Skip to content

Latest commit

 

History

History
166 lines (120 loc) · 4.69 KB

README.md

File metadata and controls

166 lines (120 loc) · 4.69 KB

OTY Banner

Python 3.8+ License

OTY is a powerful, flexible workflow automation tool that transforms complex workflows into simple, reproducible YAML-based scripts. Whether you're a Developer, DevOps engineer, Security Researcher, or System Administrator, OTY streamlines your repetitive tasks with elegance and precision.


Features

Category Core Capabilities Advanced Functionality Intelligent Automation
Workflow Design YAML-based DSL
Dynamic Variable Substitution
Template Validation
Pre-execution Checks
Intelligent Variable Resolution
Contextual Prompting
Execution Management Precise Command Execution
Dry-run Mode
Resumable Workflows
Real-time Output
Graceful Error Handling
Interactive Step Control
State Tracking Persistent State Files
Execution Logging
Cross-session Resume
Detailed Reporting
Comprehensive Audit Trails
Timestamp Tracking
Flexibility Multi-domain Support
Customizable Steps
Interactive Variables
Conditional Execution
Adaptive Workflow Patterns
Extensible Architecture


Installation

pipx install git+https://github.com/1hehaq/oty.git


Usage

Basic Workflow Execution

# Run a workflow
oty run <template> <target>

# Dry run (simulate without executing)
oty run <template> <target>

# Resume an interrupted workflow
oty run <template> <target> --resume

Workflow Management

# Validate a workflow template
oty validate <template>

# List saved workflow states
oty list-states

# Clear a specific workflow state
oty clear-state <workflow_name> <target>

Templates

OTY uses simple, powerful YAML templates for workflow definition. Here are two example templates:

⇛ For Software Developers

Web App Deployment Template
name: WebAppDeployment
description: Deploy a web application to a target server
variables:
  APP_NAME: mywebapp
  REPO_URL: https://github.com/example/mywebapp.git
  DEPLOY_DIR: /var/www/{{APP_NAME}}

steps:
  - name: Clone Repository
    command: git clone {{REPO_URL}} {{DEPLOY_DIR}}
    continue_on_error: false

  - name: Install Dependencies
    command: cd {{DEPLOY_DIR}} && npm install
    continue_on_error: false

  - name: Build Application
    command: cd {{DEPLOY_DIR}} && npm run build
    continue_on_error: false

  - name: Restart Service
    command: systemctl restart {{APP_NAME}}
    continue_on_error: true

⇛ For Security Researchers

Bug Bounty Recon Template
name: BugBountyRecon
description: Comprehensive reconnaissance workflow
variables:
  OUTPUT_DIR: "{{TARGET}}"
  THREADS: "50"
  WORDLIST: "/usr/share/wordlists/SecLists/Discovery/DNS/dns-Jhaddix.txt"

steps:
  - name: Subdomain Enumeration
    command: subfinder -d {{TARGET}} -o {{OUTPUT_DIR}}/subdomains.txt

  - name: DNS Resolution
    command: puredns resolve {{OUTPUT_DIR}}/subdomains.txt

  - name: HTTP Probing
    command: httpx -l {{OUTPUT_DIR}}/resolved.txt -o {{OUTPUT_DIR}}/live_hosts.txt

  - name: Vulnerability Scanning
    command: nuclei -l {{OUTPUT_DIR}}/live_hosts.txt -o {{OUTPUT_DIR}}/vulnerabilities.txt

Planned Features

  • Parallel Step Execution
  • Enhanced Variable Interpolation
  • Plugin System
  • Step Timeout Functionality
  • Community Templates Library



leave a star
GitHub X