cryton


Namecryton JSON
Version 2.0.0a1 PyPI version JSON
download
home_pagehttps://gitlab.ics.muni.cz/cryton
SummaryAdvanced scenario orchestrator
upload_time2024-03-22 15:44:32
maintainerJiří Rája
docs_urlNone
authorIvo Nutár
requires_python<4.0,>=3.9
licenseMIT
keywords cryton hive advanced scheduler cli client orchestrator attacker
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            [![pipeline status](https://gitlab.ics.muni.cz/cryton/cryton/badges/master/pipeline.svg)](https://gitlab.ics.muni.cz/cryton/cryton/-/commits/master)
[![coverage report](https://gitlab.ics.muni.cz/cryton/cryton/badges/master/coverage.svg)](https://gitlab.ics.muni.cz/cryton/cryton/-/commits/master)
[![Latest Release](https://gitlab.ics.muni.cz/cryton/cryton/-/badges/release.svg)](https://gitlab.ics.muni.cz/cryton/cryton/-/releases)

[//]: # (TODO: add badges for python versions, black, pylint, flake8, unit tests, integration tests)

# Cryton
Cryton is a Cron-like red team framework for complex attack scenarios automation and scheduling. It provides ways to plan, execute, and evaluate multistep attacks.

**Main features**:

- [Metasploit](https://github.com/rapid7/metasploit-framework) integration
- [Empire](https://github.com/BC-SECURITY/Empire) integration
- Reliable remote execution
- Reproducible scenarios
- Set of modules (Nmap, Medusa, FFUF, ...) with machine-readable output

Cryton is tested and targeted primarily on **Debian** and **Kali Linux**. Please keep in mind that **only 
the latest version is supported** and issues regarding different OS or distributions may **not** be resolved.

For more information see the [documentation](https://cryton.gitlab-pages.ics.muni.cz/).

## Quick-start
Please, follow the guide in the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton/latest/quick-start/).

## Development
Please, follow the guide in the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton/latest/development/).

            

Raw data

            {
    "_id": null,
    "home_page": "https://gitlab.ics.muni.cz/cryton",
    "name": "cryton",
    "maintainer": "Ji\u0159\u00ed R\u00e1ja",
    "docs_url": null,
    "requires_python": "<4.0,>=3.9",
    "maintainer_email": "raja@ics.muni.cz",
    "keywords": "cryton, hive, advanced, scheduler, cli, client, orchestrator, attacker",
    "author": "Ivo Nut\u00e1r",
    "author_email": "nutar@ics.muni.cz",
    "download_url": "https://files.pythonhosted.org/packages/a5/dd/c98c633fedc6d5657989bbdca44ee972af1a1156ab4053e8c8db0daf4bde/cryton-2.0.0a1.tar.gz",
    "platform": null,
    "description": "[![pipeline status](https://gitlab.ics.muni.cz/cryton/cryton/badges/master/pipeline.svg)](https://gitlab.ics.muni.cz/cryton/cryton/-/commits/master)\n[![coverage report](https://gitlab.ics.muni.cz/cryton/cryton/badges/master/coverage.svg)](https://gitlab.ics.muni.cz/cryton/cryton/-/commits/master)\n[![Latest Release](https://gitlab.ics.muni.cz/cryton/cryton/-/badges/release.svg)](https://gitlab.ics.muni.cz/cryton/cryton/-/releases)\n\n[//]: # (TODO: add badges for python versions, black, pylint, flake8, unit tests, integration tests)\n\n# Cryton\nCryton is a Cron-like red team framework for complex attack scenarios automation and scheduling. It provides ways to plan, execute, and evaluate multistep attacks.\n\n**Main features**:\n\n- [Metasploit](https://github.com/rapid7/metasploit-framework) integration\n- [Empire](https://github.com/BC-SECURITY/Empire) integration\n- Reliable remote execution\n- Reproducible scenarios\n- Set of modules (Nmap, Medusa, FFUF, ...) with machine-readable output\n\nCryton is tested and targeted primarily on **Debian** and **Kali Linux**. Please keep in mind that **only \nthe latest version is supported** and issues regarding different OS or distributions may **not** be resolved.\n\nFor more information see the [documentation](https://cryton.gitlab-pages.ics.muni.cz/).\n\n## Quick-start\nPlease, follow the guide in the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton/latest/quick-start/).\n\n## Development\nPlease, follow the guide in the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton/latest/development/).\n",
    "bugtrack_url": null,
    "license": "MIT",
    "summary": "Advanced scenario orchestrator",
    "version": "2.0.0a1",
    "project_urls": {
        "Documentation": "https://cryton.gitlab-pages.ics.muni.cz/",
        "Homepage": "https://gitlab.ics.muni.cz/cryton",
        "Repository": "https://gitlab.ics.muni.cz/cryton/cryton"
    },
    "split_keywords": [
        "cryton",
        " hive",
        " advanced",
        " scheduler",
        " cli",
        " client",
        " orchestrator",
        " attacker"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "ceff8ee04bee172f556323fa992376db77b8601b9f7ecf5bbede521be3afff30",
                "md5": "dc87f53cef92f9d38c362988a1721dc1",
                "sha256": "87ff07914f610b7e65284320a746f20d6265a17b2497dc0c8e55da5f217ebfb6"
            },
            "downloads": -1,
            "filename": "cryton-2.0.0a1-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "dc87f53cef92f9d38c362988a1721dc1",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": "<4.0,>=3.9",
            "size": 162338,
            "upload_time": "2024-03-22T15:44:30",
            "upload_time_iso_8601": "2024-03-22T15:44:30.089530Z",
            "url": "https://files.pythonhosted.org/packages/ce/ff/8ee04bee172f556323fa992376db77b8601b9f7ecf5bbede521be3afff30/cryton-2.0.0a1-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "a5ddc98c633fedc6d5657989bbdca44ee972af1a1156ab4053e8c8db0daf4bde",
                "md5": "ac262d9b2d02d490a958ac90f87adeaa",
                "sha256": "01f6b15ab40438f9ddebc4f15fabbea5486dd1df8558e464b7a1da2485b09793"
            },
            "downloads": -1,
            "filename": "cryton-2.0.0a1.tar.gz",
            "has_sig": false,
            "md5_digest": "ac262d9b2d02d490a958ac90f87adeaa",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": "<4.0,>=3.9",
            "size": 109347,
            "upload_time": "2024-03-22T15:44:32",
            "upload_time_iso_8601": "2024-03-22T15:44:32.224325Z",
            "url": "https://files.pythonhosted.org/packages/a5/dd/c98c633fedc6d5657989bbdca44ee972af1a1156ab4053e8c8db0daf4bde/cryton-2.0.0a1.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-03-22 15:44:32",
    "github": false,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "lcname": "cryton"
}
        
Elapsed time: 0.26974s