@ayurak/aribot-cli 1.0.5 → 1.0.8
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/README.md +222 -39
- package/aribot-report-183b4bd7.json +1569 -0
- package/dist/cli.d.ts +10 -1
- package/dist/cli.js +1173 -8
- package/dist/index.d.ts +19 -0
- package/dist/index.js +35 -0
- package/dist/sdk.d.ts +349 -0
- package/dist/sdk.js +808 -0
- package/package.json +34 -4
- package/src/cli.ts +1264 -9
- package/src/index.ts +42 -0
- package/src/sdk.ts +1017 -0
package/README.md
CHANGED
|
@@ -1,66 +1,249 @@
|
|
|
1
|
-
# Aribot
|
|
1
|
+
# Aribot - Economic, Regulatory & Security APIs for Modern Applications
|
|
2
2
|
|
|
3
|
-
|
|
3
|
+
**Analyze your tech stack. Optimize architecture. Model costs. Identify threats dynamically.**
|
|
4
|
+
|
|
5
|
+
APIs that help you build better systems with practical, actionable recommendations.
|
|
6
|
+
|
|
7
|
+
[](https://www.npmjs.com/package/@ayurak/aribot-cli)
|
|
8
|
+
[](https://www.npmjs.com/package/@ayurak/aribot-cli)
|
|
9
|
+
[](LICENSE)
|
|
10
|
+
|
|
11
|
+
## Why Aribot?
|
|
12
|
+
|
|
13
|
+
Modern applications need more than just security scanning. They need **intelligent analysis** that understands your architecture, quantifies your risks in dollars, and ensures compliance across 100+ regulatory standards.
|
|
14
|
+
|
|
15
|
+
**Aribot is the API layer your security, finance, and compliance teams have been waiting for.**
|
|
16
|
+
|
|
17
|
+
## Platform Capabilities
|
|
18
|
+
|
|
19
|
+
| Capability | What It Does |
|
|
20
|
+
|------------|--------------|
|
|
21
|
+
| **Advanced Threat Modeling** | Multi-framework analysis: STRIDE, PASTA, NIST, Aristiun Framework |
|
|
22
|
+
| **Cloud Security (CSPM/CNAPP)** | Real-time posture management across AWS, Azure, GCP |
|
|
23
|
+
| **100+ Compliance Standards** | SOC2, ISO27001, PCI-DSS, GDPR, HIPAA, NIST, FedRAMP, CIS... |
|
|
24
|
+
| **Economic Intelligence** | ROI calculations, TCO analysis, risk quantification in real dollars |
|
|
25
|
+
| **FinOps** | Cloud cost optimization with security-aware recommendations |
|
|
26
|
+
| **Red Team Automation** | Simulate attacks before attackers do |
|
|
27
|
+
| **Living Architecture** | Dynamic diagrams that evolve with your infrastructure |
|
|
28
|
+
|
|
29
|
+
## Advanced Threat Modeling
|
|
30
|
+
|
|
31
|
+
Aribot goes beyond basic threat analysis. Our AI-powered engine analyzes your architecture using **multiple threat frameworks**:
|
|
32
|
+
|
|
33
|
+
- **STRIDE** - Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege
|
|
34
|
+
- **PASTA** - Process for Attack Simulation and Threat Analysis
|
|
35
|
+
- **NIST** - National Institute of Standards and Technology threat methodology
|
|
36
|
+
- **Aristiun Framework** - Our proprietary advanced threat intelligence framework
|
|
37
|
+
|
|
38
|
+
Upload any diagram. Get comprehensive threats mapped across all frameworks in seconds.
|
|
4
39
|
|
|
5
40
|
## Installation
|
|
6
41
|
|
|
7
42
|
```bash
|
|
8
|
-
npm
|
|
43
|
+
# npm
|
|
44
|
+
npm install @ayurak/aribot-cli
|
|
45
|
+
|
|
46
|
+
# yarn
|
|
47
|
+
yarn add @ayurak/aribot-cli
|
|
48
|
+
|
|
49
|
+
# pnpm
|
|
50
|
+
pnpm add @ayurak/aribot-cli
|
|
9
51
|
```
|
|
10
52
|
|
|
11
|
-
## Quick Start
|
|
53
|
+
## Quick Start (60 Seconds to Value)
|
|
54
|
+
|
|
55
|
+
### CLI Usage
|
|
12
56
|
|
|
13
57
|
```bash
|
|
14
|
-
# Authenticate
|
|
15
|
-
aribot login
|
|
58
|
+
# 1. Authenticate
|
|
59
|
+
npx aribot login
|
|
16
60
|
|
|
17
|
-
#
|
|
18
|
-
aribot analyze architecture.
|
|
61
|
+
# 2. Analyze your architecture
|
|
62
|
+
npx aribot analyze architecture.png
|
|
19
63
|
|
|
20
|
-
#
|
|
21
|
-
aribot
|
|
64
|
+
# 3. See your threats (multi-framework)
|
|
65
|
+
npx aribot threats <diagram-id>
|
|
22
66
|
|
|
23
|
-
#
|
|
24
|
-
|
|
67
|
+
# AI-powered multi-framework threat modeling in 3 commands.
|
|
68
|
+
```
|
|
69
|
+
|
|
70
|
+
### SDK Usage (TypeScript/JavaScript)
|
|
71
|
+
|
|
72
|
+
```typescript
|
|
73
|
+
import { AribotClient } from '@ayurak/aribot-cli';
|
|
74
|
+
|
|
75
|
+
const client = new AribotClient({ apiKey: 'ak_...' });
|
|
76
|
+
|
|
77
|
+
// Upload diagram, get AI threats across all frameworks
|
|
78
|
+
const diagram = await client.threatModeling.upload('architecture.png');
|
|
79
|
+
const threats = await client.threatModeling.getThreats(diagram.id);
|
|
80
|
+
|
|
81
|
+
console.log(`Found ${threats.length} threats across STRIDE, PASTA, NIST & Aristiun`);
|
|
82
|
+
threats.forEach(t => {
|
|
83
|
+
console.log(` [${t.severity.toUpperCase()}] ${t.title} - ${t.category}`);
|
|
84
|
+
});
|
|
85
|
+
|
|
86
|
+
// Run compliance assessment
|
|
87
|
+
const assessment = await client.compliance.assess(diagram.id, 'SOC2');
|
|
88
|
+
console.log(`SOC2 Score: ${assessment.score}%`);
|
|
25
89
|
|
|
26
|
-
|
|
27
|
-
|
|
90
|
+
// Calculate security ROI
|
|
91
|
+
const roi = await client.economics.calculateROI(100000, 50);
|
|
92
|
+
console.log(`3-Year ROI: ${roi.roi_percent}%`);
|
|
28
93
|
```
|
|
29
94
|
|
|
30
|
-
##
|
|
95
|
+
## API Coverage
|
|
31
96
|
|
|
32
|
-
|
|
33
|
-
|
|
34
|
-
|
|
35
|
-
|
|
36
|
-
|
|
37
|
-
|
|
38
|
-
|
|
39
|
-
| `aribot threats <id>` | List threats for a diagram |
|
|
40
|
-
| `aribot generate-threats <id>` | Generate AI threats |
|
|
41
|
-
| `aribot export <id>` | Export report (pdf/json/csv) |
|
|
97
|
+
### Threat Modeling (Multi-Framework)
|
|
98
|
+
```typescript
|
|
99
|
+
client.threatModeling.upload(file) // AI-powered multi-framework analysis
|
|
100
|
+
client.threatModeling.getThreats(id) // Threats from STRIDE, PASTA, NIST, Aristiun
|
|
101
|
+
client.threatModeling.generateThreats(id) // On-demand generation
|
|
102
|
+
client.threatModeling.export(id, { format: 'pdf' }) // Executive reports
|
|
103
|
+
```
|
|
42
104
|
|
|
43
|
-
|
|
105
|
+
### Compliance (100+ Standards)
|
|
106
|
+
```typescript
|
|
107
|
+
client.compliance.assess(id, 'SOC2') // Single standard
|
|
108
|
+
client.compliance.runScan(id, ['SOC2', 'GDPR', 'HIPAA']) // Multi-standard
|
|
109
|
+
client.compliance.getRemediation(findingId) // Fix guidance
|
|
110
|
+
```
|
|
44
111
|
|
|
45
|
-
###
|
|
46
|
-
|
|
47
|
-
|
|
112
|
+
### Economic Intelligence
|
|
113
|
+
```typescript
|
|
114
|
+
client.economics.calculateROI(investment) // Security ROI
|
|
115
|
+
client.economics.calculateTCO('aws') // Total cost of ownership
|
|
116
|
+
client.economics.getMarketIntelligence() // Industry benchmarks
|
|
117
|
+
```
|
|
48
118
|
|
|
49
|
-
###
|
|
50
|
-
|
|
119
|
+
### Cloud Security
|
|
120
|
+
```typescript
|
|
121
|
+
client.cloudSecurity.scanPosture() // CSPM scan
|
|
122
|
+
client.cloudSecurity.getFindings({ severity: 'critical' }) // Priority findings
|
|
123
|
+
client.cloudSecurity.remediate(id, true) // Auto-fix
|
|
124
|
+
```
|
|
51
125
|
|
|
52
|
-
###
|
|
53
|
-
|
|
54
|
-
|
|
126
|
+
### Red Team & Attack Simulation
|
|
127
|
+
```typescript
|
|
128
|
+
client.threatEngine.listMethodologies() // STRIDE, PASTA, NIST, etc.
|
|
129
|
+
client.threatEngine.getThreatIntelligence() // Real-time threat intel
|
|
130
|
+
client.threatEngine.analyzeAttackPaths(id) // AI attack path analysis
|
|
131
|
+
client.threatEngine.comprehensiveAnalysis(id) // Full threat analysis
|
|
132
|
+
client.threatEngine.generateRequirements(id) // Security requirements
|
|
133
|
+
```
|
|
55
134
|
|
|
56
|
-
##
|
|
135
|
+
## TypeScript Support
|
|
136
|
+
|
|
137
|
+
Full TypeScript support with exported types:
|
|
138
|
+
|
|
139
|
+
```typescript
|
|
140
|
+
import {
|
|
141
|
+
AribotClient,
|
|
142
|
+
AribotConfig,
|
|
143
|
+
Diagram,
|
|
144
|
+
Threat,
|
|
145
|
+
ComplianceAssessment,
|
|
146
|
+
SecurityFinding,
|
|
147
|
+
PaginatedResponse,
|
|
148
|
+
AribotError,
|
|
149
|
+
AuthenticationError,
|
|
150
|
+
RateLimitError,
|
|
151
|
+
APIError,
|
|
152
|
+
} from '@ayurak/aribot-cli';
|
|
153
|
+
```
|
|
57
154
|
|
|
58
|
-
|
|
155
|
+
## Supported Compliance Standards
|
|
59
156
|
|
|
60
|
-
|
|
157
|
+
**Financial**: SOC2, PCI-DSS, SOX, GLBA
|
|
158
|
+
**Healthcare**: HIPAA, HITRUST
|
|
159
|
+
**Privacy**: GDPR, CCPA, LGPD, PIPEDA
|
|
160
|
+
**Government**: FedRAMP, FISMA, NIST 800-53, NIST 800-171
|
|
161
|
+
**Cloud**: CIS AWS, CIS Azure, CIS GCP, CIS Kubernetes
|
|
162
|
+
**Security**: ISO27001, ISO27017, ISO27018, NIST CSF, CSA CCM, MITRE ATT&CK
|
|
61
163
|
|
|
62
|
-
|
|
164
|
+
## Environment Variables
|
|
165
|
+
|
|
166
|
+
```bash
|
|
167
|
+
# Set API key via environment variable
|
|
168
|
+
export ARIBOT_API_KEY=ak_your_api_key_here
|
|
169
|
+
|
|
170
|
+
# Then use without passing apiKey
|
|
171
|
+
const client = new AribotClient();
|
|
172
|
+
```
|
|
173
|
+
|
|
174
|
+
## Error Handling
|
|
175
|
+
|
|
176
|
+
```typescript
|
|
177
|
+
import { AribotClient, AuthenticationError, RateLimitError, APIError } from '@ayurak/aribot-cli';
|
|
178
|
+
|
|
179
|
+
try {
|
|
180
|
+
const client = new AribotClient({ apiKey: 'ak_...' });
|
|
181
|
+
const diagrams = await client.threatModeling.list();
|
|
182
|
+
} catch (error) {
|
|
183
|
+
if (error instanceof AuthenticationError) {
|
|
184
|
+
console.error('Invalid API key');
|
|
185
|
+
} else if (error instanceof RateLimitError) {
|
|
186
|
+
console.error(`Rate limited. Retry after ${error.retryAfter}s`);
|
|
187
|
+
} else if (error instanceof APIError) {
|
|
188
|
+
console.error(`API Error: ${error.statusCode} - ${error.message}`);
|
|
189
|
+
}
|
|
190
|
+
}
|
|
191
|
+
```
|
|
192
|
+
|
|
193
|
+
## CLI Commands
|
|
194
|
+
|
|
195
|
+
### Authentication & Status
|
|
196
|
+
```bash
|
|
197
|
+
aribot login # Authenticate with API key
|
|
198
|
+
aribot logout # Clear credentials
|
|
199
|
+
aribot whoami # Current user info
|
|
200
|
+
aribot status # API limits & usage
|
|
201
|
+
```
|
|
202
|
+
|
|
203
|
+
### Threat Modeling
|
|
204
|
+
```bash
|
|
205
|
+
aribot diagrams # List your diagrams
|
|
206
|
+
aribot analyze <file> # Upload & analyze diagram
|
|
207
|
+
aribot threats <id> # View threats for diagram
|
|
208
|
+
aribot generate-threats <id> # AI threat generation
|
|
209
|
+
aribot export <id> # Export report (JSON/CSV/PDF)
|
|
210
|
+
```
|
|
211
|
+
|
|
212
|
+
### Red Team & Attack Simulation
|
|
213
|
+
```bash
|
|
214
|
+
aribot redteam --methodologies # List threat modeling methodologies
|
|
215
|
+
aribot redteam --intelligence # Get threat intelligence summary
|
|
216
|
+
aribot redteam --attack-paths -d <id> # Analyze attack paths for diagram
|
|
217
|
+
aribot redteam --analyze <id> # Comprehensive threat analysis
|
|
218
|
+
aribot redteam --requirements <id> # Generate security requirements
|
|
219
|
+
```
|
|
220
|
+
|
|
221
|
+
### Compliance & Security
|
|
222
|
+
```bash
|
|
223
|
+
aribot compliance --list-standards # List 100+ compliance standards
|
|
224
|
+
aribot compliance --assess <id> # Run compliance assessment
|
|
225
|
+
aribot cloud-security --scan # Cloud security scan (CSPM/CNAPP)
|
|
226
|
+
aribot cloud-security --findings # View security findings
|
|
227
|
+
```
|
|
228
|
+
|
|
229
|
+
### Economic Intelligence
|
|
230
|
+
```bash
|
|
231
|
+
aribot economics --dashboard # View economic dashboard
|
|
232
|
+
aribot economics --roi # Calculate security ROI
|
|
233
|
+
aribot economics --tco # Total cost of ownership
|
|
234
|
+
```
|
|
235
|
+
|
|
236
|
+
## Resources
|
|
237
|
+
|
|
238
|
+
- **Platform**: [aribot.ayurak.com](https://aribot.ayurak.com)
|
|
239
|
+
- **Developer Portal**: [developer.ayurak.com](https://developer.ayurak.com)
|
|
240
|
+
- **API Docs**: [developer.ayurak.com/docs](https://developer.ayurak.com/docs)
|
|
241
|
+
- **Support**: support@ayurak.com
|
|
63
242
|
|
|
64
243
|
## License
|
|
65
244
|
|
|
66
|
-
MIT
|
|
245
|
+
MIT License - Copyright (c) 2025 Ayurak AI
|
|
246
|
+
|
|
247
|
+
---
|
|
248
|
+
|
|
249
|
+
**Built for teams who take security seriously.** Start analyzing in 60 seconds.
|