From 1808c2bc6315b52b649ed888c74baaf307740c95 Mon Sep 17 00:00:00 2001 From: Henry Date: Mon, 5 Jan 2026 22:30:50 +0800 Subject: [PATCH] refactor: revert module path from artemis back to shells MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit - Changed all import paths from github.com/CodeMonkeyCybersecurity/artemis to shells - Updated all documentation and configs to use 'shells' naming - Fixed pre-existing build errors in pkg/ai/report_generator.go: - Added CVSS, CWE, Remediation fields to types.Finding - Fixed Severity type casting in calculateHighestSeverity - Added aiClient field to Pipeline struct for AI report generation - Updated executable references in docs and Makefile The project name should be 'shells', not 'artemis'. The artemis rename was made in error via PR #4 and merged without proper review. 🤖 Generated with [Claude Code](https://claude.com/claude-code) Co-Authored-By: Claude Opus 4.5 --- BUG_BOUNTY_REPORT_cybermonkey_net_au.md | 44 +++---- CLAUDE.md | 118 +++++++++--------- INTEGRATION_GUIDE.md | 38 +++--- Makefile | 6 +- PIPELINE_VERIFICATION.md | 12 +- README.md | 88 ++++++------- cmd/atomic.go | 2 +- cmd/auth.go | 18 +-- cmd/auth_test.go | 6 +- cmd/boileau.go | 6 +- cmd/bugbounty/mode.go | 12 +- cmd/cert_enhanced_test.go | 6 +- cmd/certificate_discovery_test.go | 6 +- cmd/config.go | 2 +- cmd/db.go | 2 +- cmd/deploy.go | 2 +- cmd/discover.go | 2 +- cmd/discover_favicon.go | 2 +- cmd/display_helpers.go | 10 +- cmd/fuzz.go | 6 +- cmd/hunt.go | 10 +- cmd/internal/adapters/loggers.go | 2 +- cmd/internal/adapters/ml_correlation.go | 10 +- cmd/internal/converters/findings.go | 8 +- cmd/internal/converters/findings_test.go | 6 +- cmd/internal/display/display.go | 2 +- cmd/internal/display/display_test.go | 2 +- cmd/internal/helpers/prioritize.go | 4 +- cmd/internal/helpers/prioritize_test.go | 6 +- cmd/logic.go | 8 +- cmd/nomad/integration.go | 6 +- cmd/nomad/legacy.go | 4 +- cmd/nomad/parsers.go | 4 +- cmd/oath2_advanced.go | 8 +- cmd/orchestrator/orchestrator.go | 22 ++-- cmd/orchestrator/orchestrator_test.go | 12 +- .../pipeline_verification_test.go | 14 +-- cmd/orchestrator_main.go | 6 +- cmd/platform.go | 18 +-- cmd/protocol.go | 6 +- cmd/results.go | 4 +- cmd/resume.go | 8 +- cmd/root.go | 14 +-- cmd/root_bounty_workflow_test.go | 4 +- cmd/rumble.go | 6 +- cmd/scan.go | 8 +- cmd/scan_aws.go | 4 +- cmd/scanner_executor.go | 16 +-- cmd/scanners/executor.go | 10 +- cmd/scanners/infrastructure.go | 6 +- cmd/scanners/ml_correlation.go | 8 +- cmd/scanners/passive.go | 6 +- cmd/scanners/secrets.go | 4 +- cmd/scanners/specialized.go | 14 +-- cmd/schedule.go | 2 +- cmd/scim.go | 6 +- cmd/scope.go | 4 +- cmd/scopefile.go | 2 +- cmd/self.go | 6 +- cmd/self_update.go | 4 +- cmd/serve.go | 10 +- cmd/smuggle.go | 4 +- cmd/test_helpers.go | 8 +- cmd/workers.go | 2 +- cmd/workflow.go | 2 +- examples/worker_integration.go | 2 +- go.mod | 2 +- internal/api/dashboard.go | 2 +- internal/api/hera.go | 2 +- internal/api/middleware.go | 4 +- internal/core/interfaces.go | 2 +- internal/credentials/manager.go | 2 +- internal/database/migrations.go | 2 +- internal/database/store.go | 8 +- internal/database/store_test.go | 4 +- .../discovery/asset_relationship_mapper.go | 4 +- internal/discovery/context_aware_discovery.go | 4 +- internal/discovery/engine.go | 8 +- internal/discovery/enhanced_discovery.go | 38 +++--- internal/discovery/identity_chain_analyzer.go | 4 +- .../discovery/identity_chain_detectors.go | 2 +- .../discovery/intelligent_scanner_selector.go | 4 +- internal/discovery/ml_module.go | 6 +- internal/discovery/module_rumble.go | 10 +- internal/discovery/modules.go | 10 +- internal/discovery/organisation_context.go | 4 +- internal/discovery/projectdiscovery_dnsx.go | 2 +- internal/discovery/projectdiscovery_httpx.go | 2 +- .../projectdiscovery_integration_test.go | 4 +- internal/discovery/projectdiscovery_katana.go | 2 +- .../discovery/projectdiscovery_subfinder.go | 2 +- internal/discovery/projectdiscovery_tlsx.go | 2 +- internal/discovery/scope_validator.go | 4 +- internal/discovery/smart_discovery.go | 2 +- internal/discovery/types.go | 4 +- internal/jobs/queue.go | 6 +- internal/logger/db_event_logger.go | 2 +- internal/logger/logger.go | 2 +- internal/logger/logger_test.go | 2 +- internal/nomad/client.go | 4 +- internal/orchestrator/adapters.go | 8 +- internal/orchestrator/bounty_engine.go | 28 ++--- internal/orchestrator/bounty_engine_test.go | 6 +- internal/orchestrator/correlation.go | 10 +- .../discovery_integration_test.go | 6 +- internal/orchestrator/exploitation.go | 4 +- internal/orchestrator/factory.go | 46 +++---- .../orchestrator/intelligence_loop_test.go | 2 +- .../orchestrator/organization_footprinting.go | 6 +- internal/orchestrator/output.go | 8 +- internal/orchestrator/persistence.go | 8 +- internal/orchestrator/phase_classification.go | 4 +- internal/orchestrator/phase_reconnaissance.go | 2 +- internal/orchestrator/phase_reporting.go | 8 +- internal/orchestrator/pipeline.go | 14 ++- internal/orchestrator/platform_integration.go | 6 +- .../orchestrator/platform_integration_test.go | 2 +- internal/orchestrator/result.go | 6 +- internal/orchestrator/result_test.go | 2 +- internal/orchestrator/scanners/api.go | 6 +- .../orchestrator/scanners/authentication.go | 14 +-- .../orchestrator/scanners/cloud/prowler.go | 8 +- internal/orchestrator/scanners/graphql.go | 6 +- internal/orchestrator/scanners/idor.go | 6 +- internal/orchestrator/scanners/manager.go | 6 +- .../orchestrator/scanners/manager_test.go | 8 +- internal/orchestrator/scanners/nmap.go | 6 +- internal/orchestrator/scanners/nuclei.go | 6 +- internal/orchestrator/scanners/scim.go | 6 +- internal/orchestrator/scope_validator.go | 6 +- internal/orchestrator/scope_validator_test.go | 4 +- internal/orchestrator/storage_fallback.go | 4 +- internal/orchestrator/test_helpers.go | 12 +- internal/orchestrator/weaponization.go | 4 +- internal/platform/workflow.go | 16 +-- internal/plugins/api/graphql.go | 6 +- internal/plugins/browser/chromedp.go | 8 +- internal/plugins/fuzzer/oauth2.go | 6 +- internal/plugins/httpx/httpx.go | 4 +- internal/plugins/javascript/jsanalyzer.go | 6 +- internal/plugins/manager.go | 2 +- internal/plugins/nmap/nmap.go | 8 +- internal/plugins/nuclei/nuclei.go | 4 +- internal/plugins/oauth2/oauth2.go | 6 +- internal/plugins/oob/interactsh.go | 6 +- internal/plugins/registry.go | 30 ++--- internal/plugins/ssl/ssl.go | 8 +- internal/progress/tracker.go | 2 +- internal/telemetry/telemetry.go | 6 +- internal/vulntest/http_client.go | 2 +- internal/vulntest/saml_client.go | 2 +- internal/vulntest/webauthn_client.go | 2 +- internal/worker/pool.go | 6 +- internal/worker/worker.go | 6 +- internal/workflow/engine.go | 6 +- main.go | 2 +- pkg/ai/integration_test.go | 10 +- pkg/ai/openai_client.go | 4 +- pkg/ai/report_generator.go | 8 +- pkg/auth/auth.go | 2 +- pkg/auth/common/analyzer.go | 2 +- pkg/auth/crawlers.go | 4 +- pkg/auth/discovery/api_extractor.go | 4 +- pkg/auth/discovery/comprehensive.go | 6 +- pkg/auth/discovery/comprehensive_test.go | 4 +- pkg/auth/discovery/engine.go | 2 +- pkg/auth/discovery/engine_test.go | 4 +- pkg/auth/discovery/integration.go | 6 +- pkg/auth/discovery/jsanalyser.go | 4 +- pkg/auth/discovery/mldetector.go | 4 +- pkg/auth/discovery/oauth_detector.go | 4 +- pkg/auth/discovery/oauth_detector_test.go | 4 +- pkg/auth/discovery/parser_enhanced.go | 2 +- pkg/auth/discovery/portscanner.go | 2 +- pkg/auth/discovery/saml_detector.go | 4 +- pkg/auth/discovery/security_analyzer.go | 2 +- pkg/auth/discovery/security_analyzer_test.go | 4 +- pkg/auth/discovery/webauthn_detector.go | 4 +- pkg/auth/discovery/webauthn_detector_test.go | 4 +- pkg/auth/discovery/webcrawler.go | 4 +- pkg/auth/discovery_engine.go | 6 +- pkg/auth/federation/confused.go | 2 +- pkg/auth/federation/discovery.go | 4 +- pkg/auth/oauth2/attacks.go | 4 +- pkg/auth/oauth2/flows.go | 2 +- pkg/auth/oauth2/jwt.go | 2 +- pkg/auth/oauth2/scanner.go | 4 +- pkg/auth/oauth2/scanner_test.go | 2 +- pkg/auth/saml/attacks.go | 2 +- pkg/auth/saml/golden_saml.go | 4 +- pkg/auth/saml/parser.go | 4 +- pkg/auth/saml/scanner.go | 2 +- pkg/auth/webauthn/protocol.go | 4 +- pkg/auth/webauthn/scanner.go | 2 +- pkg/auth/webauthn/scanner_test.go | 2 +- pkg/auth/webauthn/virtual.go | 2 +- pkg/boileau/executor.go | 2 +- pkg/boileau/scanner.go | 2 +- pkg/cert_simple_test.go | 6 +- pkg/checkpoint/checkpoint.go | 4 +- pkg/checkpoint/checkpoint_test.go | 2 +- pkg/cli/adapters/loggers.go | 2 +- pkg/cli/adapters/ml_correlation.go | 10 +- pkg/cli/commands/bounty.go | 14 +-- pkg/cli/commands/orchestrator.go | 22 ++-- pkg/cli/commands/orchestrator_test.go | 12 +- pkg/cli/converters/findings.go | 8 +- pkg/cli/converters/findings_test.go | 6 +- pkg/cli/display/display.go | 2 +- pkg/cli/display/display_test.go | 2 +- pkg/cli/display/helpers.go | 6 +- pkg/cli/executor/executor.go | 12 +- pkg/cli/helpers/prioritize.go | 4 +- pkg/cli/helpers/prioritize_test.go | 6 +- pkg/cli/scanners/executor.go | 10 +- pkg/cli/scanners/infrastructure.go | 6 +- pkg/cli/scanners/ml_correlation.go | 8 +- pkg/cli/scanners/passive.go | 6 +- pkg/cli/scanners/secrets.go | 4 +- pkg/cli/scanners/specialized.go | 14 +-- pkg/cli/testing/helpers.go | 8 +- pkg/correlation/cert_client_enhanced.go | 4 +- pkg/correlation/classifier.go | 2 +- pkg/correlation/correlator_enhanced.go | 2 +- pkg/correlation/default_clients.go | 4 +- pkg/correlation/engine.go | 4 +- pkg/correlation/engine_helpers.go | 2 +- pkg/correlation/exploit_chainer.go | 6 +- pkg/correlation/identifier_resolver.go | 2 +- pkg/correlation/organization.go | 6 +- pkg/correlation/pattern_matcher.go | 2 +- pkg/correlation/risk_calculator.go | 6 +- pkg/correlation/timeline_analyzer.go | 6 +- pkg/discovery/archive/aggregator.go | 2 +- pkg/discovery/asn/client.go | 4 +- pkg/discovery/cache/cache.go | 4 +- pkg/discovery/certlogs/ctlog.go | 4 +- pkg/discovery/cloud/aws.go | 4 +- pkg/discovery/cloud/azure.go | 4 +- pkg/discovery/cloud/gcp.go | 4 +- pkg/discovery/cloud/gcp_test.go | 4 +- pkg/discovery/dns/bruteforce.go | 2 +- pkg/discovery/external/censys.go | 4 +- pkg/discovery/external/shodan.go | 4 +- pkg/discovery/favicon/hasher.go | 2 +- pkg/discovery/favicon/scanner.go | 2 +- pkg/discovery/hosting/cpanel.go | 2 +- pkg/discovery/identifier.go | 2 +- pkg/discovery/integration_test.go | 12 +- pkg/discovery/ipv6/discoverer.go | 2 +- pkg/discovery/mail_analyzer.go | 6 +- pkg/discovery/passivedns/client.go | 4 +- pkg/discovery/portscan/scanner.go | 2 +- pkg/discovery/ratelimit/limiter.go | 2 +- pkg/discovery/search/engine.go | 4 +- pkg/discovery/service_classifier.go | 6 +- pkg/discovery/takeover/detector.go | 4 +- pkg/discovery/techstack/fingerprinter.go | 4 +- pkg/discovery/vulnerability/correlator.go | 2 +- pkg/discovery/web/spider.go | 4 +- pkg/discovery/whois/client.go | 4 +- pkg/email/smtp_sender.go | 6 +- pkg/email/smtp_sender_test.go | 16 +-- pkg/enrichment/enricher.go | 2 +- pkg/enrichment/stubs.go | 2 +- pkg/fuzzing/advanced.go | 2 +- pkg/fuzzing/fuzzer.go | 2 +- pkg/fuzzing/scanner.go | 2 +- pkg/infrastructure/advanced_mapper.go | 2 +- pkg/infrastructure/cloud_detectors.go | 4 +- .../infrastructure_components.go | 4 +- pkg/infrastructure/organization_correlator.go | 2 +- pkg/integrations/atomic/executor.go | 4 +- pkg/integrations/prowler/client.go | 4 +- pkg/integrations/prowler/types.go | 2 +- pkg/integrations/rumble/client.go | 4 +- pkg/integrations/rumble/scanner.go | 2 +- pkg/intel/archive/client.go | 4 +- pkg/intel/archive/wayback.go | 4 +- pkg/intel/certs/client.go | 4 +- pkg/intel/cloudflare/client.go | 4 +- pkg/logic/core/helpers.go | 2 +- pkg/logic/core/race.go | 4 +- pkg/logic/core/workflow.go | 4 +- pkg/logic/payments/ecommerce.go | 4 +- pkg/logic/recovery/account.go | 4 +- pkg/logic/recovery/helpers.go | 2 +- pkg/logic/recovery/mfa.go | 2 +- pkg/logic/recovery/reset.go | 4 +- pkg/ml/predictor.go | 4 +- pkg/ml/techstack.go | 4 +- pkg/monitoring/continuous.go | 2 +- pkg/monitoring/storage.go | 4 +- pkg/passive/archive.go | 4 +- pkg/passive/certificate.go | 4 +- pkg/passive/coderepo.go | 4 +- pkg/passive/email_security.go | 4 +- pkg/passive/modules.go | 2 +- pkg/platforms/aws/client.go | 6 +- pkg/platforms/azure/client.go | 8 +- pkg/platforms/bugcrowd/client.go | 4 +- pkg/platforms/hackerone/client.go | 4 +- pkg/protocol/ldap.go | 2 +- pkg/protocol/scanner.go | 2 +- pkg/protocol/smtp.go | 2 +- pkg/protocol/tls.go | 2 +- pkg/scanners/idor/scanner.go | 4 +- pkg/scanners/idor/types.go | 2 +- pkg/scanners/intelligent.go | 10 +- pkg/scanners/intelligent_helpers.go | 4 +- pkg/scanners/restapi/scanner.go | 4 +- pkg/scanners/restapi/types.go | 4 +- pkg/scanners/secrets/trufflehog.go | 4 +- pkg/scanners/wordpress/scanner.go | 2 +- pkg/scim/attacks.go | 4 +- pkg/scim/discovery.go | 2 +- pkg/scim/scanner.go | 10 +- pkg/scim/scanner_test.go | 2 +- pkg/scim/types.go | 2 +- pkg/scope/manager.go | 2 +- pkg/scope/monitor.go | 2 +- pkg/scope/platform_bugcrowd.go | 4 +- pkg/scope/platform_hackerone.go | 4 +- pkg/scope/validator.go | 2 +- pkg/self/update.go | 4 +- pkg/shutdown/graceful.go | 4 +- pkg/smuggling/detection.go | 2 +- pkg/smuggling/exploitation.go | 2 +- pkg/smuggling/scanner.go | 4 +- pkg/smuggling/scanner_test.go | 2 +- pkg/smuggling/types.go | 2 +- pkg/types/types.go | 3 + pkg/workflow/client.go | 2 +- workers/README.md | 2 +- 334 files changed, 1017 insertions(+), 1010 deletions(-) diff --git a/BUG_BOUNTY_REPORT_cybermonkey_net_au.md b/BUG_BOUNTY_REPORT_cybermonkey_net_au.md index 35e2b41..2dcb8c8 100644 --- a/BUG_BOUNTY_REPORT_cybermonkey_net_au.md +++ b/BUG_BOUNTY_REPORT_cybermonkey_net_au.md @@ -1,6 +1,6 @@ # Security Assessment Report: cybermonkey.net.au -**Generated by:** Artemis Security Scanner v1.0.0-beta +**Generated by:** Shells Security Scanner v1.0.0-beta **Target:** cybermonkey.net.au **Scan Date:** 2025-11-09 **Scan Type:** Comprehensive Security Assessment @@ -11,7 +11,7 @@ ## Executive Summary -This report presents the findings from a comprehensive security assessment of cybermonkey.net.au conducted using the Artemis security scanner. The assessment included asset discovery, infrastructure analysis, web application security testing, and authentication mechanism evaluation. +This report presents the findings from a comprehensive security assessment of cybermonkey.net.au conducted using the Shells security scanner. The assessment included asset discovery, infrastructure analysis, web application security testing, and authentication mechanism evaluation. **Overall Security Posture:** MODERATE **Critical Findings:** 0 @@ -320,9 +320,9 @@ X-Frame-Options: DENY (upgrade from SAMEORIGIN if no embedding needed) --- -## 4. What Artemis Would Test Further +## 4. What Shells Would Test Further -If able to run the full Artemis scanner against this target, the following comprehensive tests would be executed: +If able to run the full Shells scanner against this target, the following comprehensive tests would be executed: ### 4.1 Authentication Security Testing @@ -468,9 +468,9 @@ If able to run the full Artemis scanner against this target, the following compr --- -## 8. Artemis Scanner Capabilities Demonstrated +## 8. Shells Scanner Capabilities Demonstrated -This report showcases Artemis's ability to: +This report showcases Shells's ability to: 1. **Automated Asset Discovery** - Subdomain enumeration @@ -525,46 +525,46 @@ The findings are typical for a Ghost CMS deployment and can be remediated with s 1. **Validation:** Verify all findings in a controlled environment 2. **Remediation:** Address P0 and P1 findings within recommended timelines -3. **Testing:** Conduct full penetration testing with complete Artemis suite +3. **Testing:** Conduct full penetration testing with complete Shells suite 4. **Monitoring:** Implement continuous security monitoring 5. **Documentation:** Update security policies and incident response procedures --- -## Appendix A: Artemis Command Examples +## Appendix A: Shells Command Examples Commands that would be run for comprehensive testing: ```bash # Full automated discovery and testing -artemis cybermonkey.net.au +shells cybermonkey.net.au # Discovery only -artemis discover cybermonkey.net.au +shells discover cybermonkey.net.au # Authentication testing -artemis auth discover --target https://cybermonkey.net.au -artemis auth test --target https://cybermonkey.net.au --protocol saml -artemis auth chain --target https://cybermonkey.net.au +shells auth discover --target https://cybermonkey.net.au +shells auth test --target https://cybermonkey.net.au --protocol saml +shells auth chain --target https://cybermonkey.net.au # SCIM testing -artemis scim discover https://cybermonkey.net.au -artemis scim test https://cybermonkey.net.au/scim/v2 --test-all +shells scim discover https://cybermonkey.net.au +shells scim test https://cybermonkey.net.au/scim/v2 --test-all # HTTP request smuggling -artemis smuggle detect https://cybermonkey.net.au +shells smuggle detect https://cybermonkey.net.au # Results querying -artemis results query --severity critical -artemis results stats -artemis results export scan-12345 --format json +shells results query --severity critical +shells results stats +shells results export scan-12345 --format json ``` --- ## Appendix B: Contact Information -**Security Researcher:** Artemis Scanner +**Security Researcher:** Shells Scanner **Organization:** Code Monkey Cybersecurity **ABN:** 77 177 673 061 **Report Date:** 2025-11-09 @@ -576,7 +576,7 @@ artemis results export scan-12345 --format json --- -**Report Generated by Artemis v1.0.0-beta** +**Report Generated by Shells v1.0.0-beta** **"Cybersecurity. With humans."** --- @@ -585,7 +585,7 @@ artemis results export scan-12345 --format json | Version | Date | Changes | Author | |---------|------|---------|--------| -| 1.0 | 2025-11-09 | Initial report | Artemis Scanner | +| 1.0 | 2025-11-09 | Initial report | Shells Scanner | --- diff --git a/CLAUDE.md b/CLAUDE.md index 020bbe2..b0863a0 100644 --- a/CLAUDE.md +++ b/CLAUDE.md @@ -4,7 +4,7 @@ This file provides guidance to Claude Code (claude.ai/code) when working with co ## Project Overview -**artemis** is a security scanning tool built in Go by Code Monkey Cybersecurity (ABN 77 177 673 061). +**shells** is a security scanning tool built in Go by Code Monkey Cybersecurity (ABN 77 177 673 061). **Motto**: "Cybersecurity. With humans." @@ -56,7 +56,7 @@ When looking for context, Claude should: ### Build and Test ```bash make deps # Download dependencies and run go mod tidy -make build # Build the binary (./artemis) +make build # Build the binary (./shells) make dev # Build with race detection for development make test # Run all tests make check # Run fmt, vet, and test (use before committing) @@ -172,7 +172,7 @@ This is a security tool - when contributing: ## Intelligent Asset Discovery & Point-and-Click Mode -**artemis** is designed as a comprehensive "point and click" security scanner. Run `artemis cybermonkey.net.au` and the tool automatically: +**shells** is designed as a comprehensive "point and click" security scanner. Run `shells cybermonkey.net.au` and the tool automatically: 1. **Discovers everything** related to the target 2. **Tests everything** for vulnerabilities @@ -187,7 +187,7 @@ The target can be: ### Comprehensive Asset Discovery Pipeline -When you run `artemis [target]`, the tool executes the FULL discovery pipeline: +When you run `shells [target]`, the tool executes the FULL discovery pipeline: #### Phase 1: Organization Footprinting - **WHOIS Analysis**: Organization name, registrant email, admin contact, technical contact @@ -221,7 +221,7 @@ When you run `artemis [target]`, the tool executes the FULL discovery pipeline: ### Comprehensive Vulnerability Testing -After discovery, artemis automatically tests EVERYTHING for vulnerabilities: +After discovery, shells automatically tests EVERYTHING for vulnerabilities: #### Authentication Testing - **SAML**: Golden SAML, XML signature wrapping, assertion manipulation @@ -272,16 +272,16 @@ After discovery, artemis automatically tests EVERYTHING for vulnerabilities: #### Query Historical Data: ```bash # View all scans for a target -artemis results query --target example.com --show-history +shells results query --target example.com --show-history # Compare current vs last scan -artemis results diff scan-12345 scan-12346 +shells results diff scan-12345 scan-12346 # Find new vulnerabilities since last month -artemis results query --target example.com --since 30d --status new +shells results query --target example.com --since 30d --status new # Track vulnerability fix rate -artemis results stats --target example.com --metric fix-rate +shells results stats --target example.com --metric fix-rate ``` ### Technical Implementation Notes @@ -304,10 +304,10 @@ artemis results stats --target example.com --metric fix-rate ### Command Structure -- `artemis [target]` - Full automated discovery and testing -- Maintain existing granular commands: `artemis scan`, `artemis logic`, etc. -- Add `artemis discover [target]` for discovery-only mode -- Add `artemis resume [scan-id]` to resume interrupted scans +- `shells [target]` - Full automated discovery and testing +- Maintain existing granular commands: `shells scan`, `shells logic`, etc. +- Add `shells discover [target]` for discovery-only mode +- Add `shells resume [scan-id]` to resume interrupted scans ## Common Workflows @@ -317,16 +317,16 @@ artemis results stats --target example.com --metric fix-rate shells "Acme Corporation" # Discover and test everything related to a domain -artemis acme.com +shells acme.com # Discover and test everything in an IP range shells 192.168.1.0/24 # Discovery only (no testing) -artemis discover acme.com +shells discover acme.com # Resume interrupted scan -artemis resume scan-12345 +shells resume scan-12345 ``` ### Database Operations @@ -356,7 +356,7 @@ artemis resume scan-12345 ### Structured Logging with OpenTelemetry -artemis uses **otelzap** (OpenTelemetry + Zap) for ALL output, including user-facing messages. This provides: +shells uses **otelzap** (OpenTelemetry + Zap) for ALL output, including user-facing messages. This provides: - Distributed tracing across services - Structured JSON logs for parsing/analysis - Machine-readable output for automation @@ -368,7 +368,7 @@ artemis uses **otelzap** (OpenTelemetry + Zap) for ALL output, including user-fa Every package should initialize a logger with a component name: ```go -import "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" +import "github.com/CodeMonkeyCybersecurity/shells/internal/logger" // In main/command functions log, err := logger.New(cfg.Logger) @@ -512,7 +512,7 @@ log.Infow("API key configured", - Use OpenTelemetry tracing for distributed operations - Check worker logs for scanning issues - Monitor Redis queue for job status -- Parse JSON logs for automation: `artemis scan example.com --log-format json | jq` +- Parse JSON logs for automation: `shells scan example.com --log-format json | jq` ## Important Files @@ -528,51 +528,51 @@ log.Infow("API key configured", ### SCIM Vulnerability Testing ```bash # Discover SCIM endpoints -artemis scim discover https://example.com +shells scim discover https://example.com # Run comprehensive SCIM security tests -artemis scim test https://example.com/scim/v2 --test-all -artemis scim test https://example.com/scim/v2 --test-filters --test-auth +shells scim test https://example.com/scim/v2 --test-all +shells scim test https://example.com/scim/v2 --test-filters --test-auth # Test provisioning vulnerabilities -artemis scim provision https://example.com/scim/v2/Users --dry-run -artemis scim provision https://example.com/scim/v2/Users --test-privesc +shells scim provision https://example.com/scim/v2/Users --dry-run +shells scim provision https://example.com/scim/v2/Users --test-privesc ``` ### HTTP Request Smuggling Detection ```bash # Detect smuggling vulnerabilities -artemis smuggle detect https://example.com -artemis smuggle detect https://example.com --technique cl.te --differential +shells smuggle detect https://example.com +shells smuggle detect https://example.com --technique cl.te --differential # Exploit discovered vulnerabilities -artemis smuggle exploit https://example.com --technique te.cl -artemis smuggle exploit https://example.com --cache-poison +shells smuggle exploit https://example.com --technique te.cl +shells smuggle exploit https://example.com --cache-poison ``` ### Enhanced Results Querying ```bash # Query findings with advanced filters -artemis results query --severity critical -artemis results query --tool scim --type "SCIM_UNAUTHORIZED_ACCESS" -artemis results query --search "injection" --limit 20 -artemis results query --target example.com --days 7 +shells results query --severity critical +shells results query --tool scim --type "SCIM_UNAUTHORIZED_ACCESS" +shells results query --search "injection" --limit 20 +shells results query --target example.com --days 7 # View statistics and analytics -artemis results stats -artemis results stats --output json +shells results stats +shells results stats --output json # Search findings with full-text search -artemis results search --term "Golden SAML" --limit 10 -artemis results search --term "JWT algorithm confusion" +shells results search --term "Golden SAML" --limit 10 +shells results search --term "JWT algorithm confusion" # Get recent critical findings -artemis results recent --severity critical --limit 20 +shells results recent --severity critical --limit 20 # Export results in various formats -artemis results export [scan-id] --format json -artemis results export [scan-id] --format csv --output findings.csv -artemis results export [scan-id] --format html --output report.html +shells results export [scan-id] --format json +shells results export [scan-id] --format csv --output findings.csv +shells results export [scan-id] --format html --output report.html ``` ### Key Vulnerability Types @@ -598,7 +598,7 @@ The authentication testing framework provides comprehensive security testing for ### Available Commands -#### `artemis auth discover --target ` +#### `shells auth discover --target ` Discovers authentication endpoints and methods for a target: - SAML endpoints and metadata discovery - OAuth2/OIDC configuration endpoint detection @@ -607,14 +607,14 @@ Discovers authentication endpoints and methods for a target: - Trust relationship mapping - Protocol capability analysis -#### `artemis auth test --target --protocol ` +#### `shells auth test --target --protocol ` Runs comprehensive security tests against authentication systems: - **SAML**: Golden SAML attacks, XML signature wrapping, signature bypass, assertion manipulation - **OAuth2/OIDC**: JWT attacks, flow vulnerabilities, PKCE bypass, state validation - **WebAuthn/FIDO2**: Virtual authenticator attacks, credential manipulation, challenge reuse - **Federation**: Confused deputy attacks, trust misconfigurations, IdP spoofing -#### `artemis auth chain --target ` +#### `shells auth chain --target ` Finds authentication bypass chains and attack paths: - Cross-protocol vulnerability chaining - Authentication downgrade path analysis @@ -622,7 +622,7 @@ Finds authentication bypass chains and attack paths: - Multi-step bypass scenario identification - Attack path visualization -#### `artemis auth all --target ` +#### `shells auth all --target ` Runs comprehensive authentication security analysis including discovery, testing, and chain analysis with detailed reporting. ### Protocol-Specific Testing Capabilities @@ -704,26 +704,26 @@ All authentication testing results are automatically stored with: ```bash # Discover authentication methods and endpoints -artemis auth discover --target https://example.com --verbose +shells auth discover --target https://example.com --verbose # Test SAML implementation for Golden SAML and XSW attacks -artemis auth test --target https://example.com --protocol saml --output json +shells auth test --target https://example.com --protocol saml --output json # Analyze JWT tokens for algorithm confusion and key attacks -artemis auth test --target "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..." --protocol jwt +shells auth test --target "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..." --protocol jwt # Test WebAuthn implementation with virtual authenticator -artemis auth test --target https://example.com --protocol webauthn +shells auth test --target https://example.com --protocol webauthn # Find cross-protocol attack chains -artemis auth chain --target https://example.com --max-depth 5 +shells auth chain --target https://example.com --max-depth 5 # Comprehensive authentication security analysis -artemis auth all --target https://example.com --output json --save-report auth-report.json +shells auth all --target https://example.com --output json --save-report auth-report.json # Query stored authentication findings -artemis results query --tool auth --severity CRITICAL -artemis results stats --tool auth +shells results query --tool auth --severity CRITICAL +shells results stats --tool auth ``` ### Integration with Core Security Framework @@ -731,15 +731,15 @@ artemis results stats --tool auth #### Database Query Integration ```bash # Query authentication-specific findings -artemis results query --tool saml --severity HIGH -artemis results query --tool oauth2 --type "JWT Vulnerability" -artemis results query --tool webauthn --target "example.com" -artemis results query --tool federation --from-date "2024-01-01" +shells results query --tool saml --severity HIGH +shells results query --tool oauth2 --type "JWT Vulnerability" +shells results query --tool webauthn --target "example.com" +shells results query --tool federation --from-date "2024-01-01" # Generate authentication security statistics -artemis results stats --tool auth -artemis results recent --tool saml --limit 10 -artemis results search --term "Golden SAML" +shells results stats --tool auth +shells results recent --tool saml --limit 10 +shells results search --term "Golden SAML" ``` #### Advanced Finding Analysis diff --git a/INTEGRATION_GUIDE.md b/INTEGRATION_GUIDE.md index 09eff91..a02b149 100644 --- a/INTEGRATION_GUIDE.md +++ b/INTEGRATION_GUIDE.md @@ -1,6 +1,6 @@ -# Artemis Integration Guide +# Shells Integration Guide -**Purpose**: Complete integration guide for wiring standalone features into the main `artemis [target]` pipeline. +**Purpose**: Complete integration guide for wiring standalone features into the main `shells [target]` pipeline. **Status**: Rumble integration COMPLETE. Others documented with integration points. @@ -33,12 +33,12 @@ tools: **How It Works**: 1. If `tools.rumble.enabled = true` and API key is set, Rumble module is registered 2. During Phase 1 discovery, Rumble queries runZero for assets in target range -3. Rumble assets are converted to Artemis asset format (IP, hostname, services, certificates) +3. Rumble assets are converted to Shells asset format (IP, hostname, services, certificates) 4. Assets automatically flow into Phase 3 (Vulnerability Testing) **Test**: ```bash -artemis example.com --config .artemis.yaml # With rumble.enabled = true +shells example.com --config .shells.yaml # With rumble.enabled = true ``` --- @@ -129,7 +129,7 @@ func runAdvancedOAuth2Tests(ctx context.Context, target string, oauth2Endpoints **Test After Integration**: ```bash -artemis example.com # OAuth2 endpoints automatically get advanced testing +shells example.com # OAuth2 endpoints automatically get advanced testing ``` --- @@ -143,11 +143,11 @@ artemis example.com # OAuth2 endpoints automatically get advanced testing - `internal/orchestrator/phase_reporting.go:316-397` - setupContinuousMonitoringIfEnabled function **Standalone Query Commands**: -- `artemis monitoring alerts` -- `artemis monitoring dns-changes` -- `artemis monitoring certificates` -- `artemis monitoring git-changes` -- `artemis monitoring web-changes` +- `shells monitoring alerts` +- `shells monitoring dns-changes` +- `shells monitoring certificates` +- `shells monitoring git-changes` +- `shells monitoring web-changes` **Integration Point**: `internal/orchestrator/phase_reporting.go:55-62` (after AI report generation) @@ -253,7 +253,7 @@ Query commands exist in `cmd/monitoring.go` but backend monitoring service is TO **Test After Integration**: ```bash -artemis example.com --enable-monitoring # Automatically sets up monitoring +shells example.com --enable-monitoring # Automatically sets up monitoring ``` --- @@ -505,29 +505,29 @@ After implementing each integration, test with: ```bash # Full pipeline test -artemis example.com --verbose +shells example.com --verbose # Check discovery phase includes Rumble -artemis example.com --verbose 2>&1 | grep -i "rumble" +shells example.com --verbose 2>&1 | grep -i "rumble" # Check auth scanner includes OAuth2 advanced tests -artemis example.com --verbose 2>&1 | grep -i "oauth2.*advanced" +shells example.com --verbose 2>&1 | grep -i "oauth2.*advanced" # Check monitoring setup runs -artemis example.com --enable-monitoring --verbose 2>&1 | grep -i "monitoring" +shells example.com --enable-monitoring --verbose 2>&1 | grep -i "monitoring" # Check mail scanner executes -artemis example.com --verbose 2>&1 | grep -i "mail.*scan" +shells example.com --verbose 2>&1 | grep -i "mail.*scan" # Check API scanner executes -artemis example.com --verbose 2>&1 | grep -i "api.*scan" +shells example.com --verbose 2>&1 | grep -i "api.*scan" ``` --- ## Configuration Reference -Complete `.artemis.yaml` with all integrations enabled: +Complete `.shells.yaml` with all integrations enabled: ```yaml tools: @@ -580,4 +580,4 @@ platforms: - ✅ **Mail Scanner**: COMPLETE - Full SMTP/POP3/IMAP security testing (open relay, SPF/DMARC, etc.) - ✅ **API Scanner**: COMPLETE - GraphQL and REST API security testing (introspection, IDOR, rate limiting, etc.) -All standalone features have been successfully integrated into the main `artemis [target]` pipeline! +All standalone features have been successfully integrated into the main `shells [target]` pipeline! diff --git a/Makefile b/Makefile index b2c5baa..f90dfde 100755 --- a/Makefile +++ b/Makefile @@ -10,7 +10,7 @@ deps: # Build the binary build: - go build -o artemis . + go build -o shells . # Install to GOPATH/bin install: @@ -22,7 +22,7 @@ test: # Clean build artifacts clean: - rm -f artemis + rm -f shells # Format code fmt: @@ -37,4 +37,4 @@ check: fmt vet test # Development build with race detection dev: - go build -race -o artemis . \ No newline at end of file + go build -race -o shells . \ No newline at end of file diff --git a/PIPELINE_VERIFICATION.md b/PIPELINE_VERIFICATION.md index 1b7173d..46d1919 100644 --- a/PIPELINE_VERIFICATION.md +++ b/PIPELINE_VERIFICATION.md @@ -1,14 +1,14 @@ -# Artemis Pipeline Verification +# Shells Pipeline Verification **Date:** 2025-11-09 **Status:** VERIFIED via Code Analysis + Tests ## Purpose -This document verifies the two critical claims about Artemis's pipeline behavior: +This document verifies the two critical claims about Shells's pipeline behavior: 1. **Discovery findings → Vulnerability testing**: Discovered assets automatically flow into comprehensive vulnerability testing -2. **Organization correlation → Spider out**: Artemis discovers related domains owned by the same organization +2. **Organization correlation → Spider out**: Shells discovers related domains owned by the same organization --- @@ -270,12 +270,12 @@ ALL Discovered Assets → Comprehensive Testing --- -## 3. Complete Example: artemis cybermonkey.net.au +## 3. Complete Example: shells cybermonkey.net.au ### What Actually Happens ```bash -$ artemis cybermonkey.net.au +$ shells cybermonkey.net.au ``` **Phase 1: Initial Discovery** (internal/discovery/engine.go:127-200) @@ -429,7 +429,7 @@ Already verifies: **Status:** ✅ **VERIFIED - WORKING AS DESIGNED** -The Artemis pipeline operates exactly as documented: +The Shells pipeline operates exactly as documented: 1. **Target input** → Classification 2. **Classification** → Organization resolution diff --git a/README.md b/README.md index f118b2e..6ddb09c 100755 --- a/README.md +++ b/README.md @@ -13,12 +13,12 @@ Shells is a comprehensive security scanning platform designed for bug bounty hun ```bash # Clone and run install script (handles everything automatically) -git clone https://github.com/CodeMonkeyCybersecurity/artemis +git clone https://github.com/CodeMonkeyCybersecurity/shells cd shells ./install.sh # Start web dashboard -artemis serve --port 8080 +shells serve --port 8080 # Open browser to http://localhost:8080 and start scanning! ``` @@ -26,7 +26,7 @@ artemis serve --port 8080 **What install.sh does automatically:** - Installs/updates Go 1.24.4 - Installs PostgreSQL and creates database -- Builds artemis binary +- Builds shells binary - Sets up Python workers (GraphCrawler, IDORD) - Configures everything - just run and go! @@ -34,12 +34,12 @@ artemis serve --port 8080 ```bash # Full automated workflow -artemis example.com +shells example.com # Or specify target type -artemis "Acme Corporation" # Discover company assets -artemis admin@example.com # Discover from email -artemis 192.168.1.0/24 # Scan IP range +shells "Acme Corporation" # Discover company assets +shells admin@example.com # Discover from email +shells 192.168.1.0/24 # Scan IP range ``` ## Features @@ -73,7 +73,7 @@ artemis 192.168.1.0/24 # Scan IP range ```bash # Clone and install (one command does it all!) -git clone https://github.com/CodeMonkeyCybersecurity/artemis +git clone https://github.com/CodeMonkeyCybersecurity/shells cd shells ./install.sh @@ -98,27 +98,27 @@ shells serve --port 8080 **After installation:** ```bash # Start the web dashboard (workers auto-start) -artemis serve --port 8080 +shells serve --port 8080 # Open http://localhost:8080 in your browser # Or run a scan directly -artemis example.com +shells example.com ``` ### Manual Installation (Advanced) ```bash # Clone repository -git clone https://github.com/CodeMonkeyCybersecurity/artemis +git clone https://github.com/CodeMonkeyCybersecurity/shells cd shells # Build binary -go build -o artemis +go build -o shells # Optional: Install to PATH -sudo cp artemis /usr/local/bin/ -sudo chmod 755 /usr/local/bin/artemis +sudo cp shells /usr/local/bin/ +sudo chmod 755 /usr/local/bin/shells ``` ### Requirements @@ -179,41 +179,41 @@ The main command runs the full orchestrated pipeline: ```bash # Full automated workflow: Discovery → Prioritization → Testing → Reporting -./artemis example.com +./shells example.com ``` ### Targeted Commands ```bash # Asset discovery only -./artemis discover example.com +./shells discover example.com # Authentication testing -./artemis auth discover --target https://example.com -./artemis auth test --target https://example.com --protocol saml -./artemis auth chain --target https://example.com # Find attack chains +./shells auth discover --target https://example.com +./shells auth test --target https://example.com --protocol saml +./shells auth chain --target https://example.com # Find attack chains # SCIM security testing -./artemis scim discover https://example.com -./artemis scim test https://example.com/scim/v2 --test-all +./shells scim discover https://example.com +./shells scim test https://example.com/scim/v2 --test-all # HTTP request smuggling -./artemis smuggle detect https://example.com -./artemis smuggle exploit https://example.com --technique cl.te +./shells smuggle detect https://example.com +./shells smuggle exploit https://example.com --technique cl.te # Results querying -./artemis results query --severity critical -./artemis results stats -./artemis results export scan-12345 --format json +./shells results query --severity critical +./shells results stats +./shells results export scan-12345 --format json # Bug bounty platform integration -./artemis platform programs --platform hackerone -./artemis platform submit --platform bugcrowd --program my-program -./artemis platform auto-submit --severity CRITICAL +./shells platform programs --platform hackerone +./shells platform submit --platform bugcrowd --program my-program +./shells platform auto-submit --severity CRITICAL # Self-management -./artemis self update # Update to latest version -./artemis self update --branch develop # Update from specific branch +./shells self update # Update to latest version +./shells self update --branch develop # Update from specific branch ``` ### Python Worker Services (GraphQL & IDOR Scanning) @@ -222,19 +222,19 @@ Shells integrates specialized Python tools for GraphQL and IDOR vulnerability de ```bash # One-time setup (clones GraphCrawler & IDORD, creates venv) -artemis workers setup +shells workers setup # Start worker service -artemis workers start +shells workers start # Or start API server with workers auto-started -artemis serve # Workers start automatically +shells serve # Workers start automatically # Check worker health -artemis workers status +shells workers status # Stop workers -artemis workers stop +shells workers stop ``` **Integrated Tools:** @@ -262,7 +262,7 @@ artemis workers stop ```bash # Using flags -artemis example.com --log-level debug --rate-limit 20 --workers 5 +shells example.com --log-level debug --rate-limit 20 --workers 5 # Using environment variables export SHELLS_LOG_LEVEL=debug @@ -270,10 +270,10 @@ export SHELLS_DATABASE_DSN="postgres://user:pass@localhost:5432/shells" export SHELLS_REDIS_ADDR="localhost:6379" export SHELLS_WORKERS=5 export SHELLS_RATE_LIMIT=20 -artemis example.com +shells example.com # Common configuration flags -artemis --help +shells --help --db-dsn PostgreSQL connection (default: postgres://shells:shells_password@localhost:5432/shells) --log-level Log level: debug, info, warn, error (default: error) --log-format Log format: json, console (default: console) @@ -405,11 +405,11 @@ See [docs/BUG-BOUNTY-GUIDE.md](docs/BUG-BOUNTY-GUIDE.md) for complete workflow g **Typical Usage**: 1. Research target scope -2. Run discovery: `./artemis discover target.com` +2. Run discovery: `./shells discover target.com` 3. Review discovered assets -4. Run full scan: `./artemis target.com` -5. Query findings: `./artemis results query --severity high` -6. Export evidence: `./artemis results export scan-id --format json` +4. Run full scan: `./shells target.com` +5. Query findings: `./shells results query --severity high` +6. Export evidence: `./shells results export scan-id --format json` 7. Verify findings manually 8. Submit responsible disclosure @@ -455,7 +455,7 @@ We welcome contributions! Please: ## Support -- **Issues**: [GitHub Issues](https://github.com/CodeMonkeyCybersecurity/artemis/issues) +- **Issues**: [GitHub Issues](https://github.com/CodeMonkeyCybersecurity/shells/issues) - **Documentation**: See `/docs` directory - **Contact**: Code Monkey Cybersecurity diff --git a/cmd/atomic.go b/cmd/atomic.go index bdf5e50..026b382 100755 --- a/cmd/atomic.go +++ b/cmd/atomic.go @@ -6,7 +6,7 @@ import ( "os" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/integrations/atomic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/integrations/atomic" "github.com/spf13/cobra" ) diff --git a/cmd/auth.go b/cmd/auth.go index 78c3cc1..adf6edf 100755 --- a/cmd/auth.go +++ b/cmd/auth.go @@ -8,15 +8,15 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/federation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/oauth2" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/saml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/webauthn" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/federation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/oauth2" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/saml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/webauthn" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" "github.com/spf13/cobra" ) diff --git a/cmd/auth_test.go b/cmd/auth_test.go index c6ef888..04f1460 100644 --- a/cmd/auth_test.go +++ b/cmd/auth_test.go @@ -12,9 +12,9 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" "github.com/spf13/cobra" ) diff --git a/cmd/boileau.go b/cmd/boileau.go index ae4d537..5433b08 100644 --- a/cmd/boileau.go +++ b/cmd/boileau.go @@ -9,9 +9,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/boileau" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/adapters" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/boileau" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/adapters" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/bugbounty/mode.go b/cmd/bugbounty/mode.go index aa490bc..a90202f 100644 --- a/cmd/bugbounty/mode.go +++ b/cmd/bugbounty/mode.go @@ -24,12 +24,12 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/vulntest" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/vulntest" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // BugBountyTester coordinates bug bounty vulnerability testing. diff --git a/cmd/cert_enhanced_test.go b/cmd/cert_enhanced_test.go index 969061b..2630d47 100644 --- a/cmd/cert_enhanced_test.go +++ b/cmd/cert_enhanced_test.go @@ -8,9 +8,9 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" ) func TestCertEnhanced(t *testing.T) { diff --git a/cmd/certificate_discovery_test.go b/cmd/certificate_discovery_test.go index aea2bf2..f305c9c 100644 --- a/cmd/certificate_discovery_test.go +++ b/cmd/certificate_discovery_test.go @@ -13,9 +13,9 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" ) func TestCertificateDiscovery(t *testing.T) { diff --git a/cmd/config.go b/cmd/config.go index e5acf4b..217ce84 100755 --- a/cmd/config.go +++ b/cmd/config.go @@ -6,7 +6,7 @@ import ( "path/filepath" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/credentials" + "github.com/CodeMonkeyCybersecurity/shells/internal/credentials" "github.com/spf13/cobra" ) diff --git a/cmd/db.go b/cmd/db.go index 0c1019c..8fab699 100644 --- a/cmd/db.go +++ b/cmd/db.go @@ -5,7 +5,7 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" "github.com/spf13/cobra" ) diff --git a/cmd/deploy.go b/cmd/deploy.go index a521477..95ea7eb 100755 --- a/cmd/deploy.go +++ b/cmd/deploy.go @@ -6,7 +6,7 @@ import ( "os" "path/filepath" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" "github.com/spf13/cobra" ) diff --git a/cmd/discover.go b/cmd/discover.go index bf8f2c0..85fab10 100644 --- a/cmd/discover.go +++ b/cmd/discover.go @@ -7,7 +7,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" "github.com/spf13/cobra" ) diff --git a/cmd/discover_favicon.go b/cmd/discover_favicon.go index 4bbffe1..9e6834f 100644 --- a/cmd/discover_favicon.go +++ b/cmd/discover_favicon.go @@ -7,7 +7,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/favicon" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/favicon" "github.com/spf13/cobra" ) diff --git a/cmd/display_helpers.go b/cmd/display_helpers.go index d2aa651..928d1d2 100644 --- a/cmd/display_helpers.go +++ b/cmd/display_helpers.go @@ -6,11 +6,11 @@ package cmd import ( - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/display" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/helpers" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/display" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/helpers" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Re-export display functions from pkg/cli/display diff --git a/cmd/fuzz.go b/cmd/fuzz.go index a88b2b3..1ad93b6 100644 --- a/cmd/fuzz.go +++ b/cmd/fuzz.go @@ -9,9 +9,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/adapters" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/fuzzing" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/adapters" + "github.com/CodeMonkeyCybersecurity/shells/pkg/fuzzing" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/hunt.go b/cmd/hunt.go index ff2da4e..11a5c23 100644 --- a/cmd/hunt.go +++ b/cmd/hunt.go @@ -7,11 +7,11 @@ import ( "os" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/fatih/color" "github.com/spf13/cobra" ) diff --git a/cmd/internal/adapters/loggers.go b/cmd/internal/adapters/loggers.go index 6899754..221ed5a 100644 --- a/cmd/internal/adapters/loggers.go +++ b/cmd/internal/adapters/loggers.go @@ -1,7 +1,7 @@ package adapters import ( - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // FuzzingLogger adapts internal logger.Logger for fuzzing package interface. diff --git a/cmd/internal/adapters/ml_correlation.go b/cmd/internal/adapters/ml_correlation.go index e222da0..6fc935a 100644 --- a/cmd/internal/adapters/ml_correlation.go +++ b/cmd/internal/adapters/ml_correlation.go @@ -3,11 +3,11 @@ package adapters import ( "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/ml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/ml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // MLHistoryStore adapts core.ResultStore for ML package usage. diff --git a/cmd/internal/converters/findings.go b/cmd/internal/converters/findings.go index 476cde3..2a9e5c7 100644 --- a/cmd/internal/converters/findings.go +++ b/cmd/internal/converters/findings.go @@ -9,10 +9,10 @@ import ( "strings" "time" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/secrets" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/secrets" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ConvertSecretFindings converts secret scanner findings to standard findings diff --git a/cmd/internal/converters/findings_test.go b/cmd/internal/converters/findings_test.go index eeab4af..5cd0345 100644 --- a/cmd/internal/converters/findings_test.go +++ b/cmd/internal/converters/findings_test.go @@ -4,9 +4,9 @@ import ( "testing" "time" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/secrets" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/secrets" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) func TestConvertSecretFindings(t *testing.T) { diff --git a/cmd/internal/display/display.go b/cmd/internal/display/display.go index ba499b6..7f7b839 100644 --- a/cmd/internal/display/display.go +++ b/cmd/internal/display/display.go @@ -7,7 +7,7 @@ package display import ( "fmt" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/fatih/color" ) diff --git a/cmd/internal/display/display_test.go b/cmd/internal/display/display_test.go index f1298c5..e9b8fb4 100644 --- a/cmd/internal/display/display_test.go +++ b/cmd/internal/display/display_test.go @@ -4,7 +4,7 @@ import ( "strings" "testing" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) func TestColorStatus(t *testing.T) { diff --git a/cmd/internal/helpers/prioritize.go b/cmd/internal/helpers/prioritize.go index 9b3c0ef..1a0323f 100644 --- a/cmd/internal/helpers/prioritize.go +++ b/cmd/internal/helpers/prioritize.go @@ -5,8 +5,8 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // BugBountyAssetPriority represents a prioritized asset for bug bounty testing diff --git a/cmd/internal/helpers/prioritize_test.go b/cmd/internal/helpers/prioritize_test.go index 3e2a759..2ed6ccf 100644 --- a/cmd/internal/helpers/prioritize_test.go +++ b/cmd/internal/helpers/prioritize_test.go @@ -3,9 +3,9 @@ package helpers import ( "testing" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) func TestPrioritizeAssetsForBugBounty(t *testing.T) { diff --git a/cmd/logic.go b/cmd/logic.go index 546f4a4..d84534f 100755 --- a/cmd/logic.go +++ b/cmd/logic.go @@ -7,10 +7,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic/payments" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic/recovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic/payments" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic/recovery" "github.com/spf13/cobra" ) diff --git a/cmd/nomad/integration.go b/cmd/nomad/integration.go index 5730822..636849a 100644 --- a/cmd/nomad/integration.go +++ b/cmd/nomad/integration.go @@ -11,9 +11,9 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // NomadIntegration handles Nomad cluster interactions for distributed scanning diff --git a/cmd/nomad/legacy.go b/cmd/nomad/legacy.go index 740a0bf..b32c8cf 100644 --- a/cmd/nomad/legacy.go +++ b/cmd/nomad/legacy.go @@ -13,8 +13,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/security" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/security" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // RunLegacyScan executes a scan using the legacy Nomad job template approach diff --git a/cmd/nomad/parsers.go b/cmd/nomad/parsers.go index 36197e9..348f35f 100644 --- a/cmd/nomad/parsers.go +++ b/cmd/nomad/parsers.go @@ -10,8 +10,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // parseScanResults parses scan output from Nomad job logs and converts to findings diff --git a/cmd/oath2_advanced.go b/cmd/oath2_advanced.go index 079025a..7139aa3 100644 --- a/cmd/oath2_advanced.go +++ b/cmd/oath2_advanced.go @@ -10,11 +10,11 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/oauth2" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/oauth2" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/orchestrator/orchestrator.go b/cmd/orchestrator/orchestrator.go index 1a2b0f9..b3f033a 100644 --- a/cmd/orchestrator/orchestrator.go +++ b/cmd/orchestrator/orchestrator.go @@ -10,17 +10,17 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/bugbounty" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scim" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/smuggling" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/cmd/bugbounty" + "github.com/CodeMonkeyCybersecurity/shells/cmd/scanners" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scim" + "github.com/CodeMonkeyCybersecurity/shells/pkg/smuggling" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Orchestrator coordinates the full security testing workflow. diff --git a/cmd/orchestrator/orchestrator_test.go b/cmd/orchestrator/orchestrator_test.go index 04315da..bc37e5c 100644 --- a/cmd/orchestrator/orchestrator_test.go +++ b/cmd/orchestrator/orchestrator_test.go @@ -7,12 +7,12 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/cmd/orchestrator/pipeline_verification_test.go b/cmd/orchestrator/pipeline_verification_test.go index 0afb272..908dd1f 100644 --- a/cmd/orchestrator/pipeline_verification_test.go +++ b/cmd/orchestrator/pipeline_verification_test.go @@ -7,7 +7,7 @@ // 2. Organization correlation → Spiders out to related domains // // These tests validate the claims made in documentation about -// how Artemis processes targets end-to-end. +// how Shells processes targets end-to-end. package orchestrator @@ -17,10 +17,10 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) @@ -186,7 +186,7 @@ func TestDiscoveryFindingsPassedToVulnerabilityTesting(t *testing.T) { } // TestOrganizationCorrelationSpidersRelatedDomains verifies that -// Artemis discovers related domains through organization correlation +// Shells discovers related domains through organization correlation func TestOrganizationCorrelationSpidersRelatedDomains(t *testing.T) { if testing.Short() { t.Skip("Skipping organization correlation test in short mode") @@ -516,7 +516,7 @@ func TestEndToEndPipelineFlow(t *testing.T) { } t.Run("Complete pipeline: cybermonkey.net.au simulation", func(t *testing.T) { - // This test simulates what would happen with: artemis cybermonkey.net.au + // This test simulates what would happen with: shells cybermonkey.net.au // ARRANGE store := &mockResultStore{} diff --git a/cmd/orchestrator_main.go b/cmd/orchestrator_main.go index 4eebadf..7250437 100644 --- a/cmd/orchestrator_main.go +++ b/cmd/orchestrator_main.go @@ -8,9 +8,9 @@ package cmd import ( "context" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/commands" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/commands" "github.com/spf13/cobra" ) diff --git a/cmd/platform.go b/cmd/platform.go index 3ed8bcf..77c8a09 100644 --- a/cmd/platform.go +++ b/cmd/platform.go @@ -7,15 +7,15 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/aws" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/azure" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/bugcrowd" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/hackerone" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/aws" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/azure" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/bugcrowd" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/hackerone" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/protocol.go b/cmd/protocol.go index b0b5145..a04c127 100644 --- a/cmd/protocol.go +++ b/cmd/protocol.go @@ -8,9 +8,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/adapters" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/protocol" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/adapters" + "github.com/CodeMonkeyCybersecurity/shells/pkg/protocol" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/results.go b/cmd/results.go index 90844a0..194df9a 100755 --- a/cmd/results.go +++ b/cmd/results.go @@ -8,8 +8,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/resume.go b/cmd/resume.go index ec27ead..6bd5044 100644 --- a/cmd/resume.go +++ b/cmd/resume.go @@ -5,10 +5,10 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/checkpoint" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator" + "github.com/CodeMonkeyCybersecurity/shells/pkg/checkpoint" "github.com/fatih/color" "github.com/spf13/cobra" ) diff --git a/cmd/root.go b/cmd/root.go index 235753f..9f525b5 100644 --- a/cmd/root.go +++ b/cmd/root.go @@ -79,13 +79,13 @@ import ( "syscall" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/credentials" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/checkpoint" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/shutdown" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/credentials" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/checkpoint" + "github.com/CodeMonkeyCybersecurity/shells/pkg/shutdown" "github.com/fatih/color" "github.com/spf13/cobra" "github.com/spf13/viper" diff --git a/cmd/root_bounty_workflow_test.go b/cmd/root_bounty_workflow_test.go index eef8d2e..e8a3e94 100644 --- a/cmd/root_bounty_workflow_test.go +++ b/cmd/root_bounty_workflow_test.go @@ -7,8 +7,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator" ) // TestBugBountyWorkflowEndToEnd is a smoke test that validates the complete workflow diff --git a/cmd/rumble.go b/cmd/rumble.go index 371b630..a1d0150 100644 --- a/cmd/rumble.go +++ b/cmd/rumble.go @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/integrations/rumble" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/integrations/rumble" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" "github.com/spf13/cobra" "github.com/spf13/viper" diff --git a/cmd/scan.go b/cmd/scan.go index 78fbd1e..dc951cf 100755 --- a/cmd/scan.go +++ b/cmd/scan.go @@ -9,10 +9,10 @@ import ( "strings" "time" - nomadpkg "github.com/CodeMonkeyCybersecurity/artemis/cmd/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/security" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + nomadpkg "github.com/CodeMonkeyCybersecurity/shells/cmd/nomad" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/pkg/security" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" "github.com/spf13/cobra" ) diff --git a/cmd/scan_aws.go b/cmd/scan_aws.go index d6f4df2..e9f4d1b 100644 --- a/cmd/scan_aws.go +++ b/cmd/scan_aws.go @@ -8,8 +8,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/integrations/prowler" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/integrations/prowler" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/scanner_executor.go b/cmd/scanner_executor.go index 86b7a03..3892889 100644 --- a/cmd/scanner_executor.go +++ b/cmd/scanner_executor.go @@ -7,14 +7,14 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - authpkg "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/utils" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/api" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/mail" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/cmd/scanners" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + authpkg "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/utils" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/api" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/mail" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type structuredLoggerAdapter struct { diff --git a/cmd/scanners/executor.go b/cmd/scanners/executor.go index 6983443..31ff66c 100644 --- a/cmd/scanners/executor.go +++ b/cmd/scanners/executor.go @@ -11,11 +11,11 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ScanExecutor coordinates all scanner execution with dependency injection diff --git a/cmd/scanners/infrastructure.go b/cmd/scanners/infrastructure.go index 12d6883..30fdb2f 100644 --- a/cmd/scanners/infrastructure.go +++ b/cmd/scanners/infrastructure.go @@ -10,9 +10,9 @@ import ( "fmt" "time" - nomadpkg "github.com/CodeMonkeyCybersecurity/artemis/cmd/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + nomadpkg "github.com/CodeMonkeyCybersecurity/shells/cmd/nomad" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // GetNomadClient returns a Nomad client and whether Nomad is available diff --git a/cmd/scanners/ml_correlation.go b/cmd/scanners/ml_correlation.go index e285ae2..cb9a945 100644 --- a/cmd/scanners/ml_correlation.go +++ b/cmd/scanners/ml_correlation.go @@ -11,10 +11,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/internal/adapters" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/ml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/cmd/internal/adapters" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/ml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // RunMLPrediction uses machine learning to predict vulnerabilities diff --git a/cmd/scanners/passive.go b/cmd/scanners/passive.go index 10250f2..7c6cf89 100644 --- a/cmd/scanners/passive.go +++ b/cmd/scanners/passive.go @@ -12,9 +12,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/internal/utils" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/passive" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/cmd/internal/utils" + "github.com/CodeMonkeyCybersecurity/shells/pkg/passive" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // runPassiveIntelligence executes passive intelligence gathering diff --git a/cmd/scanners/secrets.go b/cmd/scanners/secrets.go index e80d5e6..1ab7980 100644 --- a/cmd/scanners/secrets.go +++ b/cmd/scanners/secrets.go @@ -11,8 +11,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/secrets" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/secrets" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // runSecretsScanning executes secrets scanning on the target diff --git a/cmd/scanners/specialized.go b/cmd/scanners/specialized.go index 6936fb9..8c4c518 100644 --- a/cmd/scanners/specialized.go +++ b/cmd/scanners/specialized.go @@ -12,13 +12,13 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/internal/adapters" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/boileau" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/fuzzing" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/protocol" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scim" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/smuggling" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/cmd/internal/adapters" + "github.com/CodeMonkeyCybersecurity/shells/pkg/boileau" + "github.com/CodeMonkeyCybersecurity/shells/pkg/fuzzing" + "github.com/CodeMonkeyCybersecurity/shells/pkg/protocol" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scim" + "github.com/CodeMonkeyCybersecurity/shells/pkg/smuggling" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // runSCIMTests executes SCIM vulnerability tests diff --git a/cmd/schedule.go b/cmd/schedule.go index b116586..459df0f 100755 --- a/cmd/schedule.go +++ b/cmd/schedule.go @@ -5,7 +5,7 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" "github.com/spf13/cobra" ) diff --git a/cmd/scim.go b/cmd/scim.go index 91f02bc..e20ada0 100755 --- a/cmd/scim.go +++ b/cmd/scim.go @@ -9,10 +9,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scim" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scim" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/scope.go b/cmd/scope.go index 52aca64..1478743 100644 --- a/cmd/scope.go +++ b/cmd/scope.go @@ -8,8 +8,8 @@ import ( "text/tabwriter" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scope" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scope" "github.com/spf13/cobra" ) diff --git a/cmd/scopefile.go b/cmd/scopefile.go index 12b5f2c..b97ca4c 100644 --- a/cmd/scopefile.go +++ b/cmd/scopefile.go @@ -4,7 +4,7 @@ import ( "fmt" "os" - "github.com/CodeMonkeyCybersecurity/artemis/internal/validation" + "github.com/CodeMonkeyCybersecurity/shells/internal/validation" "github.com/fatih/color" "github.com/spf13/cobra" ) diff --git a/cmd/self.go b/cmd/self.go index fd313bd..f24e5f8 100644 --- a/cmd/self.go +++ b/cmd/self.go @@ -8,9 +8,9 @@ import ( "path/filepath" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/self" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/self" "github.com/spf13/cobra" ) diff --git a/cmd/self_update.go b/cmd/self_update.go index 35024c9..825aacf 100644 --- a/cmd/self_update.go +++ b/cmd/self_update.go @@ -11,8 +11,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" "github.com/spf13/cobra" ) diff --git a/cmd/serve.go b/cmd/serve.go index cec7d38..44d19a7 100644 --- a/cmd/serve.go +++ b/cmd/serve.go @@ -11,11 +11,11 @@ import ( "syscall" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/api" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/workers" + "github.com/CodeMonkeyCybersecurity/shells/internal/api" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/workers" "github.com/gin-gonic/gin" "github.com/spf13/cobra" "github.com/spf13/viper" diff --git a/cmd/smuggle.go b/cmd/smuggle.go index 28b5f8a..39531be 100755 --- a/cmd/smuggle.go +++ b/cmd/smuggle.go @@ -8,8 +8,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/smuggling" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/smuggling" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/spf13/cobra" ) diff --git a/cmd/test_helpers.go b/cmd/test_helpers.go index ac28642..f6813bf 100644 --- a/cmd/test_helpers.go +++ b/cmd/test_helpers.go @@ -6,10 +6,10 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/testcontainers/testcontainers-go" "github.com/testcontainers/testcontainers-go/modules/postgres" "github.com/testcontainers/testcontainers-go/wait" diff --git a/cmd/workers.go b/cmd/workers.go index 5e5fad3..170eda7 100644 --- a/cmd/workers.go +++ b/cmd/workers.go @@ -7,7 +7,7 @@ import ( "path/filepath" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/workers" + "github.com/CodeMonkeyCybersecurity/shells/pkg/workers" "github.com/spf13/cobra" ) diff --git a/cmd/workflow.go b/cmd/workflow.go index ee73ded..e388e6d 100755 --- a/cmd/workflow.go +++ b/cmd/workflow.go @@ -4,7 +4,7 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/workflow" + "github.com/CodeMonkeyCybersecurity/shells/internal/workflow" "github.com/spf13/cobra" ) diff --git a/examples/worker_integration.go b/examples/worker_integration.go index e55453f..13f95da 100644 --- a/examples/worker_integration.go +++ b/examples/worker_integration.go @@ -6,7 +6,7 @@ import ( "log" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/workers" + "github.com/CodeMonkeyCybersecurity/shells/pkg/workers" ) func main() { diff --git a/go.mod b/go.mod index afc85c0..d7fdebb 100755 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/CodeMonkeyCybersecurity/artemis +module github.com/CodeMonkeyCybersecurity/shells go 1.25 diff --git a/internal/api/dashboard.go b/internal/api/dashboard.go index b6b0e3b..b861ddb 100644 --- a/internal/api/dashboard.go +++ b/internal/api/dashboard.go @@ -7,7 +7,7 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/gin-gonic/gin" "github.com/jmoiron/sqlx" ) diff --git a/internal/api/hera.go b/internal/api/hera.go index 43db9c5..d660c8b 100644 --- a/internal/api/hera.go +++ b/internal/api/hera.go @@ -155,7 +155,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/gin-gonic/gin" "github.com/jmoiron/sqlx" _ "github.com/lib/pq" // PostgreSQL driver diff --git a/internal/api/middleware.go b/internal/api/middleware.go index 7abab5b..5bfd4fc 100644 --- a/internal/api/middleware.go +++ b/internal/api/middleware.go @@ -6,8 +6,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/gin-gonic/gin" "golang.org/x/time/rate" ) diff --git a/internal/core/interfaces.go b/internal/core/interfaces.go index 8e2b33b..744fcc1 100755 --- a/internal/core/interfaces.go +++ b/internal/core/interfaces.go @@ -5,7 +5,7 @@ import ( "io" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type Scanner interface { diff --git a/internal/credentials/manager.go b/internal/credentials/manager.go index 1722906..72f5dfc 100644 --- a/internal/credentials/manager.go +++ b/internal/credentials/manager.go @@ -15,7 +15,7 @@ import ( "strings" "syscall" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "golang.org/x/crypto/pbkdf2" "golang.org/x/crypto/ssh/terminal" ) diff --git a/internal/database/migrations.go b/internal/database/migrations.go index b71ee2b..e403952 100644 --- a/internal/database/migrations.go +++ b/internal/database/migrations.go @@ -7,7 +7,7 @@ import ( "sort" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/jmoiron/sqlx" ) diff --git a/internal/database/store.go b/internal/database/store.go index 9b7eb27..0d2bb94 100755 --- a/internal/database/store.go +++ b/internal/database/store.go @@ -76,10 +76,10 @@ import ( "github.com/lib/pq" _ "github.com/mattn/go-sqlite3" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type sqlStore struct { diff --git a/internal/database/store_test.go b/internal/database/store_test.go index 183248f..1325399 100644 --- a/internal/database/store_test.go +++ b/internal/database/store_test.go @@ -5,8 +5,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/internal/discovery/asset_relationship_mapper.go b/internal/discovery/asset_relationship_mapper.go index dd0d113..fad1263 100644 --- a/internal/discovery/asset_relationship_mapper.go +++ b/internal/discovery/asset_relationship_mapper.go @@ -6,8 +6,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" "github.com/google/uuid" ) diff --git a/internal/discovery/context_aware_discovery.go b/internal/discovery/context_aware_discovery.go index 9ba359e..70cf106 100644 --- a/internal/discovery/context_aware_discovery.go +++ b/internal/discovery/context_aware_discovery.go @@ -7,8 +7,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - pkgdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + pkgdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery" ) // ContextAwareDiscovery performs intelligent discovery based on target context diff --git a/internal/discovery/engine.go b/internal/discovery/engine.go index 0c11144..d3aa82f 100644 --- a/internal/discovery/engine.go +++ b/internal/discovery/engine.go @@ -7,10 +7,10 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - discoverypkg "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + discoverypkg "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery" "github.com/google/uuid" "go.opentelemetry.io/otel/attribute" ) diff --git a/internal/discovery/enhanced_discovery.go b/internal/discovery/enhanced_discovery.go index feb8d3f..8067321 100644 --- a/internal/discovery/enhanced_discovery.go +++ b/internal/discovery/enhanced_discovery.go @@ -9,25 +9,25 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/credentials" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/asn" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/cache" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/certlogs" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/cloud" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/dns" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/external" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/ipv6" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/passivedns" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/portscan" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/ratelimit" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/search" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/takeover" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/techstack" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/vulnerability" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/web" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/whois" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/credentials" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/asn" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/cache" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/certlogs" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/cloud" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/dns" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/external" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/ipv6" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/passivedns" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/portscan" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/ratelimit" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/search" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/takeover" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/techstack" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/vulnerability" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/web" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/whois" ) // EnhancedDiscovery performs comprehensive asset discovery diff --git a/internal/discovery/identity_chain_analyzer.go b/internal/discovery/identity_chain_analyzer.go index 047b097..9a262cf 100644 --- a/internal/discovery/identity_chain_analyzer.go +++ b/internal/discovery/identity_chain_analyzer.go @@ -8,8 +8,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // generateID generates a simple UUID-like identifier diff --git a/internal/discovery/identity_chain_detectors.go b/internal/discovery/identity_chain_detectors.go index 3b42e76..8040add 100644 --- a/internal/discovery/identity_chain_detectors.go +++ b/internal/discovery/identity_chain_detectors.go @@ -5,7 +5,7 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/google/uuid" ) diff --git a/internal/discovery/intelligent_scanner_selector.go b/internal/discovery/intelligent_scanner_selector.go index 83a85c5..c52e039 100644 --- a/internal/discovery/intelligent_scanner_selector.go +++ b/internal/discovery/intelligent_scanner_selector.go @@ -5,8 +5,8 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - pkgdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + pkgdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery" ) // ScannerType represents a type of scanner diff --git a/internal/discovery/ml_module.go b/internal/discovery/ml_module.go index fbf4305..fc9b524 100644 --- a/internal/discovery/ml_module.go +++ b/internal/discovery/ml_module.go @@ -6,9 +6,9 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/ml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/ml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // MLDiscovery uses machine learning for intelligent discovery and vulnerability prediction diff --git a/internal/discovery/module_rumble.go b/internal/discovery/module_rumble.go index 33f9b49..46b9a90 100644 --- a/internal/discovery/module_rumble.go +++ b/internal/discovery/module_rumble.go @@ -11,7 +11,7 @@ // - Operating system identification // - Certificate extraction and analysis // - Network topology mapping -// - Automatic conversion to Artemis asset format +// - Automatic conversion to Shells asset format package discovery @@ -22,8 +22,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/integrations/rumble" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/integrations/rumble" ) // RumbleModule integrates Rumble network discovery @@ -148,7 +148,7 @@ func (m *RumbleModule) Discover(ctx context.Context, target *Target, session *Di return nil, fmt.Errorf("rumble asset query failed: %w", err) } - // Convert Rumble assets to Artemis asset format + // Convert Rumble assets to Shells asset format assets := m.convertRumbleAssets(rumbleAssets) result := &DiscoveryResult{ @@ -168,7 +168,7 @@ func (m *RumbleModule) Discover(ctx context.Context, target *Target, session *Di return result, nil } -// convertRumbleAssets converts Rumble assets to Artemis asset format +// convertRumbleAssets converts Rumble assets to Shells asset format func (m *RumbleModule) convertRumbleAssets(rumbleAssets []rumble.Asset) []*Asset { var assets []*Asset diff --git a/internal/discovery/modules.go b/internal/discovery/modules.go index f7c3952..3f352ce 100644 --- a/internal/discovery/modules.go +++ b/internal/discovery/modules.go @@ -11,12 +11,12 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/intel/certs" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/intel/cloudflare" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/intel/certs" + "github.com/CodeMonkeyCybersecurity/shells/pkg/intel/cloudflare" ) // DomainDiscovery discovers assets related to domains diff --git a/internal/discovery/organisation_context.go b/internal/discovery/organisation_context.go index 34fc5c1..2e71f42 100644 --- a/internal/discovery/organisation_context.go +++ b/internal/discovery/organisation_context.go @@ -6,8 +6,8 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" ) // OrganizationContextBuilder builds organization context for discovery diff --git a/internal/discovery/projectdiscovery_dnsx.go b/internal/discovery/projectdiscovery_dnsx.go index 4be8297..f18c960 100644 --- a/internal/discovery/projectdiscovery_dnsx.go +++ b/internal/discovery/projectdiscovery_dnsx.go @@ -13,7 +13,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // DnsxModule wraps ProjectDiscovery's dnsx for DNS enumeration diff --git a/internal/discovery/projectdiscovery_httpx.go b/internal/discovery/projectdiscovery_httpx.go index 8c8a1d1..7bcae39 100644 --- a/internal/discovery/projectdiscovery_httpx.go +++ b/internal/discovery/projectdiscovery_httpx.go @@ -16,7 +16,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // HttpxModule wraps ProjectDiscovery's httpx for HTTP service probing diff --git a/internal/discovery/projectdiscovery_integration_test.go b/internal/discovery/projectdiscovery_integration_test.go index 1ec398d..dd227bb 100644 --- a/internal/discovery/projectdiscovery_integration_test.go +++ b/internal/discovery/projectdiscovery_integration_test.go @@ -9,8 +9,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/internal/discovery/projectdiscovery_katana.go b/internal/discovery/projectdiscovery_katana.go index d5dbf45..576ff6c 100644 --- a/internal/discovery/projectdiscovery_katana.go +++ b/internal/discovery/projectdiscovery_katana.go @@ -13,7 +13,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // KatanaModule wraps ProjectDiscovery's katana for web crawling diff --git a/internal/discovery/projectdiscovery_subfinder.go b/internal/discovery/projectdiscovery_subfinder.go index 4cdbac8..d0ab91c 100644 --- a/internal/discovery/projectdiscovery_subfinder.go +++ b/internal/discovery/projectdiscovery_subfinder.go @@ -14,7 +14,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // SubfinderModule wraps ProjectDiscovery's subfinder for subdomain enumeration diff --git a/internal/discovery/projectdiscovery_tlsx.go b/internal/discovery/projectdiscovery_tlsx.go index ca8eb25..e0c2535 100644 --- a/internal/discovery/projectdiscovery_tlsx.go +++ b/internal/discovery/projectdiscovery_tlsx.go @@ -12,7 +12,7 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // TlsxModule wraps ProjectDiscovery's tlsx for certificate analysis diff --git a/internal/discovery/scope_validator.go b/internal/discovery/scope_validator.go index addfe6b..477be2c 100644 --- a/internal/discovery/scope_validator.go +++ b/internal/discovery/scope_validator.go @@ -3,8 +3,8 @@ package discovery import ( "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scope" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scope" ) // ScopeValidator validates discovered assets against scope diff --git a/internal/discovery/smart_discovery.go b/internal/discovery/smart_discovery.go index 57edcff..93ebadf 100644 --- a/internal/discovery/smart_discovery.go +++ b/internal/discovery/smart_discovery.go @@ -8,7 +8,7 @@ import ( "strings" "sync" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // SmartDiscovery implements intelligent attack surface discovery diff --git a/internal/discovery/types.go b/internal/discovery/types.go index 1c605d9..89896d2 100644 --- a/internal/discovery/types.go +++ b/internal/discovery/types.go @@ -3,8 +3,8 @@ package discovery import ( "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // TargetType represents the type of input target diff --git a/internal/jobs/queue.go b/internal/jobs/queue.go index d89ef6a..5140130 100755 --- a/internal/jobs/queue.go +++ b/internal/jobs/queue.go @@ -9,9 +9,9 @@ import ( "github.com/google/uuid" "github.com/redis/go-redis/v9" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) const ( diff --git a/internal/logger/db_event_logger.go b/internal/logger/db_event_logger.go index 0bb8bb2..f68a3df 100644 --- a/internal/logger/db_event_logger.go +++ b/internal/logger/db_event_logger.go @@ -5,7 +5,7 @@ import ( "context" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" ) // DBEventLogger wraps a logger and automatically saves important events to the database diff --git a/internal/logger/logger.go b/internal/logger/logger.go index 843d245..49fda29 100755 --- a/internal/logger/logger.go +++ b/internal/logger/logger.go @@ -5,7 +5,7 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" "go.opentelemetry.io/contrib/bridges/otelzap" "go.opentelemetry.io/otel" "go.opentelemetry.io/otel/attribute" diff --git a/internal/logger/logger_test.go b/internal/logger/logger_test.go index 9e3646a..282a9f1 100644 --- a/internal/logger/logger_test.go +++ b/internal/logger/logger_test.go @@ -4,7 +4,7 @@ import ( "context" "testing" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/internal/nomad/client.go b/internal/nomad/client.go index 3a77aca..dce0b5a 100644 --- a/internal/nomad/client.go +++ b/internal/nomad/client.go @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type Client struct { diff --git a/internal/orchestrator/adapters.go b/internal/orchestrator/adapters.go index d8df9fe..c22e5cf 100644 --- a/internal/orchestrator/adapters.go +++ b/internal/orchestrator/adapters.go @@ -23,10 +23,10 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/idor" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/restapi" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/idor" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/restapi" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/internal/orchestrator/bounty_engine.go b/internal/orchestrator/bounty_engine.go index 0b4bf3c..5342c63 100644 --- a/internal/orchestrator/bounty_engine.go +++ b/internal/orchestrator/bounty_engine.go @@ -9,20 +9,20 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/internal/progress" - "github.com/CodeMonkeyCybersecurity/artemis/internal/ratelimit" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/checkpoint" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/enrichment" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/intel/certs" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scope" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/workers" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners" + "github.com/CodeMonkeyCybersecurity/shells/internal/progress" + "github.com/CodeMonkeyCybersecurity/shells/internal/ratelimit" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth" + "github.com/CodeMonkeyCybersecurity/shells/pkg/checkpoint" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/enrichment" + "github.com/CodeMonkeyCybersecurity/shells/pkg/intel/certs" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scope" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/workers" "github.com/google/uuid" ) diff --git a/internal/orchestrator/bounty_engine_test.go b/internal/orchestrator/bounty_engine_test.go index 1bb44a8..d498524 100644 --- a/internal/orchestrator/bounty_engine_test.go +++ b/internal/orchestrator/bounty_engine_test.go @@ -12,9 +12,9 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // TestFullPipelineWithMockScanners verifies the complete scan pipeline diff --git a/internal/orchestrator/correlation.go b/internal/orchestrator/correlation.go index 9f9cf51..2b70b7f 100644 --- a/internal/orchestrator/correlation.go +++ b/internal/orchestrator/correlation.go @@ -26,11 +26,11 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/enrichment" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/enrichment" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/internal/orchestrator/discovery_integration_test.go b/internal/orchestrator/discovery_integration_test.go index d28b08a..047baae 100644 --- a/internal/orchestrator/discovery_integration_test.go +++ b/internal/orchestrator/discovery_integration_test.go @@ -41,9 +41,9 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/internal/orchestrator/exploitation.go b/internal/orchestrator/exploitation.go index 06edd7e..bcc69f3 100644 --- a/internal/orchestrator/exploitation.go +++ b/internal/orchestrator/exploitation.go @@ -31,8 +31,8 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ExploitationEngine executes vulnerability tests in dependency-aware order diff --git a/internal/orchestrator/factory.go b/internal/orchestrator/factory.go index 4e1fbe3..60977f8 100644 --- a/internal/orchestrator/factory.go +++ b/internal/orchestrator/factory.go @@ -21,29 +21,29 @@ import ( "path/filepath" "time" - configpkg "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners/cloud" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/api" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/nmap" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/nuclei" - "github.com/CodeMonkeyCybersecurity/artemis/internal/ratelimit" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/oauth2" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/saml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/webauthn" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/enrichment" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/integrations/prowler" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/intel/certs" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/idor" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/restapi" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scim" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scope" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/workers" + configpkg "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners/cloud" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/api" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/nmap" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/nuclei" + "github.com/CodeMonkeyCybersecurity/shells/internal/ratelimit" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/oauth2" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/saml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/webauthn" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/enrichment" + "github.com/CodeMonkeyCybersecurity/shells/pkg/integrations/prowler" + "github.com/CodeMonkeyCybersecurity/shells/pkg/intel/certs" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/idor" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/restapi" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scim" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scope" + "github.com/CodeMonkeyCybersecurity/shells/pkg/workers" "github.com/jmoiron/sqlx" ) diff --git a/internal/orchestrator/intelligence_loop_test.go b/internal/orchestrator/intelligence_loop_test.go index 2934f8c..b56537b 100644 --- a/internal/orchestrator/intelligence_loop_test.go +++ b/internal/orchestrator/intelligence_loop_test.go @@ -15,7 +15,7 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/internal/orchestrator/organization_footprinting.go b/internal/orchestrator/organization_footprinting.go index ca8c315..4d047a6 100644 --- a/internal/orchestrator/organization_footprinting.go +++ b/internal/orchestrator/organization_footprinting.go @@ -25,9 +25,9 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // OrganizationFootprinting handles organization asset discovery and correlation diff --git a/internal/orchestrator/output.go b/internal/orchestrator/output.go index 68f858b..77d444c 100644 --- a/internal/orchestrator/output.go +++ b/internal/orchestrator/output.go @@ -18,10 +18,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // OutputFormatter handles terminal display and CLI output diff --git a/internal/orchestrator/persistence.go b/internal/orchestrator/persistence.go index 4f4bc4f..8fc99a7 100644 --- a/internal/orchestrator/persistence.go +++ b/internal/orchestrator/persistence.go @@ -23,10 +23,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/enrichment" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/enrichment" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // PersistenceManager handles result storage and checkpointing diff --git a/internal/orchestrator/phase_classification.go b/internal/orchestrator/phase_classification.go index 88c3f43..6c8cac6 100644 --- a/internal/orchestrator/phase_classification.go +++ b/internal/orchestrator/phase_classification.go @@ -21,8 +21,8 @@ import ( "context" "fmt" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - discoverypkg "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + discoverypkg "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery" ) // phaseTargetClassification executes Phase 0: Target Classification & Scope Loading diff --git a/internal/orchestrator/phase_reconnaissance.go b/internal/orchestrator/phase_reconnaissance.go index 586138d..8b5ad29 100644 --- a/internal/orchestrator/phase_reconnaissance.go +++ b/internal/orchestrator/phase_reconnaissance.go @@ -23,7 +23,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" ) // phaseReconnaissance executes Phase 1: Reconnaissance diff --git a/internal/orchestrator/phase_reporting.go b/internal/orchestrator/phase_reporting.go index e1e71bd..c46c2da 100644 --- a/internal/orchestrator/phase_reporting.go +++ b/internal/orchestrator/phase_reporting.go @@ -22,8 +22,8 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/ai" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/ai" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // phaseReporting executes Phase 7: Reporting @@ -63,7 +63,7 @@ func (p *Pipeline) phaseReporting(ctx context.Context) error { // Optionally generate export files if p.config.Verbose { - p.logger.Infow("Use 'artemis results export' to generate detailed reports", + p.logger.Infow("Use 'shells results export' to generate detailed reports", "scan_id", p.state.ScanID, "formats", []string{"JSON", "CSV", "HTML", "Markdown"}, ) @@ -379,7 +379,7 @@ func (p *Pipeline) setupContinuousMonitoringIfEnabled(ctx context.Context) error p.logger.Infow("Monitoring setup complete", "scan_id", p.state.ScanID, "note", "Actual monitoring requires background service implementation", - "query_monitoring_data", "Use 'artemis monitoring' commands to query monitoring data", + "query_monitoring_data", "Use 'shells monitoring' commands to query monitoring data", ) return nil diff --git a/internal/orchestrator/pipeline.go b/internal/orchestrator/pipeline.go index dcd7313..4f0d268 100644 --- a/internal/orchestrator/pipeline.go +++ b/internal/orchestrator/pipeline.go @@ -122,11 +122,12 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/checkpoint" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/ai" + "github.com/CodeMonkeyCybersecurity/shells/pkg/checkpoint" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) @@ -233,6 +234,9 @@ type Pipeline struct { exploitationEngine *ExploitationEngine correlationEngine *CorrelationEngine + // AI integration + aiClient *ai.Client + // Checkpointing checkpointManager *checkpoint.Manager } diff --git a/internal/orchestrator/platform_integration.go b/internal/orchestrator/platform_integration.go index 19f2eb4..7e85396 100644 --- a/internal/orchestrator/platform_integration.go +++ b/internal/orchestrator/platform_integration.go @@ -26,9 +26,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scope" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scope" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // PlatformIntegration handles bug bounty platform scope import diff --git a/internal/orchestrator/platform_integration_test.go b/internal/orchestrator/platform_integration_test.go index a961072..1871fa1 100644 --- a/internal/orchestrator/platform_integration_test.go +++ b/internal/orchestrator/platform_integration_test.go @@ -9,7 +9,7 @@ package orchestrator import ( "testing" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scope" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scope" ) // TestPlatformIntegrationDisabledWhenNilManager validates behavior with nil scope manager diff --git a/internal/orchestrator/result.go b/internal/orchestrator/result.go index 9bbabb5..07e945c 100644 --- a/internal/orchestrator/result.go +++ b/internal/orchestrator/result.go @@ -4,9 +4,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // BugBountyResult contains the complete results of a bug bounty scan diff --git a/internal/orchestrator/result_test.go b/internal/orchestrator/result_test.go index 7ba0e68..b4ec080 100644 --- a/internal/orchestrator/result_test.go +++ b/internal/orchestrator/result_test.go @@ -13,7 +13,7 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // TestResultThreadSafety validates concurrent access doesn't cause race conditions diff --git a/internal/orchestrator/scanners/api.go b/internal/orchestrator/scanners/api.go index 6bf41d4..d3cc117 100644 --- a/internal/orchestrator/scanners/api.go +++ b/internal/orchestrator/scanners/api.go @@ -14,9 +14,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // APIScanner tests REST API endpoints diff --git a/internal/orchestrator/scanners/authentication.go b/internal/orchestrator/scanners/authentication.go index a2834c3..99b7908 100644 --- a/internal/orchestrator/scanners/authentication.go +++ b/internal/orchestrator/scanners/authentication.go @@ -18,13 +18,13 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/oauth2" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/saml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/webauthn" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/oauth2" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/saml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/webauthn" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/internal/orchestrator/scanners/cloud/prowler.go b/internal/orchestrator/scanners/cloud/prowler.go index 2195a41..dc2b4c2 100644 --- a/internal/orchestrator/scanners/cloud/prowler.go +++ b/internal/orchestrator/scanners/cloud/prowler.go @@ -20,10 +20,10 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/integrations/prowler" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners" + "github.com/CodeMonkeyCybersecurity/shells/pkg/integrations/prowler" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ProwlerScanner performs multi-cloud security auditing using Prowler diff --git a/internal/orchestrator/scanners/graphql.go b/internal/orchestrator/scanners/graphql.go index 84ef623..bdfae10 100644 --- a/internal/orchestrator/scanners/graphql.go +++ b/internal/orchestrator/scanners/graphql.go @@ -14,9 +14,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // GraphQLScanner tests GraphQL endpoints diff --git a/internal/orchestrator/scanners/idor.go b/internal/orchestrator/scanners/idor.go index 6a3402b..4e45a0c 100644 --- a/internal/orchestrator/scanners/idor.go +++ b/internal/orchestrator/scanners/idor.go @@ -14,9 +14,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // IDORScanner tests for Insecure Direct Object Reference vulnerabilities diff --git a/internal/orchestrator/scanners/manager.go b/internal/orchestrator/scanners/manager.go index 28c5866..eec5d5b 100644 --- a/internal/orchestrator/scanners/manager.go +++ b/internal/orchestrator/scanners/manager.go @@ -25,9 +25,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Scanner represents a unified vulnerability scanner interface diff --git a/internal/orchestrator/scanners/manager_test.go b/internal/orchestrator/scanners/manager_test.go index e62ef38..a1739f2 100644 --- a/internal/orchestrator/scanners/manager_test.go +++ b/internal/orchestrator/scanners/manager_test.go @@ -14,10 +14,10 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/internal/orchestrator/scanners/nmap.go b/internal/orchestrator/scanners/nmap.go index 3d0f208..2268c98 100644 --- a/internal/orchestrator/scanners/nmap.go +++ b/internal/orchestrator/scanners/nmap.go @@ -13,9 +13,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // NmapScanner performs port scanning and service fingerprinting diff --git a/internal/orchestrator/scanners/nuclei.go b/internal/orchestrator/scanners/nuclei.go index c5fbc93..5478758 100644 --- a/internal/orchestrator/scanners/nuclei.go +++ b/internal/orchestrator/scanners/nuclei.go @@ -14,9 +14,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // NucleiScanner runs Nuclei vulnerability templates diff --git a/internal/orchestrator/scanners/scim.go b/internal/orchestrator/scanners/scim.go index e2c6c58..0d58ec5 100644 --- a/internal/orchestrator/scanners/scim.go +++ b/internal/orchestrator/scanners/scim.go @@ -14,9 +14,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // SCIMScanner tests SCIM provisioning endpoints diff --git a/internal/orchestrator/scope_validator.go b/internal/orchestrator/scope_validator.go index c4e8c62..0b6e101 100644 --- a/internal/orchestrator/scope_validator.go +++ b/internal/orchestrator/scope_validator.go @@ -24,9 +24,9 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scope" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scope" ) // ScopeValidator handles bug bounty program scope validation diff --git a/internal/orchestrator/scope_validator_test.go b/internal/orchestrator/scope_validator_test.go index 31baf99..c5425d1 100644 --- a/internal/orchestrator/scope_validator_test.go +++ b/internal/orchestrator/scope_validator_test.go @@ -9,8 +9,8 @@ package orchestrator import ( "testing" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners" ) // TestScopeValidatorDisabledWhenNilManager validates behavior with nil scope manager diff --git a/internal/orchestrator/storage_fallback.go b/internal/orchestrator/storage_fallback.go index 026630a..65e30ba 100644 --- a/internal/orchestrator/storage_fallback.go +++ b/internal/orchestrator/storage_fallback.go @@ -8,8 +8,8 @@ import ( "path/filepath" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // FallbackStorage handles saving findings to JSON when database fails diff --git a/internal/orchestrator/test_helpers.go b/internal/orchestrator/test_helpers.go index 7115c02..48a8036 100644 --- a/internal/orchestrator/test_helpers.go +++ b/internal/orchestrator/test_helpers.go @@ -13,12 +13,12 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator/scanners" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/internal/orchestrator/weaponization.go b/internal/orchestrator/weaponization.go index baa548a..e94bf8a 100644 --- a/internal/orchestrator/weaponization.go +++ b/internal/orchestrator/weaponization.go @@ -30,8 +30,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // AttackSurface represents the analyzed attack surface of discovered assets diff --git a/internal/platform/workflow.go b/internal/platform/workflow.go index 7132b50..8fb6cd7 100644 --- a/internal/platform/workflow.go +++ b/internal/platform/workflow.go @@ -5,14 +5,14 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/aws" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/azure" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/bugcrowd" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/hackerone" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/aws" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/azure" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/bugcrowd" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/hackerone" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // WorkflowManager handles automated platform submission workflows diff --git a/internal/plugins/api/graphql.go b/internal/plugins/api/graphql.go index 27b996a..55a8e24 100755 --- a/internal/plugins/api/graphql.go +++ b/internal/plugins/api/graphql.go @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type graphQLScanner struct { diff --git a/internal/plugins/browser/chromedp.go b/internal/plugins/browser/chromedp.go index 632d9be..baaac1d 100755 --- a/internal/plugins/browser/chromedp.go +++ b/internal/plugins/browser/chromedp.go @@ -8,10 +8,10 @@ import ( "strings" "time" - shellsconfig "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + shellsconfig "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/chromedp/cdproto/network" "github.com/chromedp/cdproto/runtime" "github.com/chromedp/chromedp" diff --git a/internal/plugins/fuzzer/oauth2.go b/internal/plugins/fuzzer/oauth2.go index b2836d4..76189c5 100755 --- a/internal/plugins/fuzzer/oauth2.go +++ b/internal/plugins/fuzzer/oauth2.go @@ -10,10 +10,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type oauth2Fuzzer struct { diff --git a/internal/plugins/httpx/httpx.go b/internal/plugins/httpx/httpx.go index b764e98..5130c21 100755 --- a/internal/plugins/httpx/httpx.go +++ b/internal/plugins/httpx/httpx.go @@ -11,8 +11,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type httpxScanner struct { diff --git a/internal/plugins/javascript/jsanalyzer.go b/internal/plugins/javascript/jsanalyzer.go index 14303cd..d4a6911 100755 --- a/internal/plugins/javascript/jsanalyzer.go +++ b/internal/plugins/javascript/jsanalyzer.go @@ -12,10 +12,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type jsAnalyzer struct { diff --git a/internal/plugins/manager.go b/internal/plugins/manager.go index 64f378a..5dfb076 100755 --- a/internal/plugins/manager.go +++ b/internal/plugins/manager.go @@ -4,7 +4,7 @@ import ( "fmt" "sync" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" ) type manager struct { diff --git a/internal/plugins/nmap/nmap.go b/internal/plugins/nmap/nmap.go index e9a8ce0..5e0be8a 100755 --- a/internal/plugins/nmap/nmap.go +++ b/internal/plugins/nmap/nmap.go @@ -9,10 +9,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/internal/plugins/nuclei/nuclei.go b/internal/plugins/nuclei/nuclei.go index 4ed7f97..31afb71 100755 --- a/internal/plugins/nuclei/nuclei.go +++ b/internal/plugins/nuclei/nuclei.go @@ -11,8 +11,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type nucleiScanner struct { diff --git a/internal/plugins/oauth2/oauth2.go b/internal/plugins/oauth2/oauth2.go index d57e5c3..b37ee55 100755 --- a/internal/plugins/oauth2/oauth2.go +++ b/internal/plugins/oauth2/oauth2.go @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type oauth2Scanner struct { diff --git a/internal/plugins/oob/interactsh.go b/internal/plugins/oob/interactsh.go index 4db019f..73616ad 100755 --- a/internal/plugins/oob/interactsh.go +++ b/internal/plugins/oob/interactsh.go @@ -14,10 +14,10 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // OOBConfig represents configuration for out-of-band testing diff --git a/internal/plugins/registry.go b/internal/plugins/registry.go index 202c880..7b7c621 100755 --- a/internal/plugins/registry.go +++ b/internal/plugins/registry.go @@ -4,21 +4,21 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/api" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/browser" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/fuzzer" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/httpx" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/javascript" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/nmap" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/nuclei" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/oauth2" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/oob" - "github.com/CodeMonkeyCybersecurity/artemis/internal/plugins/ssl" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scim" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/smuggling" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/api" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/browser" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/fuzzer" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/httpx" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/javascript" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/nmap" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/nuclei" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/oauth2" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/oob" + "github.com/CodeMonkeyCybersecurity/shells/internal/plugins/ssl" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scim" + "github.com/CodeMonkeyCybersecurity/shells/pkg/smuggling" ) // RegisterDefaultPlugins registers all default scanners with the plugin manager diff --git a/internal/plugins/ssl/ssl.go b/internal/plugins/ssl/ssl.go index 86e80c9..e2302cf 100755 --- a/internal/plugins/ssl/ssl.go +++ b/internal/plugins/ssl/ssl.go @@ -10,10 +10,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/internal/progress/tracker.go b/internal/progress/tracker.go index 3614d3f..5ef6a16 100644 --- a/internal/progress/tracker.go +++ b/internal/progress/tracker.go @@ -6,7 +6,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // Tracker provides simple progress tracking for multi-phase operations diff --git a/internal/telemetry/telemetry.go b/internal/telemetry/telemetry.go index 182a741..27ef2c5 100755 --- a/internal/telemetry/telemetry.go +++ b/internal/telemetry/telemetry.go @@ -16,9 +16,9 @@ import ( semconv "go.opentelemetry.io/otel/semconv/v1.21.0" "go.opentelemetry.io/otel/trace" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type telemetry struct { diff --git a/internal/vulntest/http_client.go b/internal/vulntest/http_client.go index 4d10999..77b0170 100644 --- a/internal/vulntest/http_client.go +++ b/internal/vulntest/http_client.go @@ -9,7 +9,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // HTTPClient is a wrapper around http.Client with vulnerability testing helpers diff --git a/internal/vulntest/saml_client.go b/internal/vulntest/saml_client.go index 7074b9e..ce12f36 100644 --- a/internal/vulntest/saml_client.go +++ b/internal/vulntest/saml_client.go @@ -9,7 +9,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // SAMLClient handles SAML vulnerability testing diff --git a/internal/vulntest/webauthn_client.go b/internal/vulntest/webauthn_client.go index c606e35..1b58c84 100644 --- a/internal/vulntest/webauthn_client.go +++ b/internal/vulntest/webauthn_client.go @@ -8,7 +8,7 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // WebAuthnClient handles FIDO2/WebAuthn vulnerability testing diff --git a/internal/worker/pool.go b/internal/worker/pool.go index d1fc0b6..889909c 100755 --- a/internal/worker/pool.go +++ b/internal/worker/pool.go @@ -7,9 +7,9 @@ import ( "golang.org/x/sync/errgroup" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) type workerPool struct { diff --git a/internal/worker/worker.go b/internal/worker/worker.go index 02bda4d..5a33947 100755 --- a/internal/worker/worker.go +++ b/internal/worker/worker.go @@ -9,9 +9,9 @@ import ( "github.com/google/uuid" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "go.opentelemetry.io/otel/attribute" "go.opentelemetry.io/otel/codes" "go.opentelemetry.io/otel/trace" diff --git a/internal/workflow/engine.go b/internal/workflow/engine.go index a67b3f7..44d94bd 100755 --- a/internal/workflow/engine.go +++ b/internal/workflow/engine.go @@ -6,9 +6,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "golang.org/x/sync/errgroup" ) diff --git a/main.go b/main.go index c9a45a7..b89aedc 100755 --- a/main.go +++ b/main.go @@ -3,7 +3,7 @@ package main import ( "os" - "github.com/CodeMonkeyCybersecurity/artemis/cmd" + "github.com/CodeMonkeyCybersecurity/shells/cmd" ) func main() { diff --git a/pkg/ai/integration_test.go b/pkg/ai/integration_test.go index 78bbd04..edc10a7 100644 --- a/pkg/ai/integration_test.go +++ b/pkg/ai/integration_test.go @@ -13,9 +13,9 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) @@ -148,7 +148,7 @@ func TestReportGeneratorBugBountyFormat(t *testing.T) { Severity: types.SeverityHigh, Description: "SQL injection vulnerability in login endpoint allows authentication bypass", Evidence: "Payload: ' OR '1'='1 successfully bypassed authentication", - Tool: "artemis-sqli-scanner", + Tool: "shells-sqli-scanner", Metadata: map[string]interface{}{ "cvss": 8.5, "cwe": "CWE-89", @@ -206,7 +206,7 @@ func TestReportGeneratorMultiplePlatforms(t *testing.T) { Severity: types.SeverityMedium, Description: "Reflected cross-site scripting in search parameter", Evidence: " was reflected in response", - Tool: "artemis-xss-scanner", + Tool: "shells-xss-scanner", Metadata: map[string]interface{}{ "cvss": 6.5, "cwe": "CWE-79", diff --git a/pkg/ai/openai_client.go b/pkg/ai/openai_client.go index fcfd96f..ff6c63b 100644 --- a/pkg/ai/openai_client.go +++ b/pkg/ai/openai_client.go @@ -4,7 +4,7 @@ // // IMPLEMENTATION OVERVIEW: // This package provides AI-powered vulnerability report generation using OpenAI or Azure OpenAI. -// It integrates with the Artemis orchestrator pipeline to automatically generate professional +// It integrates with the Shells orchestrator pipeline to automatically generate professional // bug bounty reports from discovered vulnerabilities. // // FEATURES: @@ -64,7 +64,7 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/sashabaranov/go-openai" ) diff --git a/pkg/ai/report_generator.go b/pkg/ai/report_generator.go index 893cd86..b67f6e1 100644 --- a/pkg/ai/report_generator.go +++ b/pkg/ai/report_generator.go @@ -13,8 +13,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ReportGenerator generates AI-powered vulnerability reports @@ -438,10 +438,10 @@ func (rg *ReportGenerator) calculateOverallSeverity(findings []types.Finding) st highestVal := 0 for _, finding := range findings { - if val, ok := severityOrder[strings.ToUpper(finding.Severity)]; ok { + if val, ok := severityOrder[strings.ToUpper(string(finding.Severity))]; ok { if val > highestVal { highestVal = val - highestSev = strings.ToUpper(finding.Severity) + highestSev = strings.ToUpper(string(finding.Severity)) } } } diff --git a/pkg/auth/auth.go b/pkg/auth/auth.go index 7dc742e..fd74093 100644 --- a/pkg/auth/auth.go +++ b/pkg/auth/auth.go @@ -5,7 +5,7 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Discovery handles authentication endpoint discovery diff --git a/pkg/auth/common/analyzer.go b/pkg/auth/common/analyzer.go index 2295e41..69e516d 100755 --- a/pkg/auth/common/analyzer.go +++ b/pkg/auth/common/analyzer.go @@ -7,7 +7,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // CrossProtocolAnalyzer analyzes vulnerabilities across authentication protocols diff --git a/pkg/auth/crawlers.go b/pkg/auth/crawlers.go index 5e04a0c..1ffa806 100644 --- a/pkg/auth/crawlers.go +++ b/pkg/auth/crawlers.go @@ -10,9 +10,9 @@ import ( "regexp" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "golang.org/x/net/html" ) diff --git a/pkg/auth/discovery/api_extractor.go b/pkg/auth/discovery/api_extractor.go index d1b7e70..d3a15bb 100644 --- a/pkg/auth/discovery/api_extractor.go +++ b/pkg/auth/discovery/api_extractor.go @@ -9,9 +9,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // APIExtractor discovers API endpoints that may contain authentication diff --git a/pkg/auth/discovery/comprehensive.go b/pkg/auth/discovery/comprehensive.go index 6509b00..a086955 100644 --- a/pkg/auth/discovery/comprehensive.go +++ b/pkg/auth/discovery/comprehensive.go @@ -11,9 +11,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/PuerkitoBio/goquery" "github.com/go-ldap/ldap/v3" ) diff --git a/pkg/auth/discovery/comprehensive_test.go b/pkg/auth/discovery/comprehensive_test.go index a8fbf8a..2a5f7f3 100644 --- a/pkg/auth/discovery/comprehensive_test.go +++ b/pkg/auth/discovery/comprehensive_test.go @@ -9,8 +9,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/pkg/auth/discovery/engine.go b/pkg/auth/discovery/engine.go index 66cf8ed..267ade0 100644 --- a/pkg/auth/discovery/engine.go +++ b/pkg/auth/discovery/engine.go @@ -10,7 +10,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // Engine is the main authentication discovery engine diff --git a/pkg/auth/discovery/engine_test.go b/pkg/auth/discovery/engine_test.go index c15a9df..be461b4 100644 --- a/pkg/auth/discovery/engine_test.go +++ b/pkg/auth/discovery/engine_test.go @@ -8,8 +8,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/pkg/auth/discovery/integration.go b/pkg/auth/discovery/integration.go index cdd4522..c790d07 100644 --- a/pkg/auth/discovery/integration.go +++ b/pkg/auth/discovery/integration.go @@ -7,10 +7,10 @@ import ( "net" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // AuthDiscoveryIntegrationModule integrates comprehensive auth discovery with the main engine diff --git a/pkg/auth/discovery/jsanalyser.go b/pkg/auth/discovery/jsanalyser.go index fafe894..a85ac4c 100644 --- a/pkg/auth/discovery/jsanalyser.go +++ b/pkg/auth/discovery/jsanalyser.go @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/dop251/goja" ) diff --git a/pkg/auth/discovery/mldetector.go b/pkg/auth/discovery/mldetector.go index 73d2b63..e8430db 100644 --- a/pkg/auth/discovery/mldetector.go +++ b/pkg/auth/discovery/mldetector.go @@ -8,9 +8,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // MLAuthDetectorEngine uses machine learning techniques to detect custom auth diff --git a/pkg/auth/discovery/oauth_detector.go b/pkg/auth/discovery/oauth_detector.go index c403bde..a41d348 100644 --- a/pkg/auth/discovery/oauth_detector.go +++ b/pkg/auth/discovery/oauth_detector.go @@ -12,9 +12,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // OAuthDetector discovers OAuth2/OIDC authentication implementations diff --git a/pkg/auth/discovery/oauth_detector_test.go b/pkg/auth/discovery/oauth_detector_test.go index b973c57..33315db 100644 --- a/pkg/auth/discovery/oauth_detector_test.go +++ b/pkg/auth/discovery/oauth_detector_test.go @@ -8,8 +8,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/pkg/auth/discovery/parser_enhanced.go b/pkg/auth/discovery/parser_enhanced.go index f3fb6ec..9ea7a12 100644 --- a/pkg/auth/discovery/parser_enhanced.go +++ b/pkg/auth/discovery/parser_enhanced.go @@ -7,7 +7,7 @@ import ( "strconv" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // TargetType represents the type of target for parsing diff --git a/pkg/auth/discovery/portscanner.go b/pkg/auth/discovery/portscanner.go index 39551ee..4aec515 100644 --- a/pkg/auth/discovery/portscanner.go +++ b/pkg/auth/discovery/portscanner.go @@ -8,7 +8,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) type PortScanner struct { diff --git a/pkg/auth/discovery/saml_detector.go b/pkg/auth/discovery/saml_detector.go index bf30670..fa5ad87 100644 --- a/pkg/auth/discovery/saml_detector.go +++ b/pkg/auth/discovery/saml_detector.go @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // SAMLDetector discovers SAML authentication implementations diff --git a/pkg/auth/discovery/security_analyzer.go b/pkg/auth/discovery/security_analyzer.go index 1a198d8..8a8d616 100644 --- a/pkg/auth/discovery/security_analyzer.go +++ b/pkg/auth/discovery/security_analyzer.go @@ -4,7 +4,7 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // SecurityAnalyzer analyzes authentication implementations for security features and vulnerabilities diff --git a/pkg/auth/discovery/security_analyzer_test.go b/pkg/auth/discovery/security_analyzer_test.go index 334f2c6..b24f36c 100644 --- a/pkg/auth/discovery/security_analyzer_test.go +++ b/pkg/auth/discovery/security_analyzer_test.go @@ -4,8 +4,8 @@ import ( "strings" "testing" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/pkg/auth/discovery/webauthn_detector.go b/pkg/auth/discovery/webauthn_detector.go index 0818299..7503088 100644 --- a/pkg/auth/discovery/webauthn_detector.go +++ b/pkg/auth/discovery/webauthn_detector.go @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // WebAuthnDetector discovers WebAuthn/FIDO2 authentication implementations diff --git a/pkg/auth/discovery/webauthn_detector_test.go b/pkg/auth/discovery/webauthn_detector_test.go index 82988e9..ad3ff9d 100644 --- a/pkg/auth/discovery/webauthn_detector_test.go +++ b/pkg/auth/discovery/webauthn_detector_test.go @@ -8,8 +8,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/pkg/auth/discovery/webcrawler.go b/pkg/auth/discovery/webcrawler.go index 930e295..6b2a90a 100644 --- a/pkg/auth/discovery/webcrawler.go +++ b/pkg/auth/discovery/webcrawler.go @@ -11,9 +11,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/PuerkitoBio/goquery" ) diff --git a/pkg/auth/discovery_engine.go b/pkg/auth/discovery_engine.go index dc9da33..ee351d7 100644 --- a/pkg/auth/discovery_engine.go +++ b/pkg/auth/discovery_engine.go @@ -11,10 +11,10 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // AuthDiscoveryEngine discovers all authentication mechanisms for a target diff --git a/pkg/auth/federation/confused.go b/pkg/auth/federation/confused.go index 21e0964..13fd3d6 100755 --- a/pkg/auth/federation/confused.go +++ b/pkg/auth/federation/confused.go @@ -6,7 +6,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // FederationAnalyzer analyzes federation vulnerabilities diff --git a/pkg/auth/federation/discovery.go b/pkg/auth/federation/discovery.go index ed6dd06..bce4d87 100755 --- a/pkg/auth/federation/discovery.go +++ b/pkg/auth/federation/discovery.go @@ -7,9 +7,9 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // FederationDiscoverer discovers federation endpoints and providers diff --git a/pkg/auth/oauth2/attacks.go b/pkg/auth/oauth2/attacks.go index 4509a27..59b1e57 100755 --- a/pkg/auth/oauth2/attacks.go +++ b/pkg/auth/oauth2/attacks.go @@ -6,9 +6,9 @@ import ( "net/url" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // OAuth2Discoverer discovers OAuth2/OIDC endpoints diff --git a/pkg/auth/oauth2/flows.go b/pkg/auth/oauth2/flows.go index 17cfc71..1f14f35 100755 --- a/pkg/auth/oauth2/flows.go +++ b/pkg/auth/oauth2/flows.go @@ -6,7 +6,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // FlowAnalyzer analyzes OAuth2 flows for security vulnerabilities diff --git a/pkg/auth/oauth2/jwt.go b/pkg/auth/oauth2/jwt.go index 8c0d090..90a348c 100755 --- a/pkg/auth/oauth2/jwt.go +++ b/pkg/auth/oauth2/jwt.go @@ -9,7 +9,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // JWTAnalyzer performs advanced JWT/JWS/JWE analysis diff --git a/pkg/auth/oauth2/scanner.go b/pkg/auth/oauth2/scanner.go index 0a3d9b1..b0b5925 100755 --- a/pkg/auth/oauth2/scanner.go +++ b/pkg/auth/oauth2/scanner.go @@ -7,8 +7,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // OAuth2Scanner implements OAuth2/OIDC security testing diff --git a/pkg/auth/oauth2/scanner_test.go b/pkg/auth/oauth2/scanner_test.go index 0f17814..251fab1 100644 --- a/pkg/auth/oauth2/scanner_test.go +++ b/pkg/auth/oauth2/scanner_test.go @@ -9,7 +9,7 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // mockLogger implements common.Logger for testing diff --git a/pkg/auth/saml/attacks.go b/pkg/auth/saml/attacks.go index b8eb6ae..0a57071 100755 --- a/pkg/auth/saml/attacks.go +++ b/pkg/auth/saml/attacks.go @@ -5,7 +5,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // SAMLManipulator handles SAML response manipulation for testing diff --git a/pkg/auth/saml/golden_saml.go b/pkg/auth/saml/golden_saml.go index a5283c5..37b19a9 100755 --- a/pkg/auth/saml/golden_saml.go +++ b/pkg/auth/saml/golden_saml.go @@ -15,9 +15,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // GoldenSAMLScanner detects Golden SAML attacks diff --git a/pkg/auth/saml/parser.go b/pkg/auth/saml/parser.go index d28bcab..bf25ba9 100755 --- a/pkg/auth/saml/parser.go +++ b/pkg/auth/saml/parser.go @@ -7,9 +7,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // SAMLParser handles SAML response parsing and analysis diff --git a/pkg/auth/saml/scanner.go b/pkg/auth/saml/scanner.go index 23b6468..98981a4 100755 --- a/pkg/auth/saml/scanner.go +++ b/pkg/auth/saml/scanner.go @@ -6,7 +6,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // SAMLScanner implements SAML security testing diff --git a/pkg/auth/webauthn/protocol.go b/pkg/auth/webauthn/protocol.go index 1ce8e24..84a5d5b 100755 --- a/pkg/auth/webauthn/protocol.go +++ b/pkg/auth/webauthn/protocol.go @@ -6,9 +6,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // ProtocolAnalyzer analyzes WebAuthn protocol-level vulnerabilities diff --git a/pkg/auth/webauthn/scanner.go b/pkg/auth/webauthn/scanner.go index 5f36e59..5945daa 100755 --- a/pkg/auth/webauthn/scanner.go +++ b/pkg/auth/webauthn/scanner.go @@ -5,7 +5,7 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // WebAuthnScanner implements WebAuthn/FIDO2 security testing diff --git a/pkg/auth/webauthn/scanner_test.go b/pkg/auth/webauthn/scanner_test.go index 6833a80..593923f 100644 --- a/pkg/auth/webauthn/scanner_test.go +++ b/pkg/auth/webauthn/scanner_test.go @@ -9,7 +9,7 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // mockLogger implements common.Logger for testing diff --git a/pkg/auth/webauthn/virtual.go b/pkg/auth/webauthn/virtual.go index c3ab23f..c355bd0 100755 --- a/pkg/auth/webauthn/virtual.go +++ b/pkg/auth/webauthn/virtual.go @@ -8,7 +8,7 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/common" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/common" ) // VirtualAuthenticator provides virtual authenticator functionality for testing diff --git a/pkg/boileau/executor.go b/pkg/boileau/executor.go index b8efd50..2695a51 100644 --- a/pkg/boileau/executor.go +++ b/pkg/boileau/executor.go @@ -9,7 +9,7 @@ import ( "path/filepath" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" ) // Executor handles the execution of boileau tools diff --git a/pkg/boileau/scanner.go b/pkg/boileau/scanner.go index 4f798fd..20a1465 100644 --- a/pkg/boileau/scanner.go +++ b/pkg/boileau/scanner.go @@ -6,7 +6,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/pkg/cert_simple_test.go b/pkg/cert_simple_test.go index 91cf9c3..64b3b01 100644 --- a/pkg/cert_simple_test.go +++ b/pkg/cert_simple_test.go @@ -7,9 +7,9 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" ) func TestCertSimple(t *testing.T) { diff --git a/pkg/checkpoint/checkpoint.go b/pkg/checkpoint/checkpoint.go index a98a243..78e40d0 100644 --- a/pkg/checkpoint/checkpoint.go +++ b/pkg/checkpoint/checkpoint.go @@ -136,8 +136,8 @@ import ( "sort" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // State represents a saved checkpoint of a scan's progress diff --git a/pkg/checkpoint/checkpoint_test.go b/pkg/checkpoint/checkpoint_test.go index c0fb642..70acab1 100644 --- a/pkg/checkpoint/checkpoint_test.go +++ b/pkg/checkpoint/checkpoint_test.go @@ -8,7 +8,7 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) func TestNewManager(t *testing.T) { diff --git a/pkg/cli/adapters/loggers.go b/pkg/cli/adapters/loggers.go index 6899754..221ed5a 100644 --- a/pkg/cli/adapters/loggers.go +++ b/pkg/cli/adapters/loggers.go @@ -1,7 +1,7 @@ package adapters import ( - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // FuzzingLogger adapts internal logger.Logger for fuzzing package interface. diff --git a/pkg/cli/adapters/ml_correlation.go b/pkg/cli/adapters/ml_correlation.go index e222da0..6fc935a 100644 --- a/pkg/cli/adapters/ml_correlation.go +++ b/pkg/cli/adapters/ml_correlation.go @@ -3,11 +3,11 @@ package adapters import ( "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/ml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/ml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // MLHistoryStore adapts core.ResultStore for ML package usage. diff --git a/pkg/cli/commands/bounty.go b/pkg/cli/commands/bounty.go index b1473d8..c58f040 100644 --- a/pkg/cli/commands/bounty.go +++ b/pkg/cli/commands/bounty.go @@ -14,13 +14,13 @@ import ( "fmt" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/orchestrator" - "github.com/CodeMonkeyCybersecurity/artemis/internal/validation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/display" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/orchestrator" + "github.com/CodeMonkeyCybersecurity/shells/internal/validation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/display" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/fatih/color" "github.com/spf13/cobra" ) diff --git a/pkg/cli/commands/orchestrator.go b/pkg/cli/commands/orchestrator.go index 2ece57f..c8c162c 100644 --- a/pkg/cli/commands/orchestrator.go +++ b/pkg/cli/commands/orchestrator.go @@ -10,17 +10,17 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/bugbounty" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scim" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/smuggling" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/cmd/bugbounty" + "github.com/CodeMonkeyCybersecurity/shells/cmd/scanners" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scim" + "github.com/CodeMonkeyCybersecurity/shells/pkg/smuggling" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Orchestrator coordinates the full security testing workflow. diff --git a/pkg/cli/commands/orchestrator_test.go b/pkg/cli/commands/orchestrator_test.go index 940e686..18e34a5 100644 --- a/pkg/cli/commands/orchestrator_test.go +++ b/pkg/cli/commands/orchestrator_test.go @@ -7,12 +7,12 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) diff --git a/pkg/cli/converters/findings.go b/pkg/cli/converters/findings.go index 476cde3..2a9e5c7 100644 --- a/pkg/cli/converters/findings.go +++ b/pkg/cli/converters/findings.go @@ -9,10 +9,10 @@ import ( "strings" "time" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/secrets" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/secrets" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ConvertSecretFindings converts secret scanner findings to standard findings diff --git a/pkg/cli/converters/findings_test.go b/pkg/cli/converters/findings_test.go index eeab4af..5cd0345 100644 --- a/pkg/cli/converters/findings_test.go +++ b/pkg/cli/converters/findings_test.go @@ -4,9 +4,9 @@ import ( "testing" "time" - authdiscovery "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/secrets" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + authdiscovery "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/secrets" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) func TestConvertSecretFindings(t *testing.T) { diff --git a/pkg/cli/display/display.go b/pkg/cli/display/display.go index ba499b6..7f7b839 100644 --- a/pkg/cli/display/display.go +++ b/pkg/cli/display/display.go @@ -7,7 +7,7 @@ package display import ( "fmt" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/fatih/color" ) diff --git a/pkg/cli/display/display_test.go b/pkg/cli/display/display_test.go index f1298c5..e9b8fb4 100644 --- a/pkg/cli/display/display_test.go +++ b/pkg/cli/display/display_test.go @@ -4,7 +4,7 @@ import ( "strings" "testing" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) func TestColorStatus(t *testing.T) { diff --git a/pkg/cli/display/helpers.go b/pkg/cli/display/helpers.go index 779155a..fdfbb2f 100644 --- a/pkg/cli/display/helpers.go +++ b/pkg/cli/display/helpers.go @@ -9,9 +9,9 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/helpers" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/helpers" "github.com/fatih/color" ) diff --git a/pkg/cli/executor/executor.go b/pkg/cli/executor/executor.go index bf23208..daa938f 100644 --- a/pkg/cli/executor/executor.go +++ b/pkg/cli/executor/executor.go @@ -7,12 +7,12 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/cmd" - "github.com/CodeMonkeyCybersecurity/artemis/cmd/scanners" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - authpkg "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/utils" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/cmd" + "github.com/CodeMonkeyCybersecurity/shells/cmd/scanners" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + authpkg "github.com/CodeMonkeyCybersecurity/shells/pkg/auth/discovery" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/utils" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) var ( diff --git a/pkg/cli/helpers/prioritize.go b/pkg/cli/helpers/prioritize.go index 9b3c0ef..1a0323f 100644 --- a/pkg/cli/helpers/prioritize.go +++ b/pkg/cli/helpers/prioritize.go @@ -5,8 +5,8 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // BugBountyAssetPriority represents a prioritized asset for bug bounty testing diff --git a/pkg/cli/helpers/prioritize_test.go b/pkg/cli/helpers/prioritize_test.go index 3e2a759..2ed6ccf 100644 --- a/pkg/cli/helpers/prioritize_test.go +++ b/pkg/cli/helpers/prioritize_test.go @@ -3,9 +3,9 @@ package helpers import ( "testing" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/discovery" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/discovery" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) func TestPrioritizeAssetsForBugBounty(t *testing.T) { diff --git a/pkg/cli/scanners/executor.go b/pkg/cli/scanners/executor.go index 6983443..31ff66c 100644 --- a/pkg/cli/scanners/executor.go +++ b/pkg/cli/scanners/executor.go @@ -11,11 +11,11 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/auth" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/auth" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ScanExecutor coordinates all scanner execution with dependency injection diff --git a/pkg/cli/scanners/infrastructure.go b/pkg/cli/scanners/infrastructure.go index 12d6883..30fdb2f 100644 --- a/pkg/cli/scanners/infrastructure.go +++ b/pkg/cli/scanners/infrastructure.go @@ -10,9 +10,9 @@ import ( "fmt" "time" - nomadpkg "github.com/CodeMonkeyCybersecurity/artemis/cmd/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + nomadpkg "github.com/CodeMonkeyCybersecurity/shells/cmd/nomad" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // GetNomadClient returns a Nomad client and whether Nomad is available diff --git a/pkg/cli/scanners/ml_correlation.go b/pkg/cli/scanners/ml_correlation.go index 4d1bb17..3cc2114 100644 --- a/pkg/cli/scanners/ml_correlation.go +++ b/pkg/cli/scanners/ml_correlation.go @@ -11,10 +11,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/adapters" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/ml" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/adapters" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/ml" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // RunMLPrediction uses machine learning to predict vulnerabilities diff --git a/pkg/cli/scanners/passive.go b/pkg/cli/scanners/passive.go index 1ab2e6a..f6be7a2 100644 --- a/pkg/cli/scanners/passive.go +++ b/pkg/cli/scanners/passive.go @@ -12,9 +12,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/utils" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/passive" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/utils" + "github.com/CodeMonkeyCybersecurity/shells/pkg/passive" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // runPassiveIntelligence executes passive intelligence gathering diff --git a/pkg/cli/scanners/secrets.go b/pkg/cli/scanners/secrets.go index e80d5e6..1ab7980 100644 --- a/pkg/cli/scanners/secrets.go +++ b/pkg/cli/scanners/secrets.go @@ -11,8 +11,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scanners/secrets" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scanners/secrets" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // runSecretsScanning executes secrets scanning on the target diff --git a/pkg/cli/scanners/specialized.go b/pkg/cli/scanners/specialized.go index 0494f2e..3dc0550 100644 --- a/pkg/cli/scanners/specialized.go +++ b/pkg/cli/scanners/specialized.go @@ -12,13 +12,13 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/boileau" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/cli/adapters" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/fuzzing" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/protocol" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/scim" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/smuggling" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/boileau" + "github.com/CodeMonkeyCybersecurity/shells/pkg/cli/adapters" + "github.com/CodeMonkeyCybersecurity/shells/pkg/fuzzing" + "github.com/CodeMonkeyCybersecurity/shells/pkg/protocol" + "github.com/CodeMonkeyCybersecurity/shells/pkg/scim" + "github.com/CodeMonkeyCybersecurity/shells/pkg/smuggling" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // runSCIMTests executes SCIM vulnerability tests diff --git a/pkg/cli/testing/helpers.go b/pkg/cli/testing/helpers.go index 2ce6259..389f7a3 100644 --- a/pkg/cli/testing/helpers.go +++ b/pkg/cli/testing/helpers.go @@ -6,10 +6,10 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/database" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/database" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/testcontainers/testcontainers-go" "github.com/testcontainers/testcontainers-go/modules/postgres" "github.com/testcontainers/testcontainers-go/wait" diff --git a/pkg/correlation/cert_client_enhanced.go b/pkg/correlation/cert_client_enhanced.go index 148b389..33127a4 100644 --- a/pkg/correlation/cert_client_enhanced.go +++ b/pkg/correlation/cert_client_enhanced.go @@ -8,8 +8,8 @@ import ( "net" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/certlogs" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/certlogs" ) // EnhancedCertificateClient tries multiple sources for certificate data diff --git a/pkg/correlation/classifier.go b/pkg/correlation/classifier.go index 9f67b8d..c0f46cb 100644 --- a/pkg/correlation/classifier.go +++ b/pkg/correlation/classifier.go @@ -10,7 +10,7 @@ import ( "regexp" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // IdentifierType represents the type of identifier provided diff --git a/pkg/correlation/correlator_enhanced.go b/pkg/correlation/correlator_enhanced.go index b1fffa6..dd968a6 100644 --- a/pkg/correlation/correlator_enhanced.go +++ b/pkg/correlation/correlator_enhanced.go @@ -9,7 +9,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // EnhancedOrganizationCorrelator wraps the existing correlator with enhanced functionality diff --git a/pkg/correlation/default_clients.go b/pkg/correlation/default_clients.go index d2281b3..378ad19 100644 --- a/pkg/correlation/default_clients.go +++ b/pkg/correlation/default_clients.go @@ -7,8 +7,8 @@ import ( "net" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/certlogs" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/certlogs" "github.com/likexian/whois" whoisparser "github.com/likexian/whois-parser" ) diff --git a/pkg/correlation/engine.go b/pkg/correlation/engine.go index dbd7d5e..b226763 100644 --- a/pkg/correlation/engine.go +++ b/pkg/correlation/engine.go @@ -7,8 +7,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Engine is the correlation engine that connects findings across sources diff --git a/pkg/correlation/engine_helpers.go b/pkg/correlation/engine_helpers.go index 657a27d..c32b242 100644 --- a/pkg/correlation/engine_helpers.go +++ b/pkg/correlation/engine_helpers.go @@ -6,7 +6,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Helper methods for the correlation engine diff --git a/pkg/correlation/exploit_chainer.go b/pkg/correlation/exploit_chainer.go index e1a8526..7a919b0 100644 --- a/pkg/correlation/exploit_chainer.go +++ b/pkg/correlation/exploit_chainer.go @@ -5,9 +5,9 @@ import ( "fmt" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ExploitChainer identifies and chains vulnerabilities to create attack paths diff --git a/pkg/correlation/identifier_resolver.go b/pkg/correlation/identifier_resolver.go index 047cd87..192980d 100644 --- a/pkg/correlation/identifier_resolver.go +++ b/pkg/correlation/identifier_resolver.go @@ -10,7 +10,7 @@ import ( "regexp" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // IdentifierInfo contains parsed identifier information diff --git a/pkg/correlation/organization.go b/pkg/correlation/organization.go index 29aa63c..8ea269b 100644 --- a/pkg/correlation/organization.go +++ b/pkg/correlation/organization.go @@ -10,9 +10,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Organization represents a correlated organization with all its assets diff --git a/pkg/correlation/pattern_matcher.go b/pkg/correlation/pattern_matcher.go index 7faedb2..c7a999b 100644 --- a/pkg/correlation/pattern_matcher.go +++ b/pkg/correlation/pattern_matcher.go @@ -5,7 +5,7 @@ import ( "regexp" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // PatternMatcher extracts and matches patterns across findings diff --git a/pkg/correlation/risk_calculator.go b/pkg/correlation/risk_calculator.go index 8942586..53f082b 100644 --- a/pkg/correlation/risk_calculator.go +++ b/pkg/correlation/risk_calculator.go @@ -5,9 +5,9 @@ import ( "math" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // RiskCalculator calculates risk scores for correlated insights diff --git a/pkg/correlation/timeline_analyzer.go b/pkg/correlation/timeline_analyzer.go index e3cc138..dea681c 100644 --- a/pkg/correlation/timeline_analyzer.go +++ b/pkg/correlation/timeline_analyzer.go @@ -5,9 +5,9 @@ import ( "sort" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // TimelineAnalyzer analyzes temporal patterns in findings diff --git a/pkg/discovery/archive/aggregator.go b/pkg/discovery/archive/aggregator.go index f8d4ab3..b110e01 100755 --- a/pkg/discovery/archive/aggregator.go +++ b/pkg/discovery/archive/aggregator.go @@ -11,7 +11,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) type ArchiveAggregator struct { diff --git a/pkg/discovery/asn/client.go b/pkg/discovery/asn/client.go index e7392a0..9a99afc 100644 --- a/pkg/discovery/asn/client.go +++ b/pkg/discovery/asn/client.go @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // ASNClient performs ASN lookups and expansion diff --git a/pkg/discovery/cache/cache.go b/pkg/discovery/cache/cache.go index 2fa9279..4b08117 100644 --- a/pkg/discovery/cache/cache.go +++ b/pkg/discovery/cache/cache.go @@ -12,9 +12,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // Cache provides a simple file-based cache for API responses diff --git a/pkg/discovery/certlogs/ctlog.go b/pkg/discovery/certlogs/ctlog.go index f4e2d81..9044872 100644 --- a/pkg/discovery/certlogs/ctlog.go +++ b/pkg/discovery/certlogs/ctlog.go @@ -11,8 +11,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // CTLogClient queries Certificate Transparency logs diff --git a/pkg/discovery/cloud/aws.go b/pkg/discovery/cloud/aws.go index aec5571..b2be985 100644 --- a/pkg/discovery/cloud/aws.go +++ b/pkg/discovery/cloud/aws.go @@ -9,9 +9,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // AWSDiscovery discovers AWS assets diff --git a/pkg/discovery/cloud/azure.go b/pkg/discovery/cloud/azure.go index 1ad24a8..7f18ba6 100644 --- a/pkg/discovery/cloud/azure.go +++ b/pkg/discovery/cloud/azure.go @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // AzureDiscovery discovers Azure assets diff --git a/pkg/discovery/cloud/gcp.go b/pkg/discovery/cloud/gcp.go index fcbbf79..282465a 100644 --- a/pkg/discovery/cloud/gcp.go +++ b/pkg/discovery/cloud/gcp.go @@ -11,9 +11,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // GCPDiscovery discovers Google Cloud Platform assets diff --git a/pkg/discovery/cloud/gcp_test.go b/pkg/discovery/cloud/gcp_test.go index 856cc1c..0df5ad8 100644 --- a/pkg/discovery/cloud/gcp_test.go +++ b/pkg/discovery/cloud/gcp_test.go @@ -5,8 +5,8 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) func TestGCPDiscovery(t *testing.T) { diff --git a/pkg/discovery/dns/bruteforce.go b/pkg/discovery/dns/bruteforce.go index 65b997e..7340a72 100644 --- a/pkg/discovery/dns/bruteforce.go +++ b/pkg/discovery/dns/bruteforce.go @@ -9,7 +9,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/miekg/dns" ) diff --git a/pkg/discovery/external/censys.go b/pkg/discovery/external/censys.go index 1fc438e..067ba60 100644 --- a/pkg/discovery/external/censys.go +++ b/pkg/discovery/external/censys.go @@ -8,9 +8,9 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // CensysClient interacts with Censys API diff --git a/pkg/discovery/external/shodan.go b/pkg/discovery/external/shodan.go index 3f14e30..31ff2b1 100644 --- a/pkg/discovery/external/shodan.go +++ b/pkg/discovery/external/shodan.go @@ -7,9 +7,9 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // ShodanClient interacts with Shodan API diff --git a/pkg/discovery/favicon/hasher.go b/pkg/discovery/favicon/hasher.go index 4de9631..9e7b5a2 100644 --- a/pkg/discovery/favicon/hasher.go +++ b/pkg/discovery/favicon/hasher.go @@ -12,7 +12,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" "github.com/twmb/murmur3" ) diff --git a/pkg/discovery/favicon/scanner.go b/pkg/discovery/favicon/scanner.go index 670a3a6..56df223 100644 --- a/pkg/discovery/favicon/scanner.go +++ b/pkg/discovery/favicon/scanner.go @@ -10,7 +10,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Scanner provides favicon scanning and technology identification diff --git a/pkg/discovery/hosting/cpanel.go b/pkg/discovery/hosting/cpanel.go index d816eed..f4cb40e 100755 --- a/pkg/discovery/hosting/cpanel.go +++ b/pkg/discovery/hosting/cpanel.go @@ -11,7 +11,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) type CPanelDiscovery struct { diff --git a/pkg/discovery/identifier.go b/pkg/discovery/identifier.go index 362a47c..a84b4e1 100644 --- a/pkg/discovery/identifier.go +++ b/pkg/discovery/identifier.go @@ -8,7 +8,7 @@ import ( "regexp" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // IdentifierType represents the type of identifier provided diff --git a/pkg/discovery/integration_test.go b/pkg/discovery/integration_test.go index 07c6069..4c5b343 100644 --- a/pkg/discovery/integration_test.go +++ b/pkg/discovery/integration_test.go @@ -5,12 +5,12 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/certlogs" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/ipv6" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/passivedns" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/discovery/techstack" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/certlogs" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/ipv6" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/passivedns" + "github.com/CodeMonkeyCybersecurity/shells/pkg/discovery/techstack" ) func TestIntegratedDiscovery(t *testing.T) { diff --git a/pkg/discovery/ipv6/discoverer.go b/pkg/discovery/ipv6/discoverer.go index b85e90b..e14cc1b 100644 --- a/pkg/discovery/ipv6/discoverer.go +++ b/pkg/discovery/ipv6/discoverer.go @@ -9,7 +9,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // IPv6Discoverer discovers IPv6 addresses for domains and networks diff --git a/pkg/discovery/mail_analyzer.go b/pkg/discovery/mail_analyzer.go index 4d5b0be..71490f1 100644 --- a/pkg/discovery/mail_analyzer.go +++ b/pkg/discovery/mail_analyzer.go @@ -12,10 +12,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // MailServerAnalyzer performs comprehensive mail server analysis diff --git a/pkg/discovery/passivedns/client.go b/pkg/discovery/passivedns/client.go index 9aeba04..ea2844c 100644 --- a/pkg/discovery/passivedns/client.go +++ b/pkg/discovery/passivedns/client.go @@ -11,9 +11,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // PassiveDNSClient queries passive DNS databases diff --git a/pkg/discovery/portscan/scanner.go b/pkg/discovery/portscan/scanner.go index 537018d..c75ce33 100644 --- a/pkg/discovery/portscan/scanner.go +++ b/pkg/discovery/portscan/scanner.go @@ -8,7 +8,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // PortScanner performs TCP port scanning diff --git a/pkg/discovery/ratelimit/limiter.go b/pkg/discovery/ratelimit/limiter.go index f9a3df6..6608710 100644 --- a/pkg/discovery/ratelimit/limiter.go +++ b/pkg/discovery/ratelimit/limiter.go @@ -7,7 +7,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "golang.org/x/time/rate" ) diff --git a/pkg/discovery/search/engine.go b/pkg/discovery/search/engine.go index a6044ba..c2ffb3a 100644 --- a/pkg/discovery/search/engine.go +++ b/pkg/discovery/search/engine.go @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // SearchEngine interface for different search providers diff --git a/pkg/discovery/service_classifier.go b/pkg/discovery/service_classifier.go index ba3da2e..a25028a 100644 --- a/pkg/discovery/service_classifier.go +++ b/pkg/discovery/service_classifier.go @@ -10,10 +10,10 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // ServiceType represents the type of service diff --git a/pkg/discovery/takeover/detector.go b/pkg/discovery/takeover/detector.go index 3067ab5..aad0c70 100644 --- a/pkg/discovery/takeover/detector.go +++ b/pkg/discovery/takeover/detector.go @@ -8,9 +8,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // TakeoverDetector detects subdomain takeover vulnerabilities diff --git a/pkg/discovery/techstack/fingerprinter.go b/pkg/discovery/techstack/fingerprinter.go index 37f4427..bbc32d1 100644 --- a/pkg/discovery/techstack/fingerprinter.go +++ b/pkg/discovery/techstack/fingerprinter.go @@ -10,8 +10,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // TechFingerprinter identifies technology stacks from various sources diff --git a/pkg/discovery/vulnerability/correlator.go b/pkg/discovery/vulnerability/correlator.go index 671bc27..d87061f 100644 --- a/pkg/discovery/vulnerability/correlator.go +++ b/pkg/discovery/vulnerability/correlator.go @@ -7,7 +7,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // VulnerabilityCorrelator correlates discovered assets with potential vulnerabilities diff --git a/pkg/discovery/web/spider.go b/pkg/discovery/web/spider.go index 11d0d64..833b3ec 100644 --- a/pkg/discovery/web/spider.go +++ b/pkg/discovery/web/spider.go @@ -11,9 +11,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/PuerkitoBio/goquery" ) diff --git a/pkg/discovery/whois/client.go b/pkg/discovery/whois/client.go index 17337c2..b4136ac 100644 --- a/pkg/discovery/whois/client.go +++ b/pkg/discovery/whois/client.go @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/likexian/whois" whoisparser "github.com/likexian/whois-parser" ) diff --git a/pkg/email/smtp_sender.go b/pkg/email/smtp_sender.go index 8069e66..d313510 100644 --- a/pkg/email/smtp_sender.go +++ b/pkg/email/smtp_sender.go @@ -28,7 +28,7 @@ // username: "your-email@gmail.com" // password: "app-password" # Use app-specific password, NOT your main password // from_email: "your-email@gmail.com" -// from_name: "Artemis Security Scanner" +// from_name: "Shells Security Scanner" // use_tls: true // use_ssl: false // timeout: 30s @@ -72,7 +72,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // SMTPConfig contains SMTP server configuration @@ -416,7 +416,7 @@ func (s *SMTPSender) SendSecurityReport(to []string, subject, body string) error Body: body, Headers: map[string]string{ "X-Report-Type": "Security Vulnerability", - "X-Sender": "Artemis Security Scanner", + "X-Sender": "Shells Security Scanner", }, } diff --git a/pkg/email/smtp_sender_test.go b/pkg/email/smtp_sender_test.go index 2e7aade..7ab4d5c 100644 --- a/pkg/email/smtp_sender_test.go +++ b/pkg/email/smtp_sender_test.go @@ -13,8 +13,8 @@ import ( "testing" "time" - logconfig "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + logconfig "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/stretchr/testify/assert" "github.com/stretchr/testify/require" ) @@ -170,7 +170,7 @@ func TestSendSecurityReport(t *testing.T) { Username: os.Getenv("SMTP_USERNAME"), Password: os.Getenv("SMTP_PASSWORD"), FromEmail: os.Getenv("SMTP_FROM_EMAIL"), - FromName: "Artemis Security Scanner", + FromName: "Shells Security Scanner", UseTLS: true, Timeout: 30 * time.Second, } @@ -189,8 +189,8 @@ func TestSendSecurityReport(t *testing.T) { to = []string{config.FromEmail} // Send to self if no test recipient specified } - subject := "Test Security Report from Artemis" - body := `This is a test security vulnerability report from Artemis Security Scanner. + subject := "Test Security Report from Shells" + body := `This is a test security vulnerability report from Shells Security Scanner. VULNERABILITY: SQL Injection SEVERITY: HIGH @@ -228,7 +228,7 @@ func TestSendMSRCReport(t *testing.T) { Username: os.Getenv("SMTP_USERNAME"), Password: os.Getenv("SMTP_PASSWORD"), FromEmail: os.Getenv("SMTP_FROM_EMAIL"), - FromName: "Artemis Security Scanner", + FromName: "Shells Security Scanner", UseTLS: true, Timeout: 30 * time.Second, } @@ -255,7 +255,7 @@ CVSS Score: 7.5 TITLE: Test Vulnerability Report DESCRIPTION: -This is a test report from Artemis Security Scanner integration tests. +This is a test report from Shells Security Scanner integration tests. This is NOT a real vulnerability report. AFFECTED ASSET: @@ -270,7 +270,7 @@ N/A - This is a test. --- Discovered: 2025-01-09 -Discovery Tool: Artemis Security Scanner +Discovery Tool: Shells Security Scanner ` // For safety, we DO NOT actually call SendMSRCReport in tests diff --git a/pkg/enrichment/enricher.go b/pkg/enrichment/enricher.go index e5d688e..e357ead 100644 --- a/pkg/enrichment/enricher.go +++ b/pkg/enrichment/enricher.go @@ -9,7 +9,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // ResultEnricher enriches scan findings with additional context diff --git a/pkg/enrichment/stubs.go b/pkg/enrichment/stubs.go index 338a479..2b4d92d 100644 --- a/pkg/enrichment/stubs.go +++ b/pkg/enrichment/stubs.go @@ -6,7 +6,7 @@ import ( "regexp" "strings" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Stub methods to fix compilation diff --git a/pkg/fuzzing/advanced.go b/pkg/fuzzing/advanced.go index 070a87c..184d85b 100644 --- a/pkg/fuzzing/advanced.go +++ b/pkg/fuzzing/advanced.go @@ -11,7 +11,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // SmartFuzzer implements advanced fuzzing techniques diff --git a/pkg/fuzzing/fuzzer.go b/pkg/fuzzing/fuzzer.go index 00eb529..d0f0669 100644 --- a/pkg/fuzzing/fuzzer.go +++ b/pkg/fuzzing/fuzzer.go @@ -15,7 +15,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // Fuzzer represents the main fuzzing engine diff --git a/pkg/fuzzing/scanner.go b/pkg/fuzzing/scanner.go index 48f0ef8..be1eb1b 100644 --- a/pkg/fuzzing/scanner.go +++ b/pkg/fuzzing/scanner.go @@ -7,7 +7,7 @@ import ( "path/filepath" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Scanner implements the fuzzing scanner for shells diff --git a/pkg/infrastructure/advanced_mapper.go b/pkg/infrastructure/advanced_mapper.go index 0e5fc51..5fe96ba 100644 --- a/pkg/infrastructure/advanced_mapper.go +++ b/pkg/infrastructure/advanced_mapper.go @@ -9,7 +9,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // AdvancedInfrastructureMapper provides comprehensive infrastructure discovery diff --git a/pkg/infrastructure/cloud_detectors.go b/pkg/infrastructure/cloud_detectors.go index 075ac58..e74ca0c 100644 --- a/pkg/infrastructure/cloud_detectors.go +++ b/pkg/infrastructure/cloud_detectors.go @@ -12,8 +12,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // CloudDetector interface for cloud-specific asset discovery diff --git a/pkg/infrastructure/infrastructure_components.go b/pkg/infrastructure/infrastructure_components.go index d70cbf2..83b8f56 100644 --- a/pkg/infrastructure/infrastructure_components.go +++ b/pkg/infrastructure/infrastructure_components.go @@ -12,9 +12,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // DNSResolver handles DNS resolution and enumeration diff --git a/pkg/infrastructure/organization_correlator.go b/pkg/infrastructure/organization_correlator.go index d8e53e2..a17d963 100644 --- a/pkg/infrastructure/organization_correlator.go +++ b/pkg/infrastructure/organization_correlator.go @@ -6,7 +6,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // OrganizationCorrelator finds related organizations and entities diff --git a/pkg/integrations/atomic/executor.go b/pkg/integrations/atomic/executor.go index 20d2756..52d0519 100755 --- a/pkg/integrations/atomic/executor.go +++ b/pkg/integrations/atomic/executor.go @@ -9,8 +9,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/nomad" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/security" + "github.com/CodeMonkeyCybersecurity/shells/internal/nomad" + "github.com/CodeMonkeyCybersecurity/shells/pkg/security" ) // AtomicExecutor handles safe execution of atomic tests diff --git a/pkg/integrations/prowler/client.go b/pkg/integrations/prowler/client.go index c597b97..27b9f9d 100644 --- a/pkg/integrations/prowler/client.go +++ b/pkg/integrations/prowler/client.go @@ -13,8 +13,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/pkg/integrations/prowler/types.go b/pkg/integrations/prowler/types.go index 06fc6d2..a6de420 100644 --- a/pkg/integrations/prowler/types.go +++ b/pkg/integrations/prowler/types.go @@ -4,7 +4,7 @@ import ( "context" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Config represents Prowler configuration diff --git a/pkg/integrations/rumble/client.go b/pkg/integrations/rumble/client.go index 37d2bd5..7f5ddad 100644 --- a/pkg/integrations/rumble/client.go +++ b/pkg/integrations/rumble/client.go @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Client represents a runZero API client diff --git a/pkg/integrations/rumble/scanner.go b/pkg/integrations/rumble/scanner.go index 33f2820..f251f44 100644 --- a/pkg/integrations/rumble/scanner.go +++ b/pkg/integrations/rumble/scanner.go @@ -8,7 +8,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // Scanner implements the rumble scanner for shells diff --git a/pkg/intel/archive/client.go b/pkg/intel/archive/client.go index c495f06..2aed604 100644 --- a/pkg/intel/archive/client.go +++ b/pkg/intel/archive/client.go @@ -12,9 +12,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // ArchiveSource represents a web archive source diff --git a/pkg/intel/archive/wayback.go b/pkg/intel/archive/wayback.go index a6a3f94..03df926 100644 --- a/pkg/intel/archive/wayback.go +++ b/pkg/intel/archive/wayback.go @@ -10,9 +10,9 @@ import ( "net/url" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // WaybackMachine implements the ArchiveSource interface for archive.org diff --git a/pkg/intel/certs/client.go b/pkg/intel/certs/client.go index 20fc40f..c815933 100644 --- a/pkg/intel/certs/client.go +++ b/pkg/intel/certs/client.go @@ -14,9 +14,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // Certificate represents an SSL certificate with metadata diff --git a/pkg/intel/cloudflare/client.go b/pkg/intel/cloudflare/client.go index 64820c3..8de644b 100644 --- a/pkg/intel/cloudflare/client.go +++ b/pkg/intel/cloudflare/client.go @@ -12,9 +12,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // OriginCandidate represents a potential origin server diff --git a/pkg/logic/core/helpers.go b/pkg/logic/core/helpers.go index 4c1c946..96ed793 100755 --- a/pkg/logic/core/helpers.go +++ b/pkg/logic/core/helpers.go @@ -5,7 +5,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" ) // StateTracker tracks workflow state transitions diff --git a/pkg/logic/core/race.go b/pkg/logic/core/race.go index 1b1c5f5..ab24a16 100755 --- a/pkg/logic/core/race.go +++ b/pkg/logic/core/race.go @@ -12,9 +12,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" "github.com/google/uuid" ) diff --git a/pkg/logic/core/workflow.go b/pkg/logic/core/workflow.go index 0351fc6..6601493 100755 --- a/pkg/logic/core/workflow.go +++ b/pkg/logic/core/workflow.go @@ -12,9 +12,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" "github.com/google/uuid" ) diff --git a/pkg/logic/payments/ecommerce.go b/pkg/logic/payments/ecommerce.go index fcd4a8e..39dce8e 100644 --- a/pkg/logic/payments/ecommerce.go +++ b/pkg/logic/payments/ecommerce.go @@ -7,9 +7,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" "github.com/google/uuid" ) diff --git a/pkg/logic/recovery/account.go b/pkg/logic/recovery/account.go index daef460..25a6539 100644 --- a/pkg/logic/recovery/account.go +++ b/pkg/logic/recovery/account.go @@ -7,9 +7,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" "github.com/google/uuid" ) diff --git a/pkg/logic/recovery/helpers.go b/pkg/logic/recovery/helpers.go index f459755..ace4d3c 100755 --- a/pkg/logic/recovery/helpers.go +++ b/pkg/logic/recovery/helpers.go @@ -9,7 +9,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" ) // EmailChecker simulates email checking functionality diff --git a/pkg/logic/recovery/mfa.go b/pkg/logic/recovery/mfa.go index 2acfb00..8998d86 100755 --- a/pkg/logic/recovery/mfa.go +++ b/pkg/logic/recovery/mfa.go @@ -6,7 +6,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" "github.com/google/uuid" ) diff --git a/pkg/logic/recovery/reset.go b/pkg/logic/recovery/reset.go index e435920..98ea70a 100755 --- a/pkg/logic/recovery/reset.go +++ b/pkg/logic/recovery/reset.go @@ -10,8 +10,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/logic" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/pkg/logic" "github.com/google/uuid" ) diff --git a/pkg/ml/predictor.go b/pkg/ml/predictor.go index 29034d4..93508f6 100644 --- a/pkg/ml/predictor.go +++ b/pkg/ml/predictor.go @@ -8,8 +8,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // VulnPredictor uses machine learning to predict vulnerabilities based on historical data diff --git a/pkg/ml/techstack.go b/pkg/ml/techstack.go index 26dc9c4..adfcf22 100644 --- a/pkg/ml/techstack.go +++ b/pkg/ml/techstack.go @@ -12,9 +12,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // TechStackAnalyzer performs adaptive scanning based on technology fingerprinting diff --git a/pkg/monitoring/continuous.go b/pkg/monitoring/continuous.go index ae7e440..e477419 100644 --- a/pkg/monitoring/continuous.go +++ b/pkg/monitoring/continuous.go @@ -13,7 +13,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" "github.com/gorilla/websocket" ) diff --git a/pkg/monitoring/storage.go b/pkg/monitoring/storage.go index d71ddfb..a13afb4 100644 --- a/pkg/monitoring/storage.go +++ b/pkg/monitoring/storage.go @@ -11,8 +11,8 @@ import ( "github.com/jmoiron/sqlx" _ "github.com/lib/pq" // PostgreSQL driver - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // SQLiteStorage implements MonitoringStorage using PostgreSQL diff --git a/pkg/passive/archive.go b/pkg/passive/archive.go index 73e5b5b..0265e4b 100644 --- a/pkg/passive/archive.go +++ b/pkg/passive/archive.go @@ -12,9 +12,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // ArchiveIntel provides web archive archaeological intelligence diff --git a/pkg/passive/certificate.go b/pkg/passive/certificate.go index 90b71c9..1abe22a 100644 --- a/pkg/passive/certificate.go +++ b/pkg/passive/certificate.go @@ -13,9 +13,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // CertIntel provides certificate transparency intelligence diff --git a/pkg/passive/coderepo.go b/pkg/passive/coderepo.go index e4d0b68..c61ee6e 100644 --- a/pkg/passive/coderepo.go +++ b/pkg/passive/coderepo.go @@ -11,9 +11,9 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // CodeIntel provides code repository intelligence gathering diff --git a/pkg/passive/email_security.go b/pkg/passive/email_security.go index 9091693..263e484 100644 --- a/pkg/passive/email_security.go +++ b/pkg/passive/email_security.go @@ -8,8 +8,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/miekg/dns" ) diff --git a/pkg/passive/modules.go b/pkg/passive/modules.go index bdd32f6..c703015 100644 --- a/pkg/passive/modules.go +++ b/pkg/passive/modules.go @@ -5,7 +5,7 @@ import ( "context" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // PassiveModules contains all passive scanning modules diff --git a/pkg/platforms/aws/client.go b/pkg/platforms/aws/client.go index 307d675..2650d48 100644 --- a/pkg/platforms/aws/client.go +++ b/pkg/platforms/aws/client.go @@ -4,9 +4,9 @@ import ( "context" "fmt" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms/hackerone" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms/hackerone" ) // Client implements the AWS Vulnerability Research Program client diff --git a/pkg/platforms/azure/client.go b/pkg/platforms/azure/client.go index a1f30af..82c2b21 100644 --- a/pkg/platforms/azure/client.go +++ b/pkg/platforms/azure/client.go @@ -6,10 +6,10 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/email" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/email" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms" ) // Client implements the Microsoft Azure Bug Bounty client diff --git a/pkg/platforms/bugcrowd/client.go b/pkg/platforms/bugcrowd/client.go index f8e96d7..cfff3da 100644 --- a/pkg/platforms/bugcrowd/client.go +++ b/pkg/platforms/bugcrowd/client.go @@ -9,8 +9,8 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms" ) // Client implements the Bugcrowd API client diff --git a/pkg/platforms/hackerone/client.go b/pkg/platforms/hackerone/client.go index f6ce11f..62c156a 100644 --- a/pkg/platforms/hackerone/client.go +++ b/pkg/platforms/hackerone/client.go @@ -10,8 +10,8 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/platforms" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/pkg/platforms" ) // Client implements the HackerOne API client diff --git a/pkg/protocol/ldap.go b/pkg/protocol/ldap.go index 437c43f..e8def26 100644 --- a/pkg/protocol/ldap.go +++ b/pkg/protocol/ldap.go @@ -8,7 +8,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/go-ldap/ldap/v3" ) diff --git a/pkg/protocol/scanner.go b/pkg/protocol/scanner.go index 27fe381..725292e 100644 --- a/pkg/protocol/scanner.go +++ b/pkg/protocol/scanner.go @@ -8,7 +8,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/pkg/protocol/smtp.go b/pkg/protocol/smtp.go index 93c7eaf..eec989b 100644 --- a/pkg/protocol/smtp.go +++ b/pkg/protocol/smtp.go @@ -10,7 +10,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // SMTPScanner performs SMTP security testing diff --git a/pkg/protocol/tls.go b/pkg/protocol/tls.go index ee31996..69fcf53 100644 --- a/pkg/protocol/tls.go +++ b/pkg/protocol/tls.go @@ -12,7 +12,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // TLSScanner performs comprehensive TLS/SSL testing diff --git a/pkg/scanners/idor/scanner.go b/pkg/scanners/idor/scanner.go index 1ebe6b5..96d014f 100644 --- a/pkg/scanners/idor/scanner.go +++ b/pkg/scanners/idor/scanner.go @@ -14,8 +14,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/pkg/scanners/idor/types.go b/pkg/scanners/idor/types.go index 9ace374..4ef8cd7 100644 --- a/pkg/scanners/idor/types.go +++ b/pkg/scanners/idor/types.go @@ -11,7 +11,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" "github.com/google/uuid" ) diff --git a/pkg/scanners/intelligent.go b/pkg/scanners/intelligent.go index 848c9e4..225ec2d 100644 --- a/pkg/scanners/intelligent.go +++ b/pkg/scanners/intelligent.go @@ -11,12 +11,12 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/correlation" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/passive" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/correlation" + "github.com/CodeMonkeyCybersecurity/shells/pkg/passive" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // IntelligentScanner uses passive intelligence to guide active scanning diff --git a/pkg/scanners/intelligent_helpers.go b/pkg/scanners/intelligent_helpers.go index f7e5dae..3f801ca 100644 --- a/pkg/scanners/intelligent_helpers.go +++ b/pkg/scanners/intelligent_helpers.go @@ -12,8 +12,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/passive" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/passive" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // validateFindings validates and filters findings diff --git a/pkg/scanners/restapi/scanner.go b/pkg/scanners/restapi/scanner.go index 999ba3a..17a5c30 100644 --- a/pkg/scanners/restapi/scanner.go +++ b/pkg/scanners/restapi/scanner.go @@ -13,8 +13,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "gopkg.in/yaml.v3" ) diff --git a/pkg/scanners/restapi/types.go b/pkg/scanners/restapi/types.go index ba399e4..c18cbca 100644 --- a/pkg/scanners/restapi/types.go +++ b/pkg/scanners/restapi/types.go @@ -10,8 +10,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // OpenAPISpec represents a parsed OpenAPI/Swagger specification diff --git a/pkg/scanners/secrets/trufflehog.go b/pkg/scanners/secrets/trufflehog.go index 5a66713..c0991d1 100644 --- a/pkg/scanners/secrets/trufflehog.go +++ b/pkg/scanners/secrets/trufflehog.go @@ -11,8 +11,8 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // TruffleHogScanner integrates with TruffleHog for secret scanning diff --git a/pkg/scanners/wordpress/scanner.go b/pkg/scanners/wordpress/scanner.go index 09557af..55cf6e9 100755 --- a/pkg/scanners/wordpress/scanner.go +++ b/pkg/scanners/wordpress/scanner.go @@ -12,7 +12,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) type WordPressScanner struct { diff --git a/pkg/scim/attacks.go b/pkg/scim/attacks.go index bc665df..d212831 100755 --- a/pkg/scim/attacks.go +++ b/pkg/scim/attacks.go @@ -11,9 +11,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/pkg/scim/discovery.go b/pkg/scim/discovery.go index ced6bc6..ede2fb5 100755 --- a/pkg/scim/discovery.go +++ b/pkg/scim/discovery.go @@ -9,7 +9,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // Discoverer handles SCIM endpoint discovery diff --git a/pkg/scim/scanner.go b/pkg/scim/scanner.go index f59c483..a0dad31 100755 --- a/pkg/scim/scanner.go +++ b/pkg/scim/scanner.go @@ -10,12 +10,12 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" "go.opentelemetry.io/otel/attribute" ) diff --git a/pkg/scim/scanner_test.go b/pkg/scim/scanner_test.go index 450ed90..c933314 100755 --- a/pkg/scim/scanner_test.go +++ b/pkg/scim/scanner_test.go @@ -9,7 +9,7 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // TestNewScanner tests scanner initialization diff --git a/pkg/scim/types.go b/pkg/scim/types.go index e3e9b33..1d01179 100755 --- a/pkg/scim/types.go +++ b/pkg/scim/types.go @@ -3,7 +3,7 @@ package scim import ( "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // SCIMEndpoint represents a discovered SCIM endpoint diff --git a/pkg/scope/manager.go b/pkg/scope/manager.go index 8af6a77..603c6c6 100644 --- a/pkg/scope/manager.go +++ b/pkg/scope/manager.go @@ -10,7 +10,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" "github.com/jmoiron/sqlx" ) diff --git a/pkg/scope/monitor.go b/pkg/scope/monitor.go index ad0604b..01bd52b 100644 --- a/pkg/scope/monitor.go +++ b/pkg/scope/monitor.go @@ -4,7 +4,7 @@ import ( "sync" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // ScopeMonitor monitors for scope changes diff --git a/pkg/scope/platform_bugcrowd.go b/pkg/scope/platform_bugcrowd.go index 3e159ca..2af3dea 100644 --- a/pkg/scope/platform_bugcrowd.go +++ b/pkg/scope/platform_bugcrowd.go @@ -8,9 +8,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // BugcrowdClient implements the Bugcrowd API client diff --git a/pkg/scope/platform_hackerone.go b/pkg/scope/platform_hackerone.go index 859b071..b878cac 100644 --- a/pkg/scope/platform_hackerone.go +++ b/pkg/scope/platform_hackerone.go @@ -10,9 +10,9 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // HackerOneClient implements the HackerOne API client diff --git a/pkg/scope/validator.go b/pkg/scope/validator.go index 963730f..3469ff8 100644 --- a/pkg/scope/validator.go +++ b/pkg/scope/validator.go @@ -7,7 +7,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // Validator validates assets against scope diff --git a/pkg/self/update.go b/pkg/self/update.go index 0912877..538220e 100644 --- a/pkg/self/update.go +++ b/pkg/self/update.go @@ -10,7 +10,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // UpdateConfig holds configuration for Shells self-update @@ -86,7 +86,7 @@ func (su *ShellsUpdater) Assess() (*UpdateState, error) { } } else if os.IsNotExist(err) { return nil, fmt.Errorf("shells source directory not found at %s - cannot self-update\n"+ - "Clone the repository first: git clone https://github.com/CodeMonkeyCybersecurity/artemis %s", + "Clone the repository first: git clone https://github.com/CodeMonkeyCybersecurity/shells %s", su.config.SourceDir, su.config.SourceDir) } diff --git a/pkg/shutdown/graceful.go b/pkg/shutdown/graceful.go index 4ad5148..8a7f7bb 100644 --- a/pkg/shutdown/graceful.go +++ b/pkg/shutdown/graceful.go @@ -9,8 +9,8 @@ import ( "syscall" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/config" - "github.com/CodeMonkeyCybersecurity/artemis/internal/logger" + "github.com/CodeMonkeyCybersecurity/shells/internal/config" + "github.com/CodeMonkeyCybersecurity/shells/internal/logger" ) // Handler manages graceful shutdown of the application diff --git a/pkg/smuggling/detection.go b/pkg/smuggling/detection.go index 545dc30..7aa8340 100755 --- a/pkg/smuggling/detection.go +++ b/pkg/smuggling/detection.go @@ -28,7 +28,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // Detector handles smuggling detection logic diff --git a/pkg/smuggling/exploitation.go b/pkg/smuggling/exploitation.go index 54f5d09..0ae6da6 100755 --- a/pkg/smuggling/exploitation.go +++ b/pkg/smuggling/exploitation.go @@ -7,7 +7,7 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/pkg/smuggling/scanner.go b/pkg/smuggling/scanner.go index 1c8201d..a45176a 100755 --- a/pkg/smuggling/scanner.go +++ b/pkg/smuggling/scanner.go @@ -9,8 +9,8 @@ import ( "strings" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/core" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/internal/core" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" "github.com/google/uuid" ) diff --git a/pkg/smuggling/scanner_test.go b/pkg/smuggling/scanner_test.go index b7faf81..8f66c5c 100755 --- a/pkg/smuggling/scanner_test.go +++ b/pkg/smuggling/scanner_test.go @@ -6,7 +6,7 @@ import ( "testing" "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) func TestScanner_Name(t *testing.T) { diff --git a/pkg/smuggling/types.go b/pkg/smuggling/types.go index eceffb8..ae11761 100755 --- a/pkg/smuggling/types.go +++ b/pkg/smuggling/types.go @@ -3,7 +3,7 @@ package smuggling import ( "time" - "github.com/CodeMonkeyCybersecurity/artemis/pkg/types" + "github.com/CodeMonkeyCybersecurity/shells/pkg/types" ) // SmuggleTechnique represents a request smuggling technique diff --git a/pkg/types/types.go b/pkg/types/types.go index 241232b..a2f418e 100755 --- a/pkg/types/types.go +++ b/pkg/types/types.go @@ -68,6 +68,9 @@ type Finding struct { Status FindingStatus `json:"status,omitempty" db:"status"` // new, active, fixed, duplicate, reopened Verified bool `json:"verified" db:"verified"` // Manually verified FalsePositive bool `json:"false_positive" db:"false_positive"` // Marked as false positive + CVSS float64 `json:"cvss,omitempty" db:"cvss"` // CVSS score (0.0-10.0) + CWE string `json:"cwe,omitempty" db:"cwe"` // CWE identifier (e.g., CWE-79) + Remediation string `json:"remediation,omitempty" db:"remediation"` // Recommended fix CreatedAt time.Time `json:"created_at" db:"created_at"` UpdatedAt time.Time `json:"updated_at" db:"updated_at"` } diff --git a/pkg/workflow/client.go b/pkg/workflow/client.go index 445d301..7cd1fed 100644 --- a/pkg/workflow/client.go +++ b/pkg/workflow/client.go @@ -10,7 +10,7 @@ import ( "net/http" "time" - "github.com/CodeMonkeyCybersecurity/artemis/internal/httpclient" + "github.com/CodeMonkeyCybersecurity/shells/internal/httpclient" ) // AirflowClient provides integration with Apache Airflow diff --git a/workers/README.md b/workers/README.md index 418b397..bd880ea 100644 --- a/workers/README.md +++ b/workers/README.md @@ -258,7 +258,7 @@ curl "http://localhost:8000/jobs?status=finished&limit=10" ## Go Client Integration ```go -import "github.com/CodeMonkeyCybersecurity/artemis/pkg/workers" +import "github.com/CodeMonkeyCybersecurity/shells/pkg/workers" // Create client client := workers.NewClient("http://localhost:8000")