High-performance, AI-powered penetration testing platform with Kali Linux integration
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
β βββββββββββ ββββββββββ βββ ββββββββββββββββββ βββββββ βββ βββ β
β ββββββββββββ βββββββββββββββ βββββββββββββββββββββββββββββββββ βββ β
β βββββ βββββββ ββββββββββββββββββββββ βββββββββββ ββββββββββββ β
β βββββ βββββ βββββββ ββββββββββββββ βββββββββββ ββββββββββββ β
β ββββββββ βββ βββ βββ ββββββββββββββ βββββββββββββββ βββββ β
β ββββββββ βββ βββ βββ ββββββββββββββ βββ βββββββ βββ ββββ β
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
AI-Powered Penetration Testing Platform
Zypheron is available in two editions:
Complete pre-exploitation toolkit including:
- β OSINT & Reconnaissance
- β Vulnerability Scanning
- β AI-Powered Analysis
- β Manual Security Tools
- β Secrets Detection
π Learn more about Free Edition β
Full-featured penetration testing platform:
- β‘ Everything in Free Edition
- β‘ Automated Exploitation
- β‘ Autopent Engine
- β‘ Credential Attacks
- β‘ Post-Exploitation
- β‘ Priority Support
| Feature | Free | Pro |
|---|---|---|
| Network/Web Scanning | β | β |
| OSINT & Recon | β | β |
| AI Analysis | β | β |
| Automated Exploitation | β | β |
| Autopent Engine | β | β |
| Post-Exploitation | β | β |
# Clone repository
git clone https://github.com/KKingZero/Zypheron-CLI.git
cd Zypheron-CLI
# Build CLI
cd zypheron-go
make build
# Install system-wide (optional)
sudo make install
# Start pentesting!
zypheron scan example.com
zypheron reverse-eng /path/to/binary
zypheron api-pentest https://api.example.comConnect Claude Desktop, Cursor, or VS Code Copilot to Zypheron:
# Install MCP dependencies (in virtual environment)
cd zypheron-ai
python3 -m venv mcp-venv
source mcp-venv/bin/activate
pip install -r requirements-mcp.txt
# Generate MCP configuration
zypheron mcp config
# Start MCP server
zypheron mcp startQuick setup: Use the helper script:
cd
7440
zypheron-ai
source activate-mcp.sh # Auto-creates venv and installs depsNow your AI agent can execute Zypheron tools through natural language!
User: "Scan example.com for vulnerabilities using nuclei with high severity templates"
AI Agent: [Executes nuclei_scan automatically and analyzes results]
π€ MCP Integration Guide β
π Full Setup Guide β
- Network Scanning - nmap, masscan, rustscan integration
- Web Application Testing - nikto, nuclei, sqlmap
- API Security Testing - OWASP API Security Top 10
- Reverse Engineering - ghidra, radare2, gdb, objdump
- Binary Exploitation - pwntools, checksec, ropper, one_gadget
- Digital Forensics - volatility, sleuthkit, binwalk, foremost
- AI-Powered Dorking - Google/Bing dorking with AI enhancement
- 7 AI Providers - Claude, OpenAI, Gemini, DeepSeek, Grok, Kimi, Ollama
- MCP Integration - Connect AI agents (Claude Desktop, Cursor, Copilot) directly to Zypheron tools
- Autonomous Agents - Self-guided penetration testing
- ML Vulnerability Prediction - Pattern recognition & exploit prediction
- AI Chat Assistant - Security guidance and methodology
- Natural Language Testing - Execute security tools through conversational AI
- Authenticated Scanning - Session management & credential handling
- Secrets Detection - Find exposed API keys and credentials
- Dependency Analysis - CVE matching & SBOM generation
- Compliance Reporting - OWASP, PCI-DSS, HIPAA templates
- Distributed Testing - Multi-agent coordination
- 10-20x Faster than Node.js alternatives
- Single 7-15 MB Binary - no dependencies
- Stripped Symbols - harder to reverse engineer
- Minimal Footprint - excellent operational security
- Cross-Platform - Linux, macOS, Windows, WSL
Zypheron uses a hybrid architecture:
βββββββββββββββββββββββββββββββββββββββββββββββ
β Go CLI (zypheron-go/) β
β β’ Fast user-facing CLI β
β β’ Native tool execution β
β β’ Real-time streaming output β
β β’ 30+ integrated security tools β
βββββββββββββββββββ¬ββββββββββββββββββββββββββββ
β IPC (Unix Socket/Named Pipe)
βββββββββββββββββββΌββββββββββββββββββββββββββββ
β Python AI Engine (zypheron-ai/) β
β β’ Multi-provider AI support β
β β’ ML vulnerability prediction β
β β’ Autonomous pentesting agents β
β β’ API security testing β
βββββββββββββββββββββββββββββββββββββββββββββββ
Why Hybrid?
- Go CLI: Speed, single binary, excellent OPSEC
- Python Backend: AI/ML libraries, extensive security tools
- Best of Both: Performance + Intelligence
zypheron scan <target> # Security scanning
zypheron recon <target> # Reconnaissance
zypheron fuzz <target> # Web fuzzing
zypheron osint <target> # OSINT gatheringzypheron api-pentest <url> # API security testing
zypheron authenticated-scan <url> # Authenticated web scanning
zypheron secrets <path> # Secret scanning
zypheron deps <path> # Dependency analysiszypheron reverse-eng <binary> # Reverse engineering
zypheron pwn <binary> # Binary exploitation
zypheron forensics <file> # Digital forensicszypheron dork <query> # AI-powered dorking
zypheron chat <message> # AI chat assistant
zypheron ai start # Start AI engine
zypheron mcp start # Start MCP server for AI agents
zypheron mcp config # Generate MCP configurationzypheron tools check # Check installed tools
zypheron tools list # List all tools
zypheron tools install <tool> # Install specific tool
zypheron tools install-all # Install all tools| Document | Description |
|---|---|
| SETUP.md | Installation and configuration guide |
| HELP.md | Troubleshooting guide for installation and API issues |
| MCP_INTEGRATION.md | MCP integration for AI agents (Claude, Cursor, Copilot) |
| CLI_GUIDE.md | Complete CLI command reference |
| TOOL_CHAINS.md | Tool chain configuration |
| DEV_STATUS.md | Current development status |
| SECURITY.md | Security policy |
| CHANGELOG.md | Version history |
- Go: 1.21 or higher
- Python: 3.9 or higher (for AI features)
- OS: Linux, macOS, Windows, or WSL
- Kali Linux 2023.3+ (for best tool integration)
- 8GB RAM (16GB+ for AI features)
- 10GB Disk Space (for all tools)
Zypheron integrates with 30+ security tools. See SETUP.md for installation instructions.
# Clone repository
git clone https://github.com/KKingZero/Zypheron-CLI.git
cd Zypheron-CLI
# Build Go CLI
cd zypheron-go
make build
# Run tests
make test
# Install Python dependencies (for AI features)
cd ../zypheron-ai
python3 -m venv venv
source venv/bin/activate # Linux/macOS
pip install -r requirements.txt
# Start development
../zypheron-go/zypheron --helpContributions are welcome! Please read our contributing guidelines before submitting PRs.
- Fork the repository
- Create a feature branch (
git checkout -b feature/amazing-feature) - Commit your changes (
git commit -m 'Add amazing feature') - Push to the branch (
git push origin feature/amazing-feature) - Open a Pull Request
This project is licensed under the MIT License - see the LICENSE file for details.
FOR EDUCATIONAL AND AUTHORIZED TESTING ONLY
This tool is designed for security professionals conducting authorized penetration tests. Always obtain proper authorization before testing any systems you don't own. Unauthorized access to computer systems is illegal.
- Kali Linux team for excellent security tools
- OWASP for security standards and methodologies
- OpenAI, Anthropic, Google, and other AI providers
- Open source security community
- Troubleshooting: HELP.md - Installation and API issues
- Documentation: docs/
- Issues: GitHub Issues
- Discussions: GitHub Discussions
Built with β‘ by the Zypheron team