Skip to main content

Attack scenario orchestrator for Cryton

Project description

Coverage

Cryton Worker

Cryton Worker is used for executing attack modules remotely. It utilizes RabbitMQ as its asynchronous remote procedures call protocol. It connects to the Rabbit MQ server and consumes messages from the Core component or any other app that implements its RabbitMQ API.

Cryton toolset is tested and targeted primarily on Debian and Kali Linux. Please keep in mind that only the latest version is supported and issues regarding different OS or distributions may not be resolved.

For more information see the documentation.

Quick-start

To be able to execute attack scenarios, you also need to install Cryton Core.
Modules provided by Cryton can be found here. Their installation will be covered in this section.

Make sure Git, Docker, and Docker Compose plugin are installed:

Optionally, check out these Docker post-installation steps.

The following script clones the Worker repository and runs the Docker Compose configuration which starts the Worker (with preinstalled modules), and its prerequisites (Metasploit and Empire framework).

git clone https://gitlab.ics.muni.cz/cryton/cryton-worker.git
cd cryton-worker
docker compose up -d

For more information see the documentation.

Contributing

Contributions are welcome. Please contribute to the project mirror on gitlab.com. For more information see the contribution page.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

cryton_worker-1.1.0.tar.gz (28.4 kB view hashes)

Uploaded Source

Built Distribution

cryton_worker-1.1.0-py3-none-any.whl (35.1 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page