E5D8 GitHub - KKingZero/Zypheron-CLI: ZYPHERON CLI Powerful command-line interface for automated security testing. Integrate ZYPHERON into your DevSecOps pipeline. Get CLI
[go: up one dir, main page]

Skip to content

ZYPHERON CLI Powerful command-line interface for automated security testing. Integrate ZYPHERON into your DevSecOps pipeline. Get CLI

License

Notifications You must be signed in to change notification settings

KKingZero/Zypheron-CLI

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

7 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

🐍 Zypheron - AI-Powered Penetration Testing Platform

Go Version Python Version License

High-performance, AI-powered penetration testing platform with Kali Linux integration

╔══════════════════════════════════════════════════════════════════════╗
β•‘  β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•—   β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•—  β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—  β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•—   β–ˆβ–ˆβ•— β•‘
β•‘  β•šβ•β•β–ˆβ–ˆβ–ˆβ•”β•β•šβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•”β•β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β•β•β•β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•”β•β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘ β•‘
β•‘    β–ˆβ–ˆβ–ˆβ•”β•  β•šβ–ˆβ–ˆβ–ˆβ–ˆβ•”β• β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—  β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘ β•‘
β•‘   β–ˆβ–ˆβ–ˆβ•”β•    β•šβ–ˆβ–ˆβ•”β•  β–ˆβ–ˆβ•”β•β•β•β• β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β•  β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘β•šβ–ˆβ–ˆβ–ˆβ–ˆβ•‘ β•‘
β•‘  β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—   β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘     β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β•šβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ•‘ β•šβ–ˆβ–ˆβ–ˆβ•‘ β•‘
β•‘  β•šβ•β•β•β•β•β•β•   β•šβ•β•   β•šβ•β•     β•šβ•β•  β•šβ•β•β•šβ•β•β•β•β•β•β•β•šβ•β•  β•šβ•β• β•šβ•β•β•β•β•β• β•šβ•β•  β•šβ•β•β• β•‘
β•šβ•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•β•
    AI-Powered Penetration Testing Platform

πŸ“‹ Table of Contents

🎯 Editions

Zypheron is available in two editions:

Free Edition

Complete pre-exploitation toolkit including:

  • βœ… OSINT & Reconnaissance
  • βœ… Vulnerability Scanning
  • βœ… AI-Powered Analysis
  • βœ… Manual Security Tools
  • βœ… Secrets Detection

πŸ“– Learn more about Free Edition β†’

Professional Edition

Full-featured penetration testing platform:

  • ⚑ Everything in Free Edition
  • ⚑ Automated Exploitation
  • ⚑ Autopent Engine
  • ⚑ Credential Attacks
  • ⚑ Post-Exploitation
  • ⚑ Priority Support
Feature Free Pro
Network/Web Scanning βœ… βœ…
OSINT & Recon βœ… βœ…
AI Analysis βœ… βœ…
Automated Exploitation ❌ βœ…
Autopent Engine ❌ βœ…
Post-Exploitation ❌ βœ…

πŸš€ Upgrade to Pro β†’

πŸš€ Quick Start

Direct CLI Usage

# Clone repository
git clone https://github.com/KKingZero/Zypheron-CLI.git
cd Zypheron-CLI

# Build CLI
cd zypheron-go
make build

# Install system-wide (optional)
sudo make install

# Start pentesting!
zypheron scan example.com
zypheron reverse-eng /path/to/binary
zypheron api-pentest https://api.example.com

MCP Integration (AI Agents)

Connect Claude Desktop, Cursor, or VS Code Copilot to Zypheron:

# Install MCP dependencies (in virtual environment)
cd zypheron-ai
python3 -m venv mcp-venv
source mcp-venv/bin/activate
pip install -r requirements-mcp.txt

# Generate MCP configuration
zypheron mcp config

# Start MCP server  
zypheron mcp start

Quick setup: Use the helper script:

cd 
7440
zypheron-ai
source activate-mcp.sh  # Auto-creates venv and installs deps

Now your AI agent can execute Zypheron tools through natural language!

User: "Scan example.com for vulnerabilities using nuclei with high severity templates"
AI Agent: [Executes nuclei_scan automatically and analyzes results]

πŸ€– MCP Integration Guide β†’

πŸ“– Full Setup Guide β†’

⚑ Features

🎯 Core Capabilities

  • Network Scanning - nmap, masscan, rustscan integration
  • Web Application Testing - nikto, nuclei, sqlmap
  • API Security Testing - OWASP API Security Top 10
  • Reverse Engineering - ghidra, radare2, gdb, objdump
  • Binary Exploitation - pwntools, checksec, ropper, one_gadget
  • Digital Forensics - volatility, sleuthkit, binwalk, foremost
  • AI-Powered Dorking - Google/Bing dorking with AI enhancement

πŸ€– AI Integration

  • 7 AI Providers - Claude, OpenAI, Gemini, DeepSeek, Grok, Kimi, Ollama
  • MCP Integration - Connect AI agents (Claude Desktop, Cursor, Copilot) directly to Zypheron tools
  • Autonomous Agents - Self-guided penetration testing
  • ML Vulnerability Prediction - Pattern recognition & exploit prediction
  • AI Chat Assistant - Security guidance and methodology
  • Natural Language Testing - Execute security tools through conversational AI

πŸ”’ Enterprise Features

  • Authenticated Scanning - Session management & credential handling
  • Secrets Detection - Find exposed API keys and credentials
  • Dependency Analysis - CVE matching & SBOM generation
  • Compliance Reporting - OWASP, PCI-DSS, HIPAA templates
  • Distributed Testing - Multi-agent coordination

⚑ Performance & OPSEC

  • 10-20x Faster than Node.js alternatives
  • Single 7-15 MB Binary - no dependencies
  • Stripped Symbols - harder to reverse engineer
  • Minimal Footprint - excellent operational security
  • Cross-Platform - Linux, macOS, Windows, WSL

πŸ—οΈ Architecture

Zypheron uses a hybrid architecture:

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  Go CLI (zypheron-go/)                      β”‚
β”‚  β€’ Fast user-facing CLI                     β”‚
β”‚  β€’ Native tool execution                    β”‚
β”‚  β€’ Real-time streaming output               β”‚
β”‚  β€’ 30+ integrated security tools            β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                  β”‚ IPC (Unix Socket/Named Pipe)
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β–Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚  Python AI Engine (zypheron-ai/)            β”‚
β”‚  β€’ Multi-provider AI support                β”‚
β”‚  β€’ ML vulnerability prediction              β”‚
β”‚  β€’ Autonomous pentesting agents             β”‚
β”‚  β€’ API security testing                     β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Why Hybrid?

  • Go CLI: Speed, single binary, excellent OPSEC
  • Python Backend: AI/ML libraries, extensive security tools
  • Best of Both: Performance + Intelligence

πŸ“¦ Commands

Network & Web Security

zypheron scan <target>              # Security scanning
zypheron recon <target>             # Reconnaissance
zypheron fuzz <target>              # Web fuzzing
zypheron osint <target>             # OSINT gathering

API & Application Security

zypheron api-pentest <url>          # API security testing
zypheron authenticated-scan <url>   # Authenticated web scanning
zypheron secrets <path>             # Secret scanning
zypheron deps <path>                # Dependency analysis

Binary Analysis & Exploitation

zypheron reverse-eng <binary>       # Reverse engineering
zypheron pwn <binary>               # Binary exploitation
zypheron forensics <file>           # Digital forensics

AI & Automation

zypheron dork <query>               # AI-powered dorking
zypheron chat <message>             # AI chat assistant
zypheron ai start                   # Start AI engine
zypheron mcp start                  # Start MCP server for AI agents
zypheron mcp config                 # Generate MCP configuration

Tool Management

zypheron tools check                # Check installed tools
zypheron tools list                 # List all tools
zypheron tools install <tool>       # Install specific tool
zypheron tools install-all          # Install all tools

πŸ“š Documentation

Document Description
SETUP.md Installation and configuration guide
HELP.md Troubleshooting guide for installation and API issues
MCP_INTEGRATION.md MCP integration for AI agents (Claude, Cursor, Copilot)
CLI_GUIDE.md Complete CLI command reference
TOOL_CHAINS.md Tool chain configuration
DEV_STATUS.md Current development status
SECURITY.md Security policy
CHANGELOG.md Version history

πŸ’» Requirements

Minimum Requirements

  • Go: 1.21 or higher
  • Python: 3.9 or higher (for AI features)
  • OS: Linux, macOS, Windows, or WSL

Recommended

  • Kali Linux 2023.3+ (for best tool integration)
  • 8GB RAM (16GB+ for AI features)
  • 10GB Disk Space (for all tools)

Security Tools

Zypheron integrates with 30+ security tools. See SETUP.md for installation instructions.

πŸ› οΈ Development

# Clone repository
git clone https://github.com/KKingZero/Zypheron-CLI.git
cd Zypheron-CLI

# Build Go CLI
cd zypheron-go
make build

# Run tests
make test

# Install Python dependencies (for AI features)
cd ../zypheron-ai
python3 -m venv venv
source venv/bin/activate  # Linux/macOS
pip install -r requirements.txt

# Start development
../zypheron-go/zypheron --help

🀝 Contributing

Contributions are welcome! Please read our contributing guidelines before submitting PRs.

  1. Fork the repository
  2. Create a feature branch (git checkout -b feature/amazing-feature)
  3. Commit your changes (git commit -m 'Add amazing feature')
  4. Push to the branch (git push origin feature/amazing-feature)
  5. Open a Pull Request

πŸ“œ License

This project is licensed under the MIT License - see the LICENSE file for details.

⚠️ Disclaimer

FOR EDUCATIONAL AND AUTHORIZED TESTING ONLY

This tool is designed for security professionals conducting authorized penetration tests. Always obtain proper authorization before testing any systems you don't own. Unauthorized access to computer systems is illegal.

🌟 Acknowledgments

  • Kali Linux team for excellent security tools
  • OWASP for security standards and methodologies
  • OpenAI, Anthropic, Google, and other AI providers
  • Open source security community

πŸ“ž Support


Built with ⚑ by the Zypheron team

0