cryton-worker


Namecryton-worker JSON
Version 1.1.0 PyPI version JSON
download
home_pagehttps://gitlab.ics.muni.cz/cryton
SummaryAttack scenario orchestrator for Cryton
upload_time2023-08-31 12:26:51
maintainerJiří Rája
docs_urlNone
authorIvo Nutár
requires_python>=3.8.1,<3.12
licenseMIT
keywords cryton worker orchestrator attacker
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            ![Coverage](https://gitlab.ics.muni.cz/cryton/cryton-worker/badges/master/coverage.svg)

[//]: # (TODO: add badges for python versions, black, pylint, flake8, unit tests, integration tests)

# Cryton Worker
Cryton Worker is used for executing attack modules remotely. It utilizes [RabbitMQ](https://www.rabbitmq.com/) 
as its asynchronous remote procedures call protocol. It connects to the Rabbit MQ server and consumes messages from 
the Core component or any other app that implements its RabbitMQ API.

Cryton toolset is tested and targeted primarily on **Debian** and **Kali Linux**. Please keep in mind that **only 
the latest version is supported** and issues regarding different OS or distributions may **not** be resolved.

For more information see the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton-documentation/latest/components/worker/).

## Quick-start
To be able to execute attack scenarios, you also need to install **[Cryton Core](https://gitlab.ics.muni.cz/cryton/cryton-core)**.  
Modules provided by Cryton can be found [here](https://gitlab.ics.muni.cz/cryton/cryton-modules). **Their installation will
be covered in this section**.

Make sure Git, Docker, and Docker Compose plugin are installed:
- [Git](https://git-scm.com/)
- [Docker Compose](https://docs.docker.com/compose/install/)

Optionally, check out these Docker [post-installation steps](https://docs.docker.com/engine/install/linux-postinstall/).

The following script clones the Worker repository and runs the Docker Compose configuration which starts 
the Worker (with preinstalled modules), and its prerequisites (Metasploit and Empire framework).
```shell
git clone https://gitlab.ics.muni.cz/cryton/cryton-worker.git
cd cryton-worker
docker compose up -d
```

For more information see the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton-documentation/latest/components/worker/).

## Contributing
Contributions are welcome. Please **contribute to the [project mirror](https://gitlab.com/cryton-toolset/cryton-worker)** on gitlab.com.
For more information see the [contribution page](https://cryton.gitlab-pages.ics.muni.cz/cryton-documentation/latest/contribution-guide/).

            

Raw data

            {
    "_id": null,
    "home_page": "https://gitlab.ics.muni.cz/cryton",
    "name": "cryton-worker",
    "maintainer": "Ji\u0159\u00ed R\u00e1ja",
    "docs_url": null,
    "requires_python": ">=3.8.1,<3.12",
    "maintainer_email": "raja@ics.muni.cz",
    "keywords": "cryton,worker,orchestrator,attacker",
    "author": "Ivo Nut\u00e1r",
    "author_email": "nutar@ics.muni.cz",
    "download_url": "https://files.pythonhosted.org/packages/05/60/6f433dff01b43d4a9ccfab90c74a0a0d19472a135b7a53edcca6d761e644/cryton_worker-1.1.0.tar.gz",
    "platform": null,
    "description": "![Coverage](https://gitlab.ics.muni.cz/cryton/cryton-worker/badges/master/coverage.svg)\n\n[//]: # (TODO: add badges for python versions, black, pylint, flake8, unit tests, integration tests)\n\n# Cryton Worker\nCryton Worker is used for executing attack modules remotely. It utilizes [RabbitMQ](https://www.rabbitmq.com/) \nas its asynchronous remote procedures call protocol. It connects to the Rabbit MQ server and consumes messages from \nthe Core component or any other app that implements its RabbitMQ API.\n\nCryton toolset is tested and targeted primarily on **Debian** and **Kali Linux**. Please keep in mind that **only \nthe latest version is supported** and issues regarding different OS or distributions may **not** be resolved.\n\nFor more information see the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton-documentation/latest/components/worker/).\n\n## Quick-start\nTo be able to execute attack scenarios, you also need to install **[Cryton Core](https://gitlab.ics.muni.cz/cryton/cryton-core)**.  \nModules provided by Cryton can be found [here](https://gitlab.ics.muni.cz/cryton/cryton-modules). **Their installation will\nbe covered in this section**.\n\nMake sure Git, Docker, and Docker Compose plugin are installed:\n- [Git](https://git-scm.com/)\n- [Docker Compose](https://docs.docker.com/compose/install/)\n\nOptionally, check out these Docker [post-installation steps](https://docs.docker.com/engine/install/linux-postinstall/).\n\nThe following script clones the Worker repository and runs the Docker Compose configuration which starts \nthe Worker (with preinstalled modules), and its prerequisites (Metasploit and Empire framework).\n```shell\ngit clone https://gitlab.ics.muni.cz/cryton/cryton-worker.git\ncd cryton-worker\ndocker compose up -d\n```\n\nFor more information see the [documentation](https://cryton.gitlab-pages.ics.muni.cz/cryton-documentation/latest/components/worker/).\n\n## Contributing\nContributions are welcome. Please **contribute to the [project mirror](https://gitlab.com/cryton-toolset/cryton-worker)** on gitlab.com.\nFor more information see the [contribution page](https://cryton.gitlab-pages.ics.muni.cz/cryton-documentation/latest/contribution-guide/).\n",
    "bugtrack_url": null,
    "license": "MIT",
    "summary": "Attack scenario orchestrator for Cryton",
    "version": "1.1.0",
    "project_urls": {
        "Documentation": "https://cryton.gitlab-pages.ics.muni.cz/cryton-documentation/",
        "Homepage": "https://gitlab.ics.muni.cz/cryton",
        "Repository": "https://gitlab.ics.muni.cz/cryton/cryton-worker"
    },
    "split_keywords": [
        "cryton",
        "worker",
        "orchestrator",
        "attacker"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "4d567971d299553ec604b4d5d9476dab34470300eec70f143ff4723bcb73215a",
                "md5": "f55010eaa3aa7b0c1763182970d93783",
                "sha256": "0fcec1308e69545d831ec2f34a8d76a62a43ae4cff193aa32ad4dc8d94e2340f"
            },
            "downloads": -1,
            "filename": "cryton_worker-1.1.0-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "f55010eaa3aa7b0c1763182970d93783",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.8.1,<3.12",
            "size": 35113,
            "upload_time": "2023-08-31T12:26:49",
            "upload_time_iso_8601": "2023-08-31T12:26:49.648775Z",
            "url": "https://files.pythonhosted.org/packages/4d/56/7971d299553ec604b4d5d9476dab34470300eec70f143ff4723bcb73215a/cryton_worker-1.1.0-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "05606f433dff01b43d4a9ccfab90c74a0a0d19472a135b7a53edcca6d761e644",
                "md5": "569df2ed4900a3d0f82dd5a05b91ab21",
                "sha256": "cfa58a2343105428ba43eec353a1777cc1f92401ad44be2c1b91e9b24fa819bf"
            },
            "downloads": -1,
            "filename": "cryton_worker-1.1.0.tar.gz",
            "has_sig": false,
            "md5_digest": "569df2ed4900a3d0f82dd5a05b91ab21",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.8.1,<3.12",
            "size": 28374,
            "upload_time": "2023-08-31T12:26:51",
            "upload_time_iso_8601": "2023-08-31T12:26:51.399667Z",
            "url": "https://files.pythonhosted.org/packages/05/60/6f433dff01b43d4a9ccfab90c74a0a0d19472a135b7a53edcca6d761e644/cryton_worker-1.1.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-08-31 12:26:51",
    "github": false,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "lcname": "cryton-worker"
}
        
Elapsed time: 0.10351s