.0 push_sql_injection_1 \ push_cve_2015_3306_1 push_cve_2015_1427_1 push_cve_2016_10033_1 push_cve_2010_0426_1 \ push_cve_2015_5602_1 push_client_1 \ - push_blank_1 push_blank_2 push_pengine_exploit_1 cve_2014_0160_1 push_cve_2014_0160_1 \ + push_blank_1 push_blank_2 push_blank_3 push_pengine_exploit_1 cve_2014_0160_1 push_cve_2014_0160_1 \ push_kafka_1 push_ovs_1 push_ryu_1 \ push_elk_1 \ pull_ftp_1 pull_ftp_2 pull_hacker_kali_1 pull_honeypot_1 pull_honeypot_2 pull_ssh_1 pull_ssh_2 \ @@ -27,7 +28,7 @@ VERSION=0.7.0 pull_sql_injection_1 \ pull_cve_2015_3306_1 pull_cve_2015_1427_1 pull_cve_2016_10033_1 pull_cve_2010_0426_1 \ pull_cve_2015_5602_1 pull_client_1 \ - pull_blank_1 pull_blank_2 pull_pengine_exploit_1 cve_2014_0160_1 pull_cve_2014_0160_1 \ + pull_blank_1 pull_blank_2 pull_blank_3 pull_pengine_exploit_1 cve_2014_0160_1 pull_cve_2014_0160_1 \ pull_kafka_1 pull_ovs_1 pull_ryu_1 \ pull_elk_1 spark_1 rm_spark_1 push_spark_1 pull_spark_1 @@ -109,6 +110,9 @@ blank_1: blank_2: docker build --no-cache -f ./blank_2/docker/Dockerfile ./blank_2/docker/ -t $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) +blank_3: + docker build --no-cache -f ./blank_3/docker/Dockerfile ./blank_3/docker/ -t $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) + pengine_exploit_1: docker build --no-cache -f ./pengine_exploit_1/docker/Dockerfile ./pengine_exploit_1/docker/ -t $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) @@ -207,6 +211,9 @@ rm_blank_1: rm_blank_2: -docker rmi $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) +rm_blank_3: + -docker rmi $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) + rm_pengine_exploit_1: -docker rmi $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) @@ -306,6 +313,9 @@ push_blank_1: push_blank_2: -docker push $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) +push_blank_3: + -docker push $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) + push_pengine_exploit_1: -docker push $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) @@ -405,6 +415,9 @@ pull_blank_1: pull_blank_2: -docker pull $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) +pull_blank_3: + -docker pull $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) + pull_pengine_exploit_1: -docker pull $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) @@ -453,6 +466,7 @@ build: docker build --no-cache -f ./client_1/docker/Dockerfile ./client_1/docker/ -t $(DOCKERHUB_USER)/csle_client_1:$(VERSION) docker build --no-cache -f ./blank_1/docker/Dockerfile ./blank_1/docker/ -t $(DOCKERHUB_USER)/csle_blank_1:$(VERSION) docker build --no-cache -f ./blank_2/docker/Dockerfile ./blank_2/docker/ -t $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) + docker build --no-cache -f ./blank_3/docker/Dockerfile ./blank_3/docker/ -t $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) docker build --no-cache -f ./pengine_exploit_1/docker/Dockerfile ./pengine_exploit_1/docker/ -t $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) docker build --no-cache -f ./cve_2014_0160_1/docker/Dockerfile ./cve_2014_0160_1/docker/ -t $(DOCKERHUB_USER)/csle_cve_2014_0160_1:$(VERSION) docker build --no-cache -f ./kafka_1/docker/Dockerfile ./kafka_1/docker/ -t $(DOCKERHUB_USER)/csle_kafka_1:$(VERSION) @@ -488,6 +502,7 @@ rm_image: -docker rmi $(DOCKERHUB_USER)/csle_client_1:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_blank_1:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) + -docker rmi $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_cve_2014_0160_1:$(VERSION) -docker rmi $(DOCKERHUB_USER)/csle_kafka_1:$(VERSION) @@ -524,6 +539,7 @@ push: -docker push $(DOCKERHUB_USER)/csle_client_1:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_blank_1:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) + -docker push $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_cve_2014_0160_1:$(VERSION) -docker push $(DOCKERHUB_USER)/csle_kafka_1:$(VERSION) @@ -560,6 +576,7 @@ pull: -docker pull $(DOCKERHUB_USER)/csle_client_1:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_blank_1:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_blank_2:$(VERSION) + -docker pull $(DOCKERHUB_USER)/csle_blank_3:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_pengine_exploit_1:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_cve_2014_0160_1:$(VERSION) -docker pull $(DOCKERHUB_USER)/csle_kafka_1:$(VERSION) diff --git a/emulation-system/derived_images/README.MD b/emulation-system/derived_images/README.MD index 84d5ebd23..0ef250f4a 100644 --- a/emulation-system/derived_images/README.MD +++ b/emulation-system/derived_images/README.MD @@ -11,157 +11,162 @@ generate containers for emulating various network infrastructures. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_cve_2010_0426_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_cve_2010_0426_1/) - OS: Debian:10.2. - Inherits from `cve_2010_0426_base`. - - Services: teamspeak3, tomcat, ssh + - Services: teamspeak3, tomcat, SSH. - `cve_2015_1427_1` ([cve_2015_1427_1](./cve_2015_1427_1)): an image with the CVE-2015-1427 vulnerability. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_cve_2015_1427_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_cve_2015_1427_1/) - OS: Debian:10.2. - Inherits from `cve_2015_1427_base`. - - Services: SNMP, elasticsearch, apache webserver, ssh + - Services: SNMP, elasticsearch, apache webserver, SSH. - `cve_2015_3306_1` ([cve_2015_3306_1](./cve_2015_3306_1)): an image with the CVE-2015-3306 vulnerability. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_cve_2015_3306_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_cve_2015_3306_1/) - OS: Debian:10.2. - Inherits from `cve_2015_3306_base`. - - Services: ssh, SNMP, proftpd, apache2 + - Services: SSH, SNMP, proftpd, apache2. - `cve_2015_5602_1` ([cve_2015_5602_1](./cve_2015_5602_1)): an image with the CVE-2015-5602 vulnerability. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_cve_2015_5602_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_cve_2015_5602_1/) - OS: Debian:10.2. - Inherits from `cve_2015_5602_base`. - - Services: ssh + - Services: SSH. - `cve_2016_10033_1` ([cve_2016_10033_1](./cve_2016_10033_1)): an image with the CVE-2016-10033 vulnerability. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_cve_2016_10033_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_cve_2016_10033_1/) - OS: Debian:10.2. - Inherits from `cve_2010_0426_1`. - - Services: ssh, apache2, SMTPD + - Services: SSH, apache2, SMTPD. - `hacker_kali_1` ([hacker_kali_1](./hacker_kali_1)): a Kali image, used to generate containers with tools for penetration testing. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_hacker_kali_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_hacker_kali_1/) - OS: Kali (Latest). - Inherits from `kali_base`. - - Services: ssh + - Services: SSH. - `samba_1` ([samba_1](./samba_1)): an image with the SambaCry CVE-2017-7494 vulnerabilitiy. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_samba_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_samba_1/) - OS: Debian:10.2. - Inherits from `samba_base`. - - Services: ssh, NTP, samba + - Services: SSH, NTP, samba. - `samba_2` ([samba_2](./samba_2)): an image with the SambaCry CVE-2017-7494 vulnerabilitiy and a telnet server. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_samba_2?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_samba_2/) - OS: Debian:10.2. - Inherits from `samba_base`. - - Services: ssh, NTP, samba, telnet + - Services: SSH, NTP, samba, telnet. - `shellshock_1` ([shellshock_1](./shellshock_1)): an image with the ShellShock CVE-2014-6271 vulnerabilitiy. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_shellshock_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_shellshock_1/) - OS: Debian:Wheezy. - Inherits from `shellshock_base`. - - Services: ssh, SNMP, apache2 + - Services: SSH, SNMP, apache2. - `sql_injection_1` ([sql_injection_1](./sql_injection_1)): an image with a webapp that is vulnerable to SQL injections. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_sql_injection_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_sql_injection_1/) - OS: Debian:9.2. - Inherits from `sql_injection_base`. - - Services: IRC, apache2, ssh + - Services: IRC, apache2, SSH. - `ftp_1` ([ftp_1](./ftp_1)): an image with a FTP server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ftp_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ftp_1/) - OS: Ubuntu:14. - Inherits from `ubuntu_14_base`. - - Services: VSFTPD, MongoDB, SMTP, tomcat, teamspeak3, ssh + - Services: VSFTPD, MongoDB, SMTP, tomcat, teamspeak3, SSH. - `ftp_2` ([ftp_2](./ftp_2)): an image with a FTP server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ftp_2?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ftp_2/) - OS: Ubuntu:14. - Inherits from `ubuntu_14_base`. - - Services: VSFTPD, ssh, DNS + - Services: VSFTPD, SSH, DNS. - `ssh_1` ([ssh_1](./ssh_1)): an image with a SSH server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ssh_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ssh_1/) - OS: Ubuntu:20. - Inherits from `ssh_base`. - - Services: ssh, erl_pengine webapp, DNS + - Services: SSH, erl_pengine webapp, DNS. - `ssh_2` ([ssh_2](./ssh_2)): an image with a SSH server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ssh_2?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ssh_2/) - OS: Ubuntu:20. - Inherits from `ssh_base`. - - Services: ssh, DNS, NTP + - Services: SSH, DNS, NTP. - `ssh_3` ([ssh_3](./ssh_3)): an image with a SSH server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ssh_3?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ssh_3/) - OS: Ubuntu:20. - Inherits from `ssh_base`. - - Services: ssh, IRC, RethinkDB + - Services: SSH, IRC, RethinkDB. - `telnet_1` ([telnet_1](./telnet_1)): an image with a Telnet server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_telnet_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_telnet_1/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh, Flask server, telnet + - Services: SSH, Flask server, telnet. - `telnet_2` ([telnet_2](./telnet_2)): an image with a Telnet server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_telnet_2?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_telnet_2/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh, telnet, CockroachDB + - Services: SSH, telnet, CockroachDB. - `telnet_3` ([telnet_3](./telnet_3)): an image with a Telnet server that can be used to generate containers vulnerable to brute-force attacks. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_telnet_3?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_telnet_3/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh, Glassfish, telnet + - Services: SSH, Glassfish, telnet. - `honeypot_1` ([honeypot_1](./honeypot_1)): an image with a set of arbitrary network services that can be used to generate honeypot containers. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_honeypot_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_honeypot_1/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh, IRC, SNMP, SMTP, PostgreSQL, NTP + - Services: SSH, IRC, SNMP, SMTP, PostgreSQL, NTP. - `honeypot_2` ([honeypot_2](./honeypot_2)): an image with a set of arbitrary network services that can be used to generate honeypot containers. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_honeypot_2?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_honeypot_2/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh, SNMP, PostgreSQL, IRC, NTP + - Services: SSH, SNMP, PostgreSQL, IRC, NTP. - `router_1` ([router_1](./router_1)): an image without any particular services that can be used to generate containers acting as gateways. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_router_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_router_1/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh + - Services: SSH. - `router_2` ([router_2](./router_2)): an image with the Snort IDS that can be used to generate containers acting as gateways. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_router_2?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_router_2/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh, Snort + - Services: SSH, Snort. - `client_1` ([client_1](./client_1)): an image without any particular services that can be used to generate containers acting as clients. - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_client_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_client_1/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: ssh + - Services: SSH. - `blank_1` ([blank_1](./blank_1)): a blank image for testing purposes - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_blank_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_blank_1/) - OS: Ubuntu:20. - Inherits from `blank_ubuntu_20`. - - Services: None + - Services: None. - `blank_2` ([blank_2](./blank_2)): a blank image for testing purposes - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_blank_2?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_blank_2/) - OS: Ubuntu:22. - Inherits from `blank_ubuntu_22`. - - Services: None + - Services: None. +- `blank_3` ([blank_3](./blank_3)): a blank image for testing purposes + - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_blank_3?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_blank_3/) + - OS: Ubuntu:24. + - Inherits from `blank_ubuntu_24`. + - Services: None. - `pengine_exploit_1` ([pengine_exploit_1](./pengine_exploit_1)): an image with a vulnerable Prolog SLD Pengine Server - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_pengine_exploit_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_pengine_exploit_1/) - OS: Ubuntu:20. - Inherits from `pengine_exploit_base`. - - Services: Pengine server, SSH + - Services: Pengine server, SSH. - `ovs_1` ([ovs_1](./ovs_1)): an image with a OVS virtual switch - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ovs_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ovs_1/) - OS: Ubuntu:20. - Inherits from `ovs_base`. - - Services: OVS switch, SSH + - Services: OVS switch, SSH. - `ryu_1` ([ryu_1](./ryu_1)): an image with the Ryu SDN controller - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_ryu_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_ryu_1/) - OS: Ubuntu:20. - Inherits from `ryu_base`. - - Services: Ryu SDN controller, SSH + - Services: Ryu SDN controller, SSH. - `elk_1` ([elk_1](./elk_1)): an image with the ELK stack - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_elk_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_elk_1/) - OS: Ubuntu:20. - Inherits from `elk_base`. - - Services: Elastic search, Kibana, Logstash, SSH + - Services: Elastic search, Kibana, Logstash, SSH. - `kafka_1` ([kafka_1](./kafka_1)): an image with Kafka - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_kafka_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_kafka_1/) - OS: Ubuntu:20. - Inherits from `ubuntu_20_base`. - - Services: Kafka, SSH + - Services: Kafka, SSH. - `spark_1` ([spark_1](./spark_1)): an image with Spark - [![Docker Pulls](https://badgen.net/docker/pulls/kimham/csle_spark_1?icon=docker&label=pulls)](https://hub.docker.com/r/kimham/csle_spark_1/) - OS: Ubuntu:22. - Inherits from `spark_base`. - - Services: Spark, SSH + - Services: Spark, SSH. ## Useful commands @@ -197,6 +202,7 @@ make telnet_3 # Build telnet_3 make client_1 # Build client_1 make blank_1 # Build blank_1 make blank_2 # Build blank_2 +make blank_3 # Build blank_3 make pengine_exploit_1 # Build pengine_exploit_1 make ovs_1 # Build ovs_1 make ryu_1 # Build ryu_1 @@ -229,6 +235,7 @@ make rm_telnet_3 # Remove telnet_3 make rm_client_1 # Remove client_1 make rm_blank_1 # Remove blank_1 make rm_blank_2 # Remove blank_2 +make rm_blank_3 # Remove blank_3 make rm_pengine_exploit_1 # Remove pengine_exploit_1 make rm_ovs_1 # Remove ovs_1 make rm_ryu_1 # Remove ryu_1 @@ -260,6 +267,7 @@ make push_telnet_2 # Push telnet_2 to DockerHub make push_telnet_3 # Push telnet_3 to DockerHub make push_client_1 # Push client_1 to DockerHub make push_blank_2 # Push blank_2 to DockerHub +make push_blank_3 # Push blank_3 to DockerHub make push_pengine_exploit_1 # Push pengine_exploit_1 to DockerHub make push_ovs_1 # Push ovs_1 to DockerHub make push_ryu_1 # Push ryu_1 to DockerHub @@ -291,6 +299,7 @@ make pull_telnet_2 # pull telnet_2 from DockerHub make pull_telnet_3 # pull telnet_3 from DockerHub make pull_client_1 # pull client_1 from DockerHub make pull_blank_2 # pull blank_2 from DockerHub +make pull_blank_3 # pull blank_3 from DockerHub make pull_pengine_exploit_1 # pull pengine_exploit_1 from DockerHub make pull_ovs_1 # pull ovs_1 from DockerHub make pull_ryu_1 # pull ryu_1 from DockerHub diff --git a/emulation-system/derived_images/blank_1/docker/Dockerfile b/emulation-system/derived_images/blank_1/docker/Dockerfile index a59345aa4..dde27ff5d 100644 --- a/emulation-system/derived_images/blank_1/docker/Dockerfile +++ b/emulation-system/derived_images/blank_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_blank_ubuntu_20:0.7.0 +FROM kimham/csle_blank_ubuntu_20:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/blank_2/docker/Dockerfile b/emulation-system/derived_images/blank_2/docker/Dockerfile index cfb819f4d..d957b776e 100644 --- a/emulation-system/derived_images/blank_2/docker/Dockerfile +++ b/emulation-system/derived_images/blank_2/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_blank_ubuntu_22:0.7.0 +FROM kimham/csle_blank_ubuntu_22:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/blank_3/docker/.gitignore b/emulation-system/derived_images/blank_3/docker/.gitignore new file mode 100644 index 000000000..f7b114120 --- /dev/null +++ b/emulation-system/derived_images/blank_3/docker/.gitignore @@ -0,0 +1 @@ +./*.txt diff --git a/emulation-system/derived_images/blank_3/docker/Dockerfile b/emulation-system/derived_images/blank_3/docker/Dockerfile new file mode 100644 index 000000000..5b5a5c81f --- /dev/null +++ b/emulation-system/derived_images/blank_3/docker/Dockerfile @@ -0,0 +1,13 @@ +# OS +FROM kimham/csle_blank_ubuntu_24:0.8.0 +USER root + +# Add start script +ADD start.sh /start.sh +RUN chmod 777 /start.sh + +# timezone env with default +ENV TZ=Europe/Stockholm + +# CMD to run when container starts, starts the services (e.g. telnet and SSH) +CMD ["/start.sh"] diff --git a/emulation-system/derived_images/blank_3/docker/start.sh b/emulation-system/derived_images/blank_3/docker/start.sh new file mode 100755 index 000000000..1fb176615 --- /dev/null +++ b/emulation-system/derived_images/blank_3/docker/start.sh @@ -0,0 +1,3 @@ +#!/bin/bash + +tail -f /dev/null diff --git a/emulation-system/derived_images/client_1/docker/Dockerfile b/emulation-system/derived_images/client_1/docker/Dockerfile index 670f65778..6a9df8b84 100644 --- a/emulation-system/derived_images/client_1/docker/Dockerfile +++ b/emulation-system/derived_images/client_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/cve_2010_0426_1/docker/Dockerfile b/emulation-system/derived_images/cve_2010_0426_1/docker/Dockerfile index 9777a08db..d8ef60ff5 100644 --- a/emulation-system/derived_images/cve_2010_0426_1/docker/Dockerfile +++ b/emulation-system/derived_images/cve_2010_0426_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_cve_2010_0426_base:0.7.0 +FROM kimham/csle_cve_2010_0426_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/cve_2014_0160_1/docker/Dockerfile b/emulation-system/derived_images/cve_2014_0160_1/docker/Dockerfile index 0c4908553..69fbc93f3 100644 --- a/emulation-system/derived_images/cve_2014_0160_1/docker/Dockerfile +++ b/emulation-system/derived_images/cve_2014_0160_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_cve_2014_0160_base:0.7.0 +FROM kimham/csle_cve_2014_0160_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/cve_2015_1427_1/docker/Dockerfile b/emulation-system/derived_images/cve_2015_1427_1/docker/Dockerfile index 92c482358..96b3c7e6b 100644 --- a/emulation-system/derived_images/cve_2015_1427_1/docker/Dockerfile +++ b/emulation-system/derived_images/cve_2015_1427_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_cve_2015_1427_base:0.7.0 +FROM kimham/csle_cve_2015_1427_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/cve_2015_3306_1/docker/Dockerfile b/emulation-system/derived_images/cve_2015_3306_1/docker/Dockerfile index 5f11cfff3..91786bd50 100644 --- a/emulation-system/derived_images/cve_2015_3306_1/docker/Dockerfile +++ b/emulation-system/derived_images/cve_2015_3306_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_cve_2015_3306_base:0.7.0 +FROM kimham/csle_cve_2015_3306_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/cve_2015_5602_1/docker/Dockerfile b/emulation-system/derived_images/cve_2015_5602_1/docker/Dockerfile index 84c4fbdec..1cc65ba25 100644 --- a/emulation-system/derived_images/cve_2015_5602_1/docker/Dockerfile +++ b/emulation-system/derived_images/cve_2015_5602_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_cve_2015_5602_base:0.7.0 +FROM kimham/csle_cve_2015_5602_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/cve_2016_10033_1/docker/Dockerfile b/emulation-system/derived_images/cve_2016_10033_1/docker/Dockerfile index 41fe7d876..415b01090 100644 --- a/emulation-system/derived_images/cve_2016_10033_1/docker/Dockerfile +++ b/emulation-system/derived_images/cve_2016_10033_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_cve_2016_10033_base:0.7.0 +FROM kimham/csle_cve_2016_10033_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/elk_1/docker/Dockerfile b/emulation-system/derived_images/elk_1/docker/Dockerfile index 170092359..f71fd5174 100644 --- a/emulation-system/derived_images/elk_1/docker/Dockerfile +++ b/emulation-system/derived_images/elk_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_elk_base:0.7.0 +FROM kimham/csle_elk_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/ftp_1/docker/Dockerfile b/emulation-system/derived_images/ftp_1/docker/Dockerfile index f1c0d7e93..77a103b1f 100644 --- a/emulation-system/derived_images/ftp_1/docker/Dockerfile +++ b/emulation-system/derived_images/ftp_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_14_base:0.7.0 +FROM kimham/csle_ubuntu_14_base:0.8.0 USER root # timezone env with default diff --git a/emulation-system/derived_images/ftp_2/docker/Dockerfile b/emulation-system/derived_images/ftp_2/docker/Dockerfile index 2acd06dbf..9ca9c8bd6 100644 --- a/emulation-system/derived_images/ftp_2/docker/Dockerfile +++ b/emulation-system/derived_images/ftp_2/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_14_base:0.7.0 +FROM kimham/csle_ubuntu_14_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/hacker_kali_1/docker/Dockerfile b/emulation-system/derived_images/hacker_kali_1/docker/Dockerfile index c06612e21..a427ae8ed 100644 --- a/emulation-system/derived_images/hacker_kali_1/docker/Dockerfile +++ b/emulation-system/derived_images/hacker_kali_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_kali_base:0.7.0 +FROM kimham/csle_kali_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/honeypot_1/docker/Dockerfile b/emulation-system/derived_images/honeypot_1/docker/Dockerfile index edcb655db..21420e740 100644 --- a/emulation-system/derived_images/honeypot_1/docker/Dockerfile +++ b/emulation-system/derived_images/honeypot_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/honeypot_2/docker/Dockerfile b/emulation-system/derived_images/honeypot_2/docker/Dockerfile index edcb655db..21420e740 100644 --- a/emulation-system/derived_images/honeypot_2/docker/Dockerfile +++ b/emulation-system/derived_images/honeypot_2/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/kafka_1/docker/Dockerfile b/emulation-system/derived_images/kafka_1/docker/Dockerfile index 670f65778..6a9df8b84 100644 --- a/emulation-system/derived_images/kafka_1/docker/Dockerfile +++ b/emulation-system/derived_images/kafka_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/ovs_1/docker/Dockerfile b/emulation-system/derived_images/ovs_1/docker/Dockerfile index 41e856b3f..28e445a16 100644 --- a/emulation-system/derived_images/ovs_1/docker/Dockerfile +++ b/emulation-system/derived_images/ovs_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ovs_base:0.7.0 +FROM kimham/csle_ovs_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/pengine_exploit_1/docker/Dockerfile b/emulation-system/derived_images/pengine_exploit_1/docker/Dockerfile index 79b473ddf..80f0df967 100644 --- a/emulation-system/derived_images/pengine_exploit_1/docker/Dockerfile +++ b/emulation-system/derived_images/pengine_exploit_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_pengine_exploit_base:0.7.0 +FROM kimham/csle_pengine_exploit_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/router_1/docker/Dockerfile b/emulation-system/derived_images/router_1/docker/Dockerfile index 670f65778..6a9df8b84 100644 --- a/emulation-system/derived_images/router_1/docker/Dockerfile +++ b/emulation-system/derived_images/router_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/router_2/docker/Dockerfile b/emulation-system/derived_images/router_2/docker/Dockerfile index 670f65778..6a9df8b84 100644 --- a/emulation-system/derived_images/router_2/docker/Dockerfile +++ b/emulation-system/derived_images/router_2/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/ryu_1/docker/Dockerfile b/emulation-system/derived_images/ryu_1/docker/Dockerfile index 702f98e72..9961d0047 100644 --- a/emulation-system/derived_images/ryu_1/docker/Dockerfile +++ b/emulation-system/derived_images/ryu_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ryu_base:0.7.0 +FROM kimham/csle_ryu_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/samba_1/docker/Dockerfile b/emulation-system/derived_images/samba_1/docker/Dockerfile index fb8602b8d..05c9205dd 100644 --- a/emulation-system/derived_images/samba_1/docker/Dockerfile +++ b/emulation-system/derived_images/samba_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_samba_base:0.7.0 +FROM kimham/csle_samba_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/samba_2/docker/Dockerfile b/emulation-system/derived_images/samba_2/docker/Dockerfile index fb8602b8d..05c9205dd 100644 --- a/emulation-system/derived_images/samba_2/docker/Dockerfile +++ b/emulation-system/derived_images/samba_2/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_samba_base:0.7.0 +FROM kimham/csle_samba_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/shellshock_1/docker/Dockerfile b/emulation-system/derived_images/shellshock_1/docker/Dockerfile index 34ec42131..b1c0460e2 100644 --- a/emulation-system/derived_images/shellshock_1/docker/Dockerfile +++ b/emulation-system/derived_images/shellshock_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_shellshock_base:0.7.0 +FROM kimham/csle_shellshock_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/spark_1/docker/Dockerfile b/emulation-system/derived_images/spark_1/docker/Dockerfile index a81febd94..c6e7639d3 100644 --- a/emulation-system/derived_images/spark_1/docker/Dockerfile +++ b/emulation-system/derived_images/spark_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_spark_base:0.7.0 +FROM kimham/csle_spark_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/sql_injection_1/docker/Dockerfile b/emulation-system/derived_images/sql_injection_1/docker/Dockerfile index 83be2c9d7..5c9fe90f8 100644 --- a/emulation-system/derived_images/sql_injection_1/docker/Dockerfile +++ b/emulation-system/derived_images/sql_injection_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_sql_injection_base:0.7.0 +FROM kimham/csle_sql_injection_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/ssh_1/docker/Dockerfile b/emulation-system/derived_images/ssh_1/docker/Dockerfile index eeae80d62..13ae52b0a 100644 --- a/emulation-system/derived_images/ssh_1/docker/Dockerfile +++ b/emulation-system/derived_images/ssh_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ssh_base:0.7.0 +FROM kimham/csle_ssh_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/ssh_2/docker/Dockerfile b/emulation-system/derived_images/ssh_2/docker/Dockerfile index f98090f66..f2e47e48d 100644 --- a/emulation-system/derived_images/ssh_2/docker/Dockerfile +++ b/emulation-system/derived_images/ssh_2/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ssh_base:0.7.0 +FROM kimham/csle_ssh_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/ssh_3/docker/Dockerfile b/emulation-system/derived_images/ssh_3/docker/Dockerfile index 5d5ead56f..99576a10b 100644 --- a/emulation-system/derived_images/ssh_3/docker/Dockerfile +++ b/emulation-system/derived_images/ssh_3/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ssh_base:0.7.0 +FROM kimham/csle_ssh_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/telnet_1/docker/Dockerfile b/emulation-system/derived_images/telnet_1/docker/Dockerfile index d2bf321c2..9bedf2ce6 100644 --- a/emulation-system/derived_images/telnet_1/docker/Dockerfile +++ b/emulation-system/derived_images/telnet_1/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # SSH diff --git a/emulation-system/derived_images/telnet_2/docker/Dockerfile b/emulation-system/derived_images/telnet_2/docker/Dockerfile index b31065782..02f7adb87 100644 --- a/emulation-system/derived_images/telnet_2/docker/Dockerfile +++ b/emulation-system/derived_images/telnet_2/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/derived_images/telnet_3/docker/Dockerfile b/emulation-system/derived_images/telnet_3/docker/Dockerfile index 59994efb2..9ebd03526 100644 --- a/emulation-system/derived_images/telnet_3/docker/Dockerfile +++ b/emulation-system/derived_images/telnet_3/docker/Dockerfile @@ -1,5 +1,5 @@ # OS -FROM kimham/csle_ubuntu_20_base:0.7.0 +FROM kimham/csle_ubuntu_20_base:0.8.0 USER root # Add start script diff --git a/emulation-system/envs/070/README.MD b/emulation-system/envs/080/README.MD similarity index 100% rename from emulation-system/envs/070/README.MD rename to emulation-system/envs/080/README.MD diff --git a/emulation-system/envs/070/level_1/.gitignore b/emulation-system/envs/080/level_1/.gitignore similarity index 100% rename from emulation-system/envs/070/level_1/.gitignore rename to emulation-system/envs/080/level_1/.gitignore diff --git a/emulation-system/envs/070/level_1/Makefile b/emulation-system/envs/080/level_1/Makefile similarity index 100% rename from emulation-system/envs/070/level_1/Makefile rename to emulation-system/envs/080/level_1/Makefile diff --git a/emulation-system/envs/070/level_1/README.MD b/emulation-system/envs/080/level_1/README.MD similarity index 100% rename from emulation-system/envs/070/level_1/README.MD rename to emulation-system/envs/080/level_1/README.MD diff --git a/emulation-system/envs/070/level_1/config.py b/emulation-system/envs/080/level_1/config.py similarity index 99% rename from emulation-system/envs/070/level_1/config.py rename to emulation-system/envs/080/level_1/config.py index df4613cb4..578b30c91 100644 --- a/emulation-system/envs/070/level_1/config.py +++ b/emulation-system/envs/080/level_1/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.elk_config import ElkConfig -def default_config(name: str, network_id: int = 1, level: int = 1, version: str = "0.5.0", +def default_config(name: str, network_id: int = 1, level: int = 1, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -1842,7 +1842,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level1-070", network_id=1, level=1, version="0.7.0", time_step_len_seconds=15) + config = default_config(name="csle-level1-080", network_id=1, level=1, version="0.8.0", time_step_len_seconds=15) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_1/env.png b/emulation-system/envs/080/level_1/env.png similarity index 100% rename from emulation-system/envs/070/level_1/env.png rename to emulation-system/envs/080/level_1/env.png diff --git a/emulation-system/envs/070/level_1/test_config.py b/emulation-system/envs/080/level_1/test_config.py similarity index 92% rename from emulation-system/envs/070/level_1/test_config.py rename to emulation-system/envs/080/level_1/test_config.py index 4741eae93..281f87c16 100644 --- a/emulation-system/envs/070/level_1/test_config.py +++ b/emulation-system/envs/080/level_1/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level1-070", network_id=1, level=1, version="0.5.0", + config = default_config(name="csle-level1-080", network_id=1, level=1, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_10/.gitignore b/emulation-system/envs/080/level_10/.gitignore similarity index 100% rename from emulation-system/envs/070/level_10/.gitignore rename to emulation-system/envs/080/level_10/.gitignore diff --git a/emulation-system/envs/070/level_10/Makefile b/emulation-system/envs/080/level_10/Makefile similarity index 100% rename from emulation-system/envs/070/level_10/Makefile rename to emulation-system/envs/080/level_10/Makefile diff --git a/emulation-system/envs/070/level_10/README.MD b/emulation-system/envs/080/level_10/README.MD similarity index 100% rename from emulation-system/envs/070/level_10/README.MD rename to emulation-system/envs/080/level_10/README.MD diff --git a/emulation-system/envs/070/level_10/config.py b/emulation-system/envs/080/level_10/config.py similarity index 99% rename from emulation-system/envs/070/level_10/config.py rename to emulation-system/envs/080/level_10/config.py index 231cf5f13..d7bb39352 100644 --- a/emulation-system/envs/070/level_10/config.py +++ b/emulation-system/envs/080/level_10/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 10, level: int = 10, version: str = "0.5.0", +def default_config(name: str, network_id: int = 10, level: int = 10, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -3557,7 +3557,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level10-070", network_id=10, level=10, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level10-080", network_id=10, level=10, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_10/env.png b/emulation-system/envs/080/level_10/env.png similarity index 100% rename from emulation-system/envs/070/level_10/env.png rename to emulation-system/envs/080/level_10/env.png diff --git a/emulation-system/envs/070/level_10/test_config.py b/emulation-system/envs/080/level_10/test_config.py similarity index 92% rename from emulation-system/envs/070/level_10/test_config.py rename to emulation-system/envs/080/level_10/test_config.py index bd04c9a37..76c967c51 100644 --- a/emulation-system/envs/070/level_10/test_config.py +++ b/emulation-system/envs/080/level_10/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level10-070", network_id=10, level=10, version="0.5.0", + config = default_config(name="csle-level10-080", network_id=10, level=10, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_11/.gitignore b/emulation-system/envs/080/level_11/.gitignore similarity index 100% rename from emulation-system/envs/070/level_11/.gitignore rename to emulation-system/envs/080/level_11/.gitignore diff --git a/emulation-system/envs/070/level_11/Makefile b/emulation-system/envs/080/level_11/Makefile similarity index 100% rename from emulation-system/envs/070/level_11/Makefile rename to emulation-system/envs/080/level_11/Makefile diff --git a/emulation-system/envs/070/level_11/README.MD b/emulation-system/envs/080/level_11/README.MD similarity index 100% rename from emulation-system/envs/070/level_11/README.MD rename to emulation-system/envs/080/level_11/README.MD diff --git a/emulation-system/envs/070/level_11/config.py b/emulation-system/envs/080/level_11/config.py similarity index 99% rename from emulation-system/envs/070/level_11/config.py rename to emulation-system/envs/080/level_11/config.py index 5c7486bde..7884335d7 100644 --- a/emulation-system/envs/070/level_11/config.py +++ b/emulation-system/envs/080/level_11/config.py @@ -58,7 +58,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 11, level: int = 11, version: str = "0.5.0", +def default_config(name: str, network_id: int = 11, level: int = 11, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -6026,7 +6026,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level11-070", network_id=11, level=11, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level11-080", network_id=11, level=11, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_11/env.png b/emulation-system/envs/080/level_11/env.png similarity index 100% rename from emulation-system/envs/070/level_11/env.png rename to emulation-system/envs/080/level_11/env.png diff --git a/emulation-system/envs/070/level_11/test_config.py b/emulation-system/envs/080/level_11/test_config.py similarity index 92% rename from emulation-system/envs/070/level_11/test_config.py rename to emulation-system/envs/080/level_11/test_config.py index b851a9e78..654c12132 100644 --- a/emulation-system/envs/070/level_11/test_config.py +++ b/emulation-system/envs/080/level_11/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level11-070", network_id=11, level=11, version="0.5.0", + config = default_config(name="csle-level11-080", network_id=11, level=11, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_12/.gitignore b/emulation-system/envs/080/level_12/.gitignore similarity index 100% rename from emulation-system/envs/070/level_12/.gitignore rename to emulation-system/envs/080/level_12/.gitignore diff --git a/emulation-system/envs/070/level_12/Makefile b/emulation-system/envs/080/level_12/Makefile similarity index 100% rename from emulation-system/envs/070/level_12/Makefile rename to emulation-system/envs/080/level_12/Makefile diff --git a/emulation-system/envs/070/level_12/README.MD b/emulation-system/envs/080/level_12/README.MD similarity index 100% rename from emulation-system/envs/070/level_12/README.MD rename to emulation-system/envs/080/level_12/README.MD diff --git a/emulation-system/envs/070/level_12/config.py b/emulation-system/envs/080/level_12/config.py similarity index 99% rename from emulation-system/envs/070/level_12/config.py rename to emulation-system/envs/080/level_12/config.py index 8b94c756b..e21dbef98 100644 --- a/emulation-system/envs/070/level_12/config.py +++ b/emulation-system/envs/080/level_12/config.py @@ -57,7 +57,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 12, level: int = 12, version: str = "0.5.0", +def default_config(name: str, network_id: int = 12, level: int = 12, version: str = "0.8.0", time_step_len_seconds: int = 30) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -3374,7 +3374,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level12-070", network_id=12, level=12, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level12-080", network_id=12, level=12, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_12/env.png b/emulation-system/envs/080/level_12/env.png similarity index 100% rename from emulation-system/envs/070/level_12/env.png rename to emulation-system/envs/080/level_12/env.png diff --git a/emulation-system/envs/070/level_12/test_config.py b/emulation-system/envs/080/level_12/test_config.py similarity index 92% rename from emulation-system/envs/070/level_12/test_config.py rename to emulation-system/envs/080/level_12/test_config.py index 9047e8d64..c6086ee33 100644 --- a/emulation-system/envs/070/level_12/test_config.py +++ b/emulation-system/envs/080/level_12/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level12-070", network_id=12, level=12, version="0.5.0", + config = default_config(name="csle-level12-080", network_id=12, level=12, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_13/.gitignore b/emulation-system/envs/080/level_13/.gitignore similarity index 100% rename from emulation-system/envs/070/level_13/.gitignore rename to emulation-system/envs/080/level_13/.gitignore diff --git a/emulation-system/envs/070/level_13/Makefile b/emulation-system/envs/080/level_13/Makefile similarity index 100% rename from emulation-system/envs/070/level_13/Makefile rename to emulation-system/envs/080/level_13/Makefile diff --git a/emulation-system/envs/070/level_13/README.MD b/emulation-system/envs/080/level_13/README.MD similarity index 100% rename from emulation-system/envs/070/level_13/README.MD rename to emulation-system/envs/080/level_13/README.MD diff --git a/emulation-system/envs/070/level_13/config.py b/emulation-system/envs/080/level_13/config.py similarity index 99% rename from emulation-system/envs/070/level_13/config.py rename to emulation-system/envs/080/level_13/config.py index 50ad1c192..2c2340240 100644 --- a/emulation-system/envs/070/level_13/config.py +++ b/emulation-system/envs/080/level_13/config.py @@ -55,7 +55,7 @@ from csle_common.dao.emulation_config.vulnerability_type import VulnType -def default_config(name: str, network_id: int = 13, level: int = 13, version: str = "0.5.0", +def default_config(name: str, network_id: int = 13, level: int = 13, version: str = "0.8.0", time_step_len_seconds: int = 30) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -18592,7 +18592,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level13-070", network_id=13, level=13, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level13-080", network_id=13, level=13, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_13/env.png b/emulation-system/envs/080/level_13/env.png similarity index 100% rename from emulation-system/envs/070/level_13/env.png rename to emulation-system/envs/080/level_13/env.png diff --git a/emulation-system/envs/070/level_13/test_config.py b/emulation-system/envs/080/level_13/test_config.py similarity index 92% rename from emulation-system/envs/070/level_13/test_config.py rename to emulation-system/envs/080/level_13/test_config.py index b889e607b..ba1f958dc 100644 --- a/emulation-system/envs/070/level_13/test_config.py +++ b/emulation-system/envs/080/level_13/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level13-070", network_id=13, level=13, version="0.5.0", + config = default_config(name="csle-level13-080", network_id=13, level=13, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_14/.gitignore b/emulation-system/envs/080/level_14/.gitignore similarity index 100% rename from emulation-system/envs/070/level_14/.gitignore rename to emulation-system/envs/080/level_14/.gitignore diff --git a/emulation-system/envs/070/level_14/Makefile b/emulation-system/envs/080/level_14/Makefile similarity index 100% rename from emulation-system/envs/070/level_14/Makefile rename to emulation-system/envs/080/level_14/Makefile diff --git a/emulation-system/envs/070/level_14/README.MD b/emulation-system/envs/080/level_14/README.MD similarity index 100% rename from emulation-system/envs/070/level_14/README.MD rename to emulation-system/envs/080/level_14/README.MD diff --git a/emulation-system/envs/070/level_14/config.py b/emulation-system/envs/080/level_14/config.py similarity index 99% rename from emulation-system/envs/070/level_14/config.py rename to emulation-system/envs/080/level_14/config.py index c48ab7696..ea47da751 100644 --- a/emulation-system/envs/070/level_14/config.py +++ b/emulation-system/envs/080/level_14/config.py @@ -57,7 +57,7 @@ from csle_common.dao.emulation_config.ovs_switch_config import OvsSwitchConfig -def default_config(name: str, network_id: int = 14, level: int = 14, version: str = "0.5.0", +def default_config(name: str, network_id: int = 14, level: int = 14, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -3846,7 +3846,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level14-070", network_id=14, level=14, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level14-080", network_id=14, level=14, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_14/env.png b/emulation-system/envs/080/level_14/env.png similarity index 100% rename from emulation-system/envs/070/level_14/env.png rename to emulation-system/envs/080/level_14/env.png diff --git a/emulation-system/envs/070/level_14/test_config.py b/emulation-system/envs/080/level_14/test_config.py similarity index 100% rename from emulation-system/envs/070/level_14/test_config.py rename to emulation-system/envs/080/level_14/test_config.py diff --git a/emulation-system/envs/070/level_15/Makefile b/emulation-system/envs/080/level_15/Makefile similarity index 100% rename from emulation-system/envs/070/level_15/Makefile rename to emulation-system/envs/080/level_15/Makefile diff --git a/emulation-system/envs/070/level_15/README.MD b/emulation-system/envs/080/level_15/README.MD similarity index 100% rename from emulation-system/envs/070/level_15/README.MD rename to emulation-system/envs/080/level_15/README.MD diff --git a/emulation-system/envs/070/level_15/config.json b/emulation-system/envs/080/level_15/config.json similarity index 100% rename from emulation-system/envs/070/level_15/config.json rename to emulation-system/envs/080/level_15/config.json diff --git a/emulation-system/envs/070/level_15/config.py b/emulation-system/envs/080/level_15/config.py similarity index 99% rename from emulation-system/envs/070/level_15/config.py rename to emulation-system/envs/080/level_15/config.py index c6e5916bd..180fa5436 100644 --- a/emulation-system/envs/070/level_15/config.py +++ b/emulation-system/envs/080/level_15/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 15, level: int = 15, version: str = "0.5.0", +def default_config(name: str, network_id: int = 15, level: int = 15, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -1354,7 +1354,7 @@ def default_elk_config(network_id: int, level: int, version: str, time_step_len_ parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level15-070", network_id=15, level=15, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level15-080", network_id=15, level=15, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_15/env.png b/emulation-system/envs/080/level_15/env.png similarity index 100% rename from emulation-system/envs/070/level_15/env.png rename to emulation-system/envs/080/level_15/env.png diff --git a/emulation-system/envs/070/level_15/test_config.py b/emulation-system/envs/080/level_15/test_config.py similarity index 92% rename from emulation-system/envs/070/level_15/test_config.py rename to emulation-system/envs/080/level_15/test_config.py index 483da4d35..a874793c9 100644 --- a/emulation-system/envs/070/level_15/test_config.py +++ b/emulation-system/envs/080/level_15/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level15-070", network_id=15, level=15, version="0.5.0", + config = default_config(name="csle-level15-080", network_id=15, level=15, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_2/.gitignore b/emulation-system/envs/080/level_2/.gitignore similarity index 100% rename from emulation-system/envs/070/level_2/.gitignore rename to emulation-system/envs/080/level_2/.gitignore diff --git a/emulation-system/envs/070/level_2/Makefile b/emulation-system/envs/080/level_2/Makefile similarity index 100% rename from emulation-system/envs/070/level_2/Makefile rename to emulation-system/envs/080/level_2/Makefile diff --git a/emulation-system/envs/070/level_2/README.MD b/emulation-system/envs/080/level_2/README.MD similarity index 100% rename from emulation-system/envs/070/level_2/README.MD rename to emulation-system/envs/080/level_2/README.MD diff --git a/emulation-system/envs/070/level_2/config.py b/emulation-system/envs/080/level_2/config.py similarity index 99% rename from emulation-system/envs/070/level_2/config.py rename to emulation-system/envs/080/level_2/config.py index 58089fa70..888f55503 100644 --- a/emulation-system/envs/070/level_2/config.py +++ b/emulation-system/envs/080/level_2/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 2, level: int = 2, version: str = "0.5.0", +def default_config(name: str, network_id: int = 2, level: int = 2, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -2910,7 +2910,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level2-070", network_id=2, level=2, version="0.7.0", time_step_len_seconds=15) + config = default_config(name="csle-level2-080", network_id=2, level=2, version="0.8.0", time_step_len_seconds=15) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_2/env.png b/emulation-system/envs/080/level_2/env.png similarity index 100% rename from emulation-system/envs/070/level_2/env.png rename to emulation-system/envs/080/level_2/env.png diff --git a/emulation-system/envs/070/level_2/test_config.py b/emulation-system/envs/080/level_2/test_config.py similarity index 92% rename from emulation-system/envs/070/level_2/test_config.py rename to emulation-system/envs/080/level_2/test_config.py index 4ab0c04a3..2e49bca0a 100644 --- a/emulation-system/envs/070/level_2/test_config.py +++ b/emulation-system/envs/080/level_2/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level2-070", network_id=2, level=2, version="0.5.0", + config = default_config(name="csle-level2-080", network_id=2, level=2, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_3/.gitignore b/emulation-system/envs/080/level_3/.gitignore similarity index 100% rename from emulation-system/envs/070/level_3/.gitignore rename to emulation-system/envs/080/level_3/.gitignore diff --git a/emulation-system/envs/070/level_3/Makefile b/emulation-system/envs/080/level_3/Makefile similarity index 100% rename from emulation-system/envs/070/level_3/Makefile rename to emulation-system/envs/080/level_3/Makefile diff --git a/emulation-system/envs/070/level_3/README.MD b/emulation-system/envs/080/level_3/README.MD similarity index 100% rename from emulation-system/envs/070/level_3/README.MD rename to emulation-system/envs/080/level_3/README.MD diff --git a/emulation-system/envs/070/level_3/config.py b/emulation-system/envs/080/level_3/config.py similarity index 99% rename from emulation-system/envs/070/level_3/config.py rename to emulation-system/envs/080/level_3/config.py index e956dde7c..6475c53c6 100644 --- a/emulation-system/envs/070/level_3/config.py +++ b/emulation-system/envs/080/level_3/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 3, level: int = 3, version: str = "0.5.0", +def default_config(name: str, network_id: int = 3, level: int = 3, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -5913,7 +5913,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level3-070", network_id=3, level=3, version="0.7.0", time_step_len_seconds=15) + config = default_config(name="csle-level3-080", network_id=3, level=3, version="0.8.0", time_step_len_seconds=15) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_3/env.png b/emulation-system/envs/080/level_3/env.png similarity index 100% rename from emulation-system/envs/070/level_3/env.png rename to emulation-system/envs/080/level_3/env.png diff --git a/emulation-system/envs/070/level_3/test_config.py b/emulation-system/envs/080/level_3/test_config.py similarity index 92% rename from emulation-system/envs/070/level_3/test_config.py rename to emulation-system/envs/080/level_3/test_config.py index dfedc959f..37e746592 100644 --- a/emulation-system/envs/070/level_3/test_config.py +++ b/emulation-system/envs/080/level_3/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level3-070", network_id=3, level=3, version="0.5.0", + config = default_config(name="csle-level3-080", network_id=3, level=3, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_4/.gitignore b/emulation-system/envs/080/level_4/.gitignore similarity index 100% rename from emulation-system/envs/070/level_4/.gitignore rename to emulation-system/envs/080/level_4/.gitignore diff --git a/emulation-system/envs/070/level_4/Makefile b/emulation-system/envs/080/level_4/Makefile similarity index 100% rename from emulation-system/envs/070/level_4/Makefile rename to emulation-system/envs/080/level_4/Makefile diff --git a/emulation-system/envs/070/level_4/README.MD b/emulation-system/envs/080/level_4/README.MD similarity index 100% rename from emulation-system/envs/070/level_4/README.MD rename to emulation-system/envs/080/level_4/README.MD diff --git a/emulation-system/envs/070/level_4/config.py b/emulation-system/envs/080/level_4/config.py similarity index 99% rename from emulation-system/envs/070/level_4/config.py rename to emulation-system/envs/080/level_4/config.py index b5c8a74dc..6dffe8265 100644 --- a/emulation-system/envs/070/level_4/config.py +++ b/emulation-system/envs/080/level_4/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 4, level: int = 4, version: str = "0.5.0", +def default_config(name: str, network_id: int = 4, level: int = 4, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -1850,7 +1850,7 @@ def default_elk_config(network_id: int, level: int, version: str, time_step_len_ parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level4-070", network_id=4, level=4, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level4-080", network_id=4, level=4, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_4/env.png b/emulation-system/envs/080/level_4/env.png similarity index 100% rename from emulation-system/envs/070/level_4/env.png rename to emulation-system/envs/080/level_4/env.png diff --git a/emulation-system/envs/070/level_4/test_config.py b/emulation-system/envs/080/level_4/test_config.py similarity index 92% rename from emulation-system/envs/070/level_4/test_config.py rename to emulation-system/envs/080/level_4/test_config.py index ad3509f66..a78a4c44a 100644 --- a/emulation-system/envs/070/level_4/test_config.py +++ b/emulation-system/envs/080/level_4/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level4-070", network_id=4, level=4, version="0.5.0", + config = default_config(name="csle-level4-080", network_id=4, level=4, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_5/.gitignore b/emulation-system/envs/080/level_5/.gitignore similarity index 100% rename from emulation-system/envs/070/level_5/.gitignore rename to emulation-system/envs/080/level_5/.gitignore diff --git a/emulation-system/envs/070/level_5/Makefile b/emulation-system/envs/080/level_5/Makefile similarity index 100% rename from emulation-system/envs/070/level_5/Makefile rename to emulation-system/envs/080/level_5/Makefile diff --git a/emulation-system/envs/070/level_5/README.MD b/emulation-system/envs/080/level_5/README.MD similarity index 100% rename from emulation-system/envs/070/level_5/README.MD rename to emulation-system/envs/080/level_5/README.MD diff --git a/emulation-system/envs/070/level_5/config.py b/emulation-system/envs/080/level_5/config.py similarity index 99% rename from emulation-system/envs/070/level_5/config.py rename to emulation-system/envs/080/level_5/config.py index 6fbecc671..ec1e3effb 100644 --- a/emulation-system/envs/070/level_5/config.py +++ b/emulation-system/envs/080/level_5/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 5, level: int = 5, version: str = "0.5.0", +def default_config(name: str, network_id: int = 5, level: int = 5, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -2910,7 +2910,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level5-070", network_id=5, level=5, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level5-080", network_id=5, level=5, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_5/env.png b/emulation-system/envs/080/level_5/env.png similarity index 100% rename from emulation-system/envs/070/level_5/env.png rename to emulation-system/envs/080/level_5/env.png diff --git a/emulation-system/envs/070/level_5/test_config.py b/emulation-system/envs/080/level_5/test_config.py similarity index 92% rename from emulation-system/envs/070/level_5/test_config.py rename to emulation-system/envs/080/level_5/test_config.py index 91f4ad7f2..9dcc47eb5 100644 --- a/emulation-system/envs/070/level_5/test_config.py +++ b/emulation-system/envs/080/level_5/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level5-070", network_id=5, level=5, version="0.5.0", + config = default_config(name="csle-level5-080", network_id=5, level=5, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_6/.gitignore b/emulation-system/envs/080/level_6/.gitignore similarity index 100% rename from emulation-system/envs/070/level_6/.gitignore rename to emulation-system/envs/080/level_6/.gitignore diff --git a/emulation-system/envs/070/level_6/Makefile b/emulation-system/envs/080/level_6/Makefile similarity index 100% rename from emulation-system/envs/070/level_6/Makefile rename to emulation-system/envs/080/level_6/Makefile diff --git a/emulation-system/envs/070/level_6/README.MD b/emulation-system/envs/080/level_6/README.MD similarity index 100% rename from emulation-system/envs/070/level_6/README.MD rename to emulation-system/envs/080/level_6/README.MD diff --git a/emulation-system/envs/070/level_6/config.py b/emulation-system/envs/080/level_6/config.py similarity index 99% rename from emulation-system/envs/070/level_6/config.py rename to emulation-system/envs/080/level_6/config.py index 2b6154f60..07f5c8132 100644 --- a/emulation-system/envs/070/level_6/config.py +++ b/emulation-system/envs/080/level_6/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 6, level: int = 6, version: str = "0.5.0", +def default_config(name: str, network_id: int = 6, level: int = 6, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -5900,7 +5900,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level6-070", network_id=6, level=6, version="0.7.0", time_step_len_seconds=15) + config = default_config(name="csle-level6-080", network_id=6, level=6, version="0.8.0", time_step_len_seconds=15) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_6/env.png b/emulation-system/envs/080/level_6/env.png similarity index 100% rename from emulation-system/envs/070/level_6/env.png rename to emulation-system/envs/080/level_6/env.png diff --git a/emulation-system/envs/070/level_6/test_config.py b/emulation-system/envs/080/level_6/test_config.py similarity index 100% rename from emulation-system/envs/070/level_6/test_config.py rename to emulation-system/envs/080/level_6/test_config.py diff --git a/emulation-system/envs/070/level_7/.gitignore b/emulation-system/envs/080/level_7/.gitignore similarity index 100% rename from emulation-system/envs/070/level_7/.gitignore rename to emulation-system/envs/080/level_7/.gitignore diff --git a/emulation-system/envs/070/level_7/Makefile b/emulation-system/envs/080/level_7/Makefile similarity index 100% rename from emulation-system/envs/070/level_7/Makefile rename to emulation-system/envs/080/level_7/Makefile diff --git a/emulation-system/envs/070/level_7/README.MD b/emulation-system/envs/080/level_7/README.MD similarity index 100% rename from emulation-system/envs/070/level_7/README.MD rename to emulation-system/envs/080/level_7/README.MD diff --git a/emulation-system/envs/070/level_7/config.py b/emulation-system/envs/080/level_7/config.py similarity index 99% rename from emulation-system/envs/070/level_7/config.py rename to emulation-system/envs/080/level_7/config.py index bfc4aea9d..b566a610d 100644 --- a/emulation-system/envs/070/level_7/config.py +++ b/emulation-system/envs/080/level_7/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 7, level: int = 7, version: str = "0.5.0", +def default_config(name: str, network_id: int = 7, level: int = 7, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -3221,7 +3221,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level7-070", network_id=7, level=7, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level7-080", network_id=7, level=7, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_7/env.png b/emulation-system/envs/080/level_7/env.png similarity index 100% rename from emulation-system/envs/070/level_7/env.png rename to emulation-system/envs/080/level_7/env.png diff --git a/emulation-system/envs/070/level_7/test_config.py b/emulation-system/envs/080/level_7/test_config.py similarity index 92% rename from emulation-system/envs/070/level_7/test_config.py rename to emulation-system/envs/080/level_7/test_config.py index e672c9621..af1dd3540 100644 --- a/emulation-system/envs/070/level_7/test_config.py +++ b/emulation-system/envs/080/level_7/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level7-070", network_id=7, level=7, version="0.5.0", + config = default_config(name="csle-level7-080", network_id=7, level=7, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_8/.gitignore b/emulation-system/envs/080/level_8/.gitignore similarity index 100% rename from emulation-system/envs/070/level_8/.gitignore rename to emulation-system/envs/080/level_8/.gitignore diff --git a/emulation-system/envs/070/level_8/Makefile b/emulation-system/envs/080/level_8/Makefile similarity index 100% rename from emulation-system/envs/070/level_8/Makefile rename to emulation-system/envs/080/level_8/Makefile diff --git a/emulation-system/envs/070/level_8/README.MD b/emulation-system/envs/080/level_8/README.MD similarity index 100% rename from emulation-system/envs/070/level_8/README.MD rename to emulation-system/envs/080/level_8/README.MD diff --git a/emulation-system/envs/070/level_8/config.py b/emulation-system/envs/080/level_8/config.py similarity index 99% rename from emulation-system/envs/070/level_8/config.py rename to emulation-system/envs/080/level_8/config.py index 6e41bafaf..f1f6b8c41 100644 --- a/emulation-system/envs/070/level_8/config.py +++ b/emulation-system/envs/080/level_8/config.py @@ -54,7 +54,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 8, level: int = 8, version: str = "0.5.0", +def default_config(name: str, network_id: int = 8, level: int = 8, version: str = "0.8.0", time_step_len_seconds: int = 15) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -5601,7 +5601,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level8-070", network_id=8, level=8, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level8-080", network_id=8, level=8, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_8/env.png b/emulation-system/envs/080/level_8/env.png similarity index 100% rename from emulation-system/envs/070/level_8/env.png rename to emulation-system/envs/080/level_8/env.png diff --git a/emulation-system/envs/070/level_8/test_config.py b/emulation-system/envs/080/level_8/test_config.py similarity index 92% rename from emulation-system/envs/070/level_8/test_config.py rename to emulation-system/envs/080/level_8/test_config.py index b82dd5a75..ad00b4cc9 100644 --- a/emulation-system/envs/070/level_8/test_config.py +++ b/emulation-system/envs/080/level_8/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level8-070", network_id=8, level=8, version="0.5.0", + config = default_config(name="csle-level8-080", network_id=8, level=8, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/070/level_9/.gitignore b/emulation-system/envs/080/level_9/.gitignore similarity index 100% rename from emulation-system/envs/070/level_9/.gitignore rename to emulation-system/envs/080/level_9/.gitignore diff --git a/emulation-system/envs/070/level_9/Makefile b/emulation-system/envs/080/level_9/Makefile similarity index 100% rename from emulation-system/envs/070/level_9/Makefile rename to emulation-system/envs/080/level_9/Makefile diff --git a/emulation-system/envs/070/level_9/README.MD b/emulation-system/envs/080/level_9/README.MD similarity index 100% rename from emulation-system/envs/070/level_9/README.MD rename to emulation-system/envs/080/level_9/README.MD diff --git a/emulation-system/envs/070/level_9/config.py b/emulation-system/envs/080/level_9/config.py similarity index 99% rename from emulation-system/envs/070/level_9/config.py rename to emulation-system/envs/080/level_9/config.py index 2968d8b58..cb9ff089d 100644 --- a/emulation-system/envs/070/level_9/config.py +++ b/emulation-system/envs/080/level_9/config.py @@ -58,7 +58,7 @@ from csle_common.dao.emulation_config.node_beats_config import NodeBeatsConfig -def default_config(name: str, network_id: int = 9, level: int = 9, version: str = "0.5.0", +def default_config(name: str, network_id: int = 9, level: int = 9, version: str = "0.8.0", time_step_len_seconds: int = 30) -> EmulationEnvConfig: """ Returns the default configuration of the emulation environment @@ -6052,7 +6052,7 @@ def default_beats_config(network_id: int) -> BeatsConfig: parser.add_argument("-u", "--uninstall", help="Boolean parameter, if true, uninstall config", action="store_true") args = parser.parse_args() - config = default_config(name="csle-level9-070", network_id=9, level=9, version="0.7.0", time_step_len_seconds=30) + config = default_config(name="csle-level9-080", network_id=9, level=9, version="0.8.0", time_step_len_seconds=30) ExperimentUtil.write_emulation_config_file(config, ExperimentUtil.default_emulation_config_path()) if args.install: diff --git a/emulation-system/envs/070/level_9/env.png b/emulation-system/envs/080/level_9/env.png similarity index 100% rename from emulation-system/envs/070/level_9/env.png rename to emulation-system/envs/080/level_9/env.png diff --git a/emulation-system/envs/070/level_9/test_config.py b/emulation-system/envs/080/level_9/test_config.py similarity index 92% rename from emulation-system/envs/070/level_9/test_config.py rename to emulation-system/envs/080/level_9/test_config.py index bbe93e9bb..d393e06eb 100644 --- a/emulation-system/envs/070/level_9/test_config.py +++ b/emulation-system/envs/080/level_9/test_config.py @@ -12,7 +12,7 @@ def test_create_config(self) -> None: :return: None """ - config = default_config(name="csle-level9-070", network_id=9, level=9, version="0.5.0", + config = default_config(name="csle-level9-080", network_id=9, level=9, version="0.8.0", time_step_len_seconds=15) assert config.vuln_config is not None assert config.containers_config is not None diff --git a/emulation-system/envs/Makefile b/emulation-system/envs/Makefile index 27119d9d3..84f0d528d 100644 --- a/emulation-system/envs/Makefile +++ b/emulation-system/envs/Makefile @@ -1,191 +1,191 @@ # Targets for installing each individual env install_level_1: - cd 070/level_1/ && $(MAKE) install + cd 080/level_1/ && $(MAKE) install install_level_2: - cd 070/level_2/ && $(MAKE) install + cd 080/level_2/ && $(MAKE) install install_level_3: - cd 070/level_3/ && $(MAKE) install + cd 080/level_3/ && $(MAKE) install install_level_4: - cd 070/level_4/ && $(MAKE) install + cd 080/level_4/ && $(MAKE) install install_level_5: - cd 070/level_5/ && $(MAKE) install + cd 080/level_5/ && $(MAKE) install install_level_6: - cd 070/level_6/ && $(MAKE) install + cd 080/level_6/ && $(MAKE) install install_level_7: - cd 070/level_7/ && $(MAKE) install + cd 080/level_7/ && $(MAKE) install install_level_8: - cd 070/level_8/ && $(MAKE) install + cd 080/level_8/ && $(MAKE) install install_level_9: - cd 070/level_9/ && $(MAKE) install + cd 080/level_9/ && $(MAKE) install install_level_10: - cd 070/level_10/ && $(MAKE) install + cd 080/level_10/ && $(MAKE) install install_level_11: - cd 070/level_11/ && $(MAKE) install + cd 080/level_11/ && $(MAKE) install install_level_12: - cd 070/level_12/ && $(MAKE) install + cd 080/level_12/ && $(MAKE) install install_level_13: - cd 070/level_13/ && $(MAKE) install + cd 080/level_13/ && $(MAKE) install install_level_14: - cd 070/level_14/ && $(MAKE) install + cd 080/level_14/ && $(MAKE) install install_level_15: - cd 070/level_15/ && $(MAKE) install + cd 080/level_15/ && $(MAKE) install # Installs all emulations install: - cd 070/level_1/ && $(MAKE) install - cd 070/level_2/ && $(MAKE) install - cd 070/level_3/ && $(MAKE) install - cd 070/level_4/ && $(MAKE) install - cd 070/level_5/ && $(MAKE) install - cd 070/level_6/ && $(MAKE) install - cd 070/level_7/ && $(MAKE) install - cd 070/level_8/ && $(MAKE) install - cd 070/level_9/ && $(MAKE) install - cd 070/level_10/ && $(MAKE) install - cd 070/level_11/ && $(MAKE) install - cd 070/level_12/ && $(MAKE) install - cd 070/level_13/ && $(MAKE) install - cd 070/level_14/ && $(MAKE) install - cd 070/level_15/ && $(MAKE) install + cd 080/level_1/ && $(MAKE) install + cd 080/level_2/ && $(MAKE) install + cd 080/level_3/ && $(MAKE) install + cd 080/level_4/ && $(MAKE) install + cd 080/level_5/ && $(MAKE) install + cd 080/level_6/ && $(MAKE) install + cd 080/level_7/ && $(MAKE) install + cd 080/level_8/ && $(MAKE) install + cd 080/level_9/ && $(MAKE) install + cd 080/level_10/ && $(MAKE) install + cd 080/level_11/ && $(MAKE) install + cd 080/level_12/ && $(MAKE) install + cd 080/level_13/ && $(MAKE) install + cd 080/level_14/ && $(MAKE) install + cd 080/level_15/ && $(MAKE) install # Targets for uninstalling each individual env uninstall_level_1: - cd 070/level_1/ && $(MAKE) uninstall + cd 080/level_1/ && $(MAKE) uninstall uninstall_level_2: - cd 070/level_2/ && $(MAKE) uninstall + cd 080/level_2/ && $(MAKE) uninstall uninstall_level_3: - cd 070/level_3/ && $(MAKE) uninstall + cd 080/level_3/ && $(MAKE) uninstall uninstall_level_4: - cd 070/level_4/ && $(MAKE) uninstall + cd 080/level_4/ && $(MAKE) uninstall uninstall_level_5: - cd 070/level_5/ && $(MAKE) uninstall + cd 080/level_5/ && $(MAKE) uninstall uninstall_level_6: - cd 070/level_6/ && $(MAKE) uninstall + cd 080/level_6/ && $(MAKE) uninstall uninstall_level_7: - cd 070/level_7/ && $(MAKE) uninstall + cd 080/level_7/ && $(MAKE) uninstall uninstall_level_8: - cd 070/level_8/ && $(MAKE) uninstall + cd 080/level_8/ && $(MAKE) uninstall uninstall_level_9: - cd 070/level_9/ && $(MAKE) uninstall + cd 080/level_9/ && $(MAKE) uninstall uninstall_level_10: - cd 070/level_10/ && $(MAKE) uninstall + cd 080/level_10/ && $(MAKE) uninstall uninstall_level_11: - cd 070/level_11/ && $(MAKE) uninstall + cd 080/level_11/ && $(MAKE) uninstall uninstall_level_12: - cd 070/level_12/ && $(MAKE) uninstall + cd 080/level_12/ && $(MAKE) uninstall uninstall_level_13: - cd 070/level_13/ && $(MAKE) uninstall + cd 080/level_13/ && $(MAKE) uninstall uninstall_level_14: - cd 070/level_14/ && $(MAKE) uninstall + cd 080/level_14/ && $(MAKE) uninstall uninstall_level_15: - cd 070/level_15/ && $(MAKE) uninstall + cd 080/level_15/ && $(MAKE) uninstall # Uninstalls all emulations uninstall: - cd 070/level_1/ && $(MAKE) uninstall - cd 070/level_2/ && $(MAKE) uninstall - cd 070/level_3/ && $(MAKE) uninstall - cd 070/level_4/ && $(MAKE) uninstall - cd 070/level_5/ && $(MAKE) uninstall - cd 070/level_6/ && $(MAKE) uninstall - cd 070/level_7/ && $(MAKE) uninstall - cd 070/level_8/ && $(MAKE) uninstall - cd 070/level_9/ && $(MAKE) uninstall - cd 070/level_10/ && $(MAKE) uninstall - cd 070/level_11/ && $(MAKE) uninstall - cd 070/level_12/ && $(MAKE) uninstall - cd 070/level_13/ && $(MAKE) uninstall - cd 070/level_14/ && $(MAKE) uninstall - cd 070/level_15/ && $(MAKE) uninstall + cd 080/level_1/ && $(MAKE) uninstall + cd 080/level_2/ && $(MAKE) uninstall + cd 080/level_3/ && $(MAKE) uninstall + cd 080/level_4/ && $(MAKE) uninstall + cd 080/level_5/ && $(MAKE) uninstall + cd 080/level_6/ && $(MAKE) uninstall + cd 080/level_7/ && $(MAKE) uninstall + cd 080/level_8/ && $(MAKE) uninstall + cd 080/level_9/ && $(MAKE) uninstall + cd 080/level_10/ && $(MAKE) uninstall + cd 080/level_11/ && $(MAKE) uninstall + cd 080/level_12/ && $(MAKE) uninstall + cd 080/level_13/ && $(MAKE) uninstall + cd 080/level_14/ && $(MAKE) uninstall + cd 080/level_15/ && $(MAKE) uninstall # Targets for cleaning the config each individual env clean_config_level_1: - cd 070/level_1/ && $(MAKE) clean_config + cd 080/level_1/ && $(MAKE) clean_config clean_config_level_2: - cd 070/level_2/ && $(MAKE) clean_config + cd 080/level_2/ && $(MAKE) clean_config clean_config_level_3: - cd 070/level_3/ && $(MAKE) clean_config + cd 080/level_3/ && $(MAKE) clean_config clean_config_level_4: - cd 070/level_4/ && $(MAKE) clean_config + cd 080/level_4/ && $(MAKE) clean_config clean_config_level_5: - cd 070/level_5/ && $(MAKE) clean_config + cd 080/level_5/ && $(MAKE) clean_config clean_config_level_6: - cd 070/level_6/ && $(MAKE) clean_config + cd 080/level_6/ && $(MAKE) clean_config clean_config_level_7: - cd 070/level_7/ && $(MAKE) clean_config + cd 080/level_7/ && $(MAKE) clean_config clean_config_level_8: - cd 070/level_8/ && $(MAKE) clean_config + cd 080/level_8/ && $(MAKE) clean_config clean_config_level_9: - cd 070/level_9/ && $(MAKE) clean_config + cd 080/level_9/ && $(MAKE) clean_config clean_config_level_10: - cd 070/level_10/ && $(MAKE) clean_config + cd 080/level_10/ && $(MAKE) clean_config clean_config_level_11: - cd 070/level_11/ && $(MAKE) clean_config + cd 080/level_11/ && $(MAKE) clean_config clean_config_level_12: - cd 070/level_12/ && $(MAKE) clean_config + cd 080/level_12/ && $(MAKE) clean_config clean_config_level_13: - cd 070/level_13/ && $(MAKE) clean_config + cd 080/level_13/ && $(MAKE) clean_config clean_config_level_14: - cd 070/level_14/ && $(MAKE) clean_config + cd 080/level_14/ && $(MAKE) clean_config clean_config_level_15: - cd 070/level_15/ && $(MAKE) clean_config + cd 080/level_15/ && $(MAKE) clean_config # Cleans the materialized configuration of each emulation clean_config: - cd 070/level_1/ && $(MAKE) clean_config - cd 070/level_2/ && $(MAKE) clean_config - cd 070/level_3/ && $(MAKE) clean_config - cd 070/level_4/ && $(MAKE) clean_config - cd 070/level_5/ && $(MAKE) clean_config - cd 070/level_6/ && $(MAKE) clean_config - cd 070/level_7/ && $(MAKE) clean_config - cd 070/level_8/ && $(MAKE) clean_config - cd 070/level_9/ && $(MAKE) clean_config - cd 070/level_10/ && $(MAKE) clean_config - cd 070/level_11/ && $(MAKE) clean_config - cd 070/level_12/ && $(MAKE) clean_config - cd 070/level_13/ && $(MAKE) clean_config - cd 070/level_14/ && $(MAKE) clean_config - cd 070/level_15/ && $(MAKE) clean_config + cd 080/level_1/ && $(MAKE) clean_config + cd 080/level_2/ && $(MAKE) clean_config + cd 080/level_3/ && $(MAKE) clean_config + cd 080/level_4/ && $(MAKE) clean_config + cd 080/level_5/ && $(MAKE) clean_config + cd 080/level_6/ && $(MAKE) clean_config + cd 080/level_7/ && $(MAKE) clean_config + cd 080/level_8/ && $(MAKE) clean_config + cd 080/level_9/ && $(MAKE) clean_config + cd 080/level_10/ && $(MAKE) clean_config + cd 080/level_11/ && $(MAKE) clean_config + cd 080/level_12/ && $(MAKE) clean_config + cd 080/level_13/ && $(MAKE) clean_config + cd 080/level_14/ && $(MAKE) clean_config + cd 080/level_15/ && $(MAKE) clean_config diff --git a/emulation-system/envs/README.md b/emulation-system/envs/README.md index bfe47f039..a7770ac97 100644 --- a/emulation-system/envs/README.md +++ b/emulation-system/envs/README.md @@ -2,22 +2,22 @@ This folder contains emulation environments. -- Version: **060** [./060](060): - - *Level 1* [level_1](060/level_1): A simple infrastructure with 6 nodes and weak-password-vulnerabilities - - *Level 2* [level_2](060/level_2): An infrastructure with 12 nodes and weak-password-vulnerabilities - - *Level 3* [level_3](060/level_3): A complex infrastructure with 33 nodes and weak-password-vulnerabilities - - *Level 4* [level_4](060/level_4): A simple infrastructure with 6 nodes and weak-password-vulnerabilities and IDS monitoring - - *Level 5* [level_5](060/level_5): An infrastructure with 12 nodes and weak-password-vulnerabilities and IDS monitoring - - *Level 6* [level_6](060/level_6): A complex infrastructure with 33 nodes and weak-password-vulnerabilities and IDS monitoring - - *Level 7* [level_7](060/level_7): An infrastructure with 15 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks - - *Level 8* [level_8](060/level_8): An infrastructure with 26 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks - - *Level 9* [./level_9](060/level_9): A complex infrastructure with 36 nodes and and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1, SQL injection, and brute-force vulnerabilities. Further, the infrastructure has IDS monitoring - - *Level 10* [./level_10](060/level_10): An infrastructure with 16 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., Pengine Server RCE Exploit, as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks - - *Level 11* [./level_11](060/level_11): A complex infrastructure with 36 nodes and and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1, SQL injection, and brute-force vulnerabilities. Further, the infrastructure has IDS monitoring - - *Level 12* [./level_12](060/level_12): A simple software-defined networking environment - - *Level 13* [./level_13](060/level_13): A complex infrastructure with 64 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., Pengine Server RCE Exploit, as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks - - *Level 14* [./level_14](060/level_14): An infrastructure with a flat topology and 17 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., Pengine Server RCE Exploit, as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks - - *Level 15* [./level_15](060/level_15): A infrastructure with 4 nodes and weak-password vulnerabilities. +- Version: **080** [./080](080): + - *Level 1* [level_1](080/level_1): A simple infrastructure with 6 nodes and weak-password-vulnerabilities + - *Level 2* [level_2](080/level_2): An infrastructure with 12 nodes and weak-password-vulnerabilities + - *Level 3* [level_3](080/level_3): A complex infrastructure with 33 nodes and weak-password-vulnerabilities + - *Level 4* [level_4](080/level_4): A simple infrastructure with 6 nodes and weak-password-vulnerabilities and IDS monitoring + - *Level 5* [level_5](080/level_5): An infrastructure with 12 nodes and weak-password-vulnerabilities and IDS monitoring + - *Level 6* [level_6](080/level_6): A complex infrastructure with 33 nodes and weak-password-vulnerabilities and IDS monitoring + - *Level 7* [level_7](080/level_7): An infrastructure with 15 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks + - *Level 8* [level_8](080/level_8): An infrastructure with 26 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks + - *Level 9* [./level_9](080/level_9): A complex infrastructure with 36 nodes and and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1, SQL injection, and brute-force vulnerabilities. Further, the infrastructure has IDS monitoring + - *Level 10* [./level_10](080/level_10): An infrastructure with 16 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., Pengine Server RCE Exploit, as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks + - *Level 11* [./level_11](080/level_11): A complex infrastructure with 36 nodes and and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1, SQL injection, and brute-force vulnerabilities. Further, the infrastructure has IDS monitoring + - *Level 12* [./level_12](080/level_12): A simple software-defined networking environment + - *Level 13* [./level_13](080/level_13): A complex infrastructure with 64 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., Pengine Server RCE Exploit, as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks + - *Level 14* [./level_14](080/level_14): An infrastructure with a flat topology and 17 nodes and several vulnerabilities: SambaCry, Shellshock, CVE-2015-1427, CVE-2015-3306, CVE-2016-100033_1,and SQL injection., Pengine Server RCE Exploit, as well as SSH, FTP, Telnet servers that can be compromised using dictionary attacks + - *Level 15* [./level_15](080/level_15): A infrastructure with 4 nodes and weak-password vulnerabilities. ## Useful commands: