agentic-qe 1.4.4 → 1.5.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (390) hide show
  1. package/.claude/agents/qe-api-contract-validator.md +133 -27
  2. package/.claude/agents/qe-api-contract-validator.md.backup +1148 -0
  3. package/.claude/agents/qe-api-contract-validator.md.backup-20251107-134747 +1148 -0
  4. package/.claude/agents/qe-api-contract-validator.md.backup-phase2-20251107-140039 +1123 -0
  5. package/.claude/agents/qe-chaos-engineer.md +142 -23
  6. package/.claude/agents/qe-chaos-engineer.md.backup +808 -0
  7. package/.claude/agents/qe-chaos-engineer.md.backup-20251107-134747 +808 -0
  8. package/.claude/agents/qe-chaos-engineer.md.backup-phase2-20251107-140039 +787 -0
  9. package/.claude/agents/qe-code-complexity.md +111 -23
  10. package/.claude/agents/qe-code-complexity.md.backup +291 -0
  11. package/.claude/agents/qe-code-complexity.md.backup-20251107-134747 +291 -0
  12. package/.claude/agents/qe-code-complexity.md.backup-phase2-20251107-140039 +286 -0
  13. package/.claude/agents/qe-coverage-analyzer.md +306 -30
  14. package/.claude/agents/qe-coverage-analyzer.md.backup +467 -0
  15. package/.claude/agents/qe-coverage-analyzer.md.backup-20251107-134747 +467 -0
  16. package/.claude/agents/qe-coverage-analyzer.md.backup-phase2-20251107-140039 +438 -0
  17. package/.claude/agents/qe-deployment-readiness.md +84 -28
  18. package/.claude/agents/qe-deployment-readiness.md.backup +1166 -0
  19. package/.claude/agents/qe-deployment-readiness.md.backup-20251107-134747 +1166 -0
  20. package/.claude/agents/qe-deployment-readiness.md.backup-phase2-20251107-140039 +1140 -0
  21. package/.claude/agents/qe-flaky-test-hunter.md +277 -35
  22. package/.claude/agents/qe-flaky-test-hunter.md.backup +1195 -0
  23. package/.claude/agents/qe-flaky-test-hunter.md.backup-20251107-134747 +1195 -0
  24. package/.claude/agents/qe-flaky-test-hunter.md.backup-phase2-20251107-140039 +1162 -0
  25. package/.claude/agents/qe-fleet-commander.md +126 -23
  26. package/.claude/agents/qe-fleet-commander.md.backup +718 -0
  27. package/.claude/agents/qe-fleet-commander.md.backup-20251107-134747 +718 -0
  28. package/.claude/agents/qe-fleet-commander.md.backup-phase2-20251107-140039 +697 -0
  29. package/.claude/agents/qe-performance-tester.md +314 -57
  30. package/.claude/agents/qe-performance-tester.md.backup +428 -0
  31. package/.claude/agents/qe-performance-tester.md.backup-20251107-134747 +428 -0
  32. package/.claude/agents/qe-performance-tester.md.backup-phase2-20251107-140039 +372 -0
  33. package/.claude/agents/qe-production-intelligence.md +126 -27
  34. package/.claude/agents/qe-production-intelligence.md.backup +1219 -0
  35. package/.claude/agents/qe-production-intelligence.md.backup-20251107-134747 +1219 -0
  36. package/.claude/agents/qe-production-intelligence.md.backup-phase2-20251107-140039 +1194 -0
  37. package/.claude/agents/qe-quality-analyzer.md +127 -32
  38. package/.claude/agents/qe-quality-analyzer.md.backup +425 -0
  39. package/.claude/agents/qe-quality-analyzer.md.backup-20251107-134747 +425 -0
  40. package/.claude/agents/qe-quality-analyzer.md.backup-phase2-20251107-140039 +394 -0
  41. package/.claude/agents/qe-quality-gate.md +148 -33
  42. package/.claude/agents/qe-quality-gate.md.backup +446 -0
  43. package/.claude/agents/qe-quality-gate.md.backup-20251107-134747 +446 -0
  44. package/.claude/agents/qe-quality-gate.md.backup-phase2-20251107-140039 +415 -0
  45. package/.claude/agents/qe-regression-risk-analyzer.md +78 -27
  46. package/.claude/agents/qe-regression-risk-analyzer.md.backup +1009 -0
  47. package/.claude/agents/qe-regression-risk-analyzer.md.backup-20251107-134747 +1009 -0
  48. package/.claude/agents/qe-regression-risk-analyzer.md.backup-phase2-20251107-140039 +984 -0
  49. package/.claude/agents/qe-requirements-validator.md +131 -27
  50. package/.claude/agents/qe-requirements-validator.md.backup +748 -0
  51. package/.claude/agents/qe-requirements-validator.md.backup-20251107-134747 +748 -0
  52. package/.claude/agents/qe-requirements-validator.md.backup-phase2-20251107-140039 +723 -0
  53. package/.claude/agents/qe-security-scanner.md +137 -62
  54. package/.claude/agents/qe-security-scanner.md.backup +634 -0
  55. package/.claude/agents/qe-security-scanner.md.backup-20251107-134747 +634 -0
  56. package/.claude/agents/qe-security-scanner.md.backup-phase2-20251107-140039 +573 -0
  57. package/.claude/agents/qe-test-data-architect.md +129 -26
  58. package/.claude/agents/qe-test-data-architect.md.backup +1064 -0
  59. package/.claude/agents/qe-test-data-architect.md.backup-20251107-134747 +1064 -0
  60. package/.claude/agents/qe-test-data-architect.md.backup-phase2-20251107-140039 +1040 -0
  61. package/.claude/agents/qe-test-executor.md +165 -21
  62. package/.claude/agents/qe-test-executor.md.backup +389 -0
  63. package/.claude/agents/qe-test-executor.md.backup-20251107-134747 +389 -0
  64. package/.claude/agents/qe-test-executor.md.backup-phase2-20251107-140039 +369 -0
  65. package/.claude/agents/qe-test-generator.md +379 -34
  66. package/.claude/agents/qe-test-generator.md.backup +997 -0
  67. package/.claude/agents/qe-test-generator.md.backup-20251107-134747 +997 -0
  68. package/.claude/agents/qe-visual-tester.md +236 -23
  69. package/.claude/agents/qe-visual-tester.md.backup +777 -0
  70. package/.claude/agents/qe-visual-tester.md.backup-20251107-134747 +777 -0
  71. package/.claude/agents/qe-visual-tester.md.backup-phase2-20251107-140039 +756 -0
  72. package/.claude/agents/subagents/qe-code-reviewer.md +59 -0
  73. package/.claude/agents/subagents/qe-data-generator.md +60 -0
  74. package/.claude/agents/subagents/qe-integration-tester.md +77 -0
  75. package/.claude/agents/subagents/qe-performance-validator.md +55 -0
  76. package/.claude/agents/subagents/qe-security-auditor.md +51 -0
  77. package/.claude/agents/subagents/qe-test-implementer.md +371 -0
  78. package/.claude/agents/subagents/qe-test-refactorer.md +510 -0
  79. package/.claude/agents/subagents/qe-test-writer.md +603 -0
  80. package/.claude/skills/accessibility-testing/SKILL.md +764 -777
  81. package/.claude/skills/agentic-quality-engineering/SKILL.md +0 -6
  82. package/.claude/skills/api-testing-patterns/SKILL.md +0 -12
  83. package/.claude/skills/bug-reporting-excellence/SKILL.md +0 -6
  84. package/.claude/skills/chaos-engineering-resilience/SKILL.md +0 -6
  85. package/.claude/skills/code-review-quality/SKILL.md +0 -6
  86. package/.claude/skills/compatibility-testing/SKILL.md +0 -6
  87. package/.claude/skills/compliance-testing/SKILL.md +0 -6
  88. package/.claude/skills/consultancy-practices/SKILL.md +0 -6
  89. package/.claude/skills/context-driven-testing/SKILL.md +0 -6
  90. package/.claude/skills/contract-testing/SKILL.md +0 -6
  91. package/.claude/skills/database-testing/SKILL.md +0 -6
  92. package/.claude/skills/exploratory-testing-advanced/SKILL.md +0 -6
  93. package/.claude/skills/holistic-testing-pact/SKILL.md +0 -6
  94. package/.claude/skills/localization-testing/SKILL.md +0 -6
  95. package/.claude/skills/mobile-testing/SKILL.md +535 -548
  96. package/.claude/skills/mutation-testing/SKILL.md +0 -6
  97. package/.claude/skills/performance-testing/SKILL.md +0 -6
  98. package/.claude/skills/quality-metrics/SKILL.md +0 -12
  99. package/.claude/skills/refactoring-patterns/SKILL.md +0 -6
  100. package/.claude/skills/regression-testing/SKILL.md +1033 -1045
  101. package/.claude/skills/risk-based-testing/SKILL.md +0 -12
  102. package/.claude/skills/security-testing/SKILL.md +0 -6
  103. package/.claude/skills/shift-left-testing/SKILL.md +529 -535
  104. package/.claude/skills/shift-right-testing/SKILL.md +585 -591
  105. package/.claude/skills/tdd-london-chicago/SKILL.md +0 -6
  106. package/.claude/skills/technical-writing/SKILL.md +0 -6
  107. package/.claude/skills/test-automation-strategy/SKILL.md +0 -6
  108. package/.claude/skills/test-data-management/SKILL.md +1054 -1067
  109. package/.claude/skills/test-design-techniques/SKILL.md +0 -6
  110. package/.claude/skills/test-environment-management/SKILL.md +0 -6
  111. package/.claude/skills/test-reporting-analytics/SKILL.md +0 -6
  112. package/.claude/skills/visual-testing-advanced/SKILL.md +0 -6
  113. package/.claude/skills/xp-practices/SKILL.md +0 -6
  114. package/CHANGELOG.md +397 -5
  115. package/README.md +24 -19
  116. package/dist/cli/commands/init.d.ts +4 -0
  117. package/dist/cli/commands/init.d.ts.map +1 -1
  118. package/dist/cli/commands/init.js +97 -44
  119. package/dist/cli/commands/init.js.map +1 -1
  120. package/dist/mcp/handlers/coordination/index.d.ts +14 -14
  121. package/dist/mcp/handlers/coordination/index.d.ts.map +1 -1
  122. package/dist/mcp/handlers/coordination/index.js +14 -14
  123. package/dist/mcp/handlers/coordination/index.js.map +1 -1
  124. package/dist/mcp/handlers/phase2/Phase2Tools.d.ts.map +1 -1
  125. package/dist/mcp/handlers/phase2/Phase2Tools.js +39 -10
  126. package/dist/mcp/handlers/phase2/Phase2Tools.js.map +1 -1
  127. package/dist/mcp/handlers/phase3/Phase3DomainTools.d.ts +63 -0
  128. package/dist/mcp/handlers/phase3/Phase3DomainTools.d.ts.map +1 -0
  129. package/dist/mcp/handlers/phase3/Phase3DomainTools.js +885 -0
  130. package/dist/mcp/handlers/phase3/Phase3DomainTools.js.map +1 -0
  131. package/dist/mcp/handlers/phase3/index.d.ts +6 -0
  132. package/dist/mcp/handlers/phase3/index.d.ts.map +1 -0
  133. package/dist/mcp/handlers/phase3/index.js +10 -0
  134. package/dist/mcp/handlers/phase3/index.js.map +1 -0
  135. package/dist/mcp/handlers/prediction/index.d.ts +10 -10
  136. package/dist/mcp/handlers/prediction/index.d.ts.map +1 -1
  137. package/dist/mcp/handlers/prediction/index.js +10 -10
  138. package/dist/mcp/handlers/prediction/index.js.map +1 -1
  139. package/dist/mcp/handlers/security/check-authz.d.ts +152 -0
  140. package/dist/mcp/handlers/security/check-authz.d.ts.map +1 -0
  141. package/dist/mcp/handlers/security/check-authz.js +434 -0
  142. package/dist/mcp/handlers/security/check-authz.js.map +1 -0
  143. package/dist/mcp/handlers/security/generate-report.d.ts +156 -0
  144. package/dist/mcp/handlers/security/generate-report.d.ts.map +1 -0
  145. package/dist/mcp/handlers/security/generate-report.js +469 -0
  146. package/dist/mcp/handlers/security/generate-report.js.map +1 -0
  147. package/dist/mcp/handlers/security/index.d.ts +80 -0
  148. package/dist/mcp/handlers/security/index.d.ts.map +1 -0
  149. package/dist/mcp/handlers/security/index.js +91 -0
  150. package/dist/mcp/handlers/security/index.js.map +1 -0
  151. package/dist/mcp/handlers/security/scan-comprehensive.d.ts +66 -0
  152. package/dist/mcp/handlers/security/scan-comprehensive.d.ts.map +1 -0
  153. package/dist/mcp/handlers/security/scan-comprehensive.js +296 -0
  154. package/dist/mcp/handlers/security/scan-comprehensive.js.map +1 -0
  155. package/dist/mcp/handlers/security/scan-dependencies.d.ts +148 -0
  156. package/dist/mcp/handlers/security/scan-dependencies.d.ts.map +1 -0
  157. package/dist/mcp/handlers/security/scan-dependencies.js +354 -0
  158. package/dist/mcp/handlers/security/scan-dependencies.js.map +1 -0
  159. package/dist/mcp/handlers/security/validate-auth.d.ts +128 -0
  160. package/dist/mcp/handlers/security/validate-auth.d.ts.map +1 -0
  161. package/dist/mcp/handlers/security/validate-auth.js +294 -0
  162. package/dist/mcp/handlers/security/validate-auth.js.map +1 -0
  163. package/dist/mcp/handlers/test/generate-integration-tests.d.ts +95 -0
  164. package/dist/mcp/handlers/test/generate-integration-tests.d.ts.map +1 -0
  165. package/dist/mcp/handlers/test/generate-integration-tests.js +286 -0
  166. package/dist/mcp/handlers/test/generate-integration-tests.js.map +1 -0
  167. package/dist/mcp/handlers/test/generate-unit-tests.d.ts +89 -0
  168. package/dist/mcp/handlers/test/generate-unit-tests.d.ts.map +1 -0
  169. package/dist/mcp/handlers/test/generate-unit-tests.js +273 -0
  170. package/dist/mcp/handlers/test/generate-unit-tests.js.map +1 -0
  171. package/dist/mcp/handlers/test/optimize-test-suite.d.ts +97 -0
  172. package/dist/mcp/handlers/test/optimize-test-suite.d.ts.map +1 -0
  173. package/dist/mcp/handlers/test/optimize-test-suite.js +282 -0
  174. package/dist/mcp/handlers/test/optimize-test-suite.js.map +1 -0
  175. package/dist/mcp/server.d.ts.map +1 -1
  176. package/dist/mcp/server.js +211 -0
  177. package/dist/mcp/server.js.map +1 -1
  178. package/dist/mcp/tools/deprecated.d.ts +1390 -0
  179. package/dist/mcp/tools/deprecated.d.ts.map +1 -0
  180. package/dist/mcp/tools/deprecated.js +859 -0
  181. package/dist/mcp/tools/deprecated.js.map +1 -0
  182. package/dist/mcp/tools/qe/api-contract/index.d.ts +138 -0
  183. package/dist/mcp/tools/qe/api-contract/index.d.ts.map +1 -0
  184. package/dist/mcp/tools/qe/api-contract/index.js +572 -0
  185. package/dist/mcp/tools/qe/api-contract/index.js.map +1 -0
  186. package/dist/mcp/tools/qe/code-quality/analyze-complexity.d.ts +110 -0
  187. package/dist/mcp/tools/qe/code-quality/analyze-complexity.d.ts.map +1 -0
  188. package/dist/mcp/tools/qe/code-quality/analyze-complexity.js +381 -0
  189. package/dist/mcp/tools/qe/code-quality/analyze-complexity.js.map +1 -0
  190. package/dist/mcp/tools/qe/code-quality/calculate-quality-metrics.d.ts +115 -0
  191. package/dist/mcp/tools/qe/code-quality/calculate-quality-metrics.d.ts.map +1 -0
  192. package/dist/mcp/tools/qe/code-quality/calculate-quality-metrics.js +461 -0
  193. package/dist/mcp/tools/qe/code-quality/calculate-quality-metrics.js.map +1 -0
  194. package/dist/mcp/tools/qe/code-quality/index.d.ts +12 -0
  195. package/dist/mcp/tools/qe/code-quality/index.d.ts.map +1 -0
  196. package/dist/mcp/tools/qe/code-quality/index.js +30 -0
  197. package/dist/mcp/tools/qe/code-quality/index.js.map +1 -0
  198. package/dist/mcp/tools/qe/coverage/analyze-with-risk-scoring.d.ts +58 -0
  199. package/dist/mcp/tools/qe/coverage/analyze-with-risk-scoring.d.ts.map +1 -0
  200. package/dist/mcp/tools/qe/coverage/analyze-with-risk-scoring.js +172 -0
  201. package/dist/mcp/tools/qe/coverage/analyze-with-risk-scoring.js.map +1 -0
  202. package/dist/mcp/tools/qe/coverage/calculate-trends.d.ts +73 -0
  203. package/dist/mcp/tools/qe/coverage/calculate-trends.d.ts.map +1 -0
  204. package/dist/mcp/tools/qe/coverage/calculate-trends.js +240 -0
  205. package/dist/mcp/tools/qe/coverage/calculate-trends.js.map +1 -0
  206. package/dist/mcp/tools/qe/coverage/detect-gaps-ml.d.ts +38 -0
  207. package/dist/mcp/tools/qe/coverage/detect-gaps-ml.d.ts.map +1 -0
  208. package/dist/mcp/tools/qe/coverage/detect-gaps-ml.js +204 -0
  209. package/dist/mcp/tools/qe/coverage/detect-gaps-ml.js.map +1 -0
  210. package/dist/mcp/tools/qe/coverage/index.d.ts +12 -0
  211. package/dist/mcp/tools/qe/coverage/index.d.ts.map +1 -0
  212. package/dist/mcp/tools/qe/coverage/index.js +23 -0
  213. package/dist/mcp/tools/qe/coverage/index.js.map +1 -0
  214. package/dist/mcp/tools/qe/coverage/recommend-tests.d.ts +46 -0
  215. package/dist/mcp/tools/qe/coverage/recommend-tests.d.ts.map +1 -0
  216. package/dist/mcp/tools/qe/coverage/recommend-tests.js +248 -0
  217. package/dist/mcp/tools/qe/coverage/recommend-tests.js.map +1 -0
  218. package/dist/mcp/tools/qe/flaky-detection/analyze-patterns.d.ts +179 -0
  219. package/dist/mcp/tools/qe/flaky-detection/analyze-patterns.d.ts.map +1 -0
  220. package/dist/mcp/tools/qe/flaky-detection/analyze-patterns.js +554 -0
  221. package/dist/mcp/tools/qe/flaky-detection/analyze-patterns.js.map +1 -0
  222. package/dist/mcp/tools/qe/flaky-detection/detect-statistical.d.ts +172 -0
  223. package/dist/mcp/tools/qe/flaky-detection/detect-statistical.d.ts.map +1 -0
  224. package/dist/mcp/tools/qe/flaky-detection/detect-statistical.js +498 -0
  225. package/dist/mcp/tools/qe/flaky-detection/detect-statistical.js.map +1 -0
  226. package/dist/mcp/tools/qe/flaky-detection/index.d.ts +35 -0
  227. package/dist/mcp/tools/qe/flaky-detection/index.d.ts.map +1 -0
  228. package/dist/mcp/tools/qe/flaky-detection/index.js +66 -0
  229. package/dist/mcp/tools/qe/flaky-detection/index.js.map +1 -0
  230. package/dist/mcp/tools/qe/flaky-detection/stabilize-auto.d.ts +159 -0
  231. package/dist/mcp/tools/qe/flaky-detection/stabilize-auto.d.ts.map +1 -0
  232. package/dist/mcp/tools/qe/flaky-detection/stabilize-auto.js +462 -0
  233. package/dist/mcp/tools/qe/flaky-detection/stabilize-auto.js.map +1 -0
  234. package/dist/mcp/tools/qe/fleet/index.d.ts +422 -0
  235. package/dist/mcp/tools/qe/fleet/index.d.ts.map +1 -0
  236. package/dist/mcp/tools/qe/fleet/index.js +652 -0
  237. package/dist/mcp/tools/qe/fleet/index.js.map +1 -0
  238. package/dist/mcp/tools/qe/performance/analyze-bottlenecks.d.ts +180 -0
  239. package/dist/mcp/tools/qe/performance/analyze-bottlenecks.d.ts.map +1 -0
  240. package/dist/mcp/tools/qe/performance/analyze-bottlenecks.js +347 -0
  241. package/dist/mcp/tools/qe/performance/analyze-bottlenecks.js.map +1 -0
  242. package/dist/mcp/tools/qe/performance/generate-report.d.ts +146 -0
  243. package/dist/mcp/tools/qe/performance/generate-report.d.ts.map +1 -0
  244. package/dist/mcp/tools/qe/performance/generate-report.js +354 -0
  245. package/dist/mcp/tools/qe/performance/generate-report.js.map +1 -0
  246. package/dist/mcp/tools/qe/performance/index.d.ts +13 -0
  247. package/dist/mcp/tools/qe/performance/index.d.ts.map +1 -0
  248. package/dist/mcp/tools/qe/performance/index.js +24 -0
  249. package/dist/mcp/tools/qe/performance/index.js.map +1 -0
  250. package/dist/mcp/tools/qe/performance/monitor-realtime.d.ts +120 -0
  251. package/dist/mcp/tools/qe/performance/monitor-realtime.d.ts.map +1 -0
  252. package/dist/mcp/tools/qe/performance/monitor-realtime.js +215 -0
  253. package/dist/mcp/tools/qe/performance/monitor-realtime.js.map +1 -0
  254. package/dist/mcp/tools/qe/performance/run-benchmark.d.ts +68 -0
  255. package/dist/mcp/tools/qe/performance/run-benchmark.d.ts.map +1 -0
  256. package/dist/mcp/tools/qe/performance/run-benchmark.js +120 -0
  257. package/dist/mcp/tools/qe/performance/run-benchmark.js.map +1 -0
  258. package/dist/mcp/tools/qe/quality-gates/assess-deployment-risk.d.ts +239 -0
  259. package/dist/mcp/tools/qe/quality-gates/assess-deployment-risk.d.ts.map +1 -0
  260. package/dist/mcp/tools/qe/quality-gates/assess-deployment-risk.js +671 -0
  261. package/dist/mcp/tools/qe/quality-gates/assess-deployment-risk.js.map +1 -0
  262. package/dist/mcp/tools/qe/quality-gates/evaluate-quality-gate.d.ts +219 -0
  263. package/dist/mcp/tools/qe/quality-gates/evaluate-quality-gate.d.ts.map +1 -0
  264. package/dist/mcp/tools/qe/quality-gates/evaluate-quality-gate.js +732 -0
  265. package/dist/mcp/tools/qe/quality-gates/evaluate-quality-gate.js.map +1 -0
  266. package/dist/mcp/tools/qe/quality-gates/generate-quality-report.d.ts +447 -0
  267. package/dist/mcp/tools/qe/quality-gates/generate-quality-report.d.ts.map +1 -0
  268. package/dist/mcp/tools/qe/quality-gates/generate-quality-report.js +551 -0
  269. package/dist/mcp/tools/qe/quality-gates/generate-quality-report.js.map +1 -0
  270. package/dist/mcp/tools/qe/quality-gates/index.d.ts +40 -0
  271. package/dist/mcp/tools/qe/quality-gates/index.d.ts.map +1 -0
  272. package/dist/mcp/tools/qe/quality-gates/index.js +56 -0
  273. package/dist/mcp/tools/qe/quality-gates/index.js.map +1 -0
  274. package/dist/mcp/tools/qe/quality-gates/validate-quality-metrics.d.ts +226 -0
  275. package/dist/mcp/tools/qe/quality-gates/validate-quality-metrics.d.ts.map +1 -0
  276. package/dist/mcp/tools/qe/quality-gates/validate-quality-metrics.js +603 -0
  277. package/dist/mcp/tools/qe/quality-gates/validate-quality-metrics.js.map +1 -0
  278. package/dist/mcp/tools/qe/regression/analyze-risk.d.ts +212 -0
  279. package/dist/mcp/tools/qe/regression/analyze-risk.d.ts.map +1 -0
  280. package/dist/mcp/tools/qe/regression/analyze-risk.js +617 -0
  281. package/dist/mcp/tools/qe/regression/analyze-risk.js.map +1 -0
  282. package/dist/mcp/tools/qe/regression/index.d.ts +36 -0
  283. package/dist/mcp/tools/qe/regression/index.d.ts.map +1 -0
  284. package/dist/mcp/tools/qe/regression/index.js +63 -0
  285. package/dist/mcp/tools/qe/regression/index.js.map +1 -0
  286. package/dist/mcp/tools/qe/regression/select-tests.d.ts +241 -0
  287. package/dist/mcp/tools/qe/regression/select-tests.d.ts.map +1 -0
  288. package/dist/mcp/tools/qe/regression/select-tests.js +601 -0
  289. package/dist/mcp/tools/qe/regression/select-tests.js.map +1 -0
  290. package/dist/mcp/tools/qe/requirements/generate-bdd-scenarios.d.ts +134 -0
  291. package/dist/mcp/tools/qe/requirements/generate-bdd-scenarios.d.ts.map +1 -0
  292. package/dist/mcp/tools/qe/requirements/generate-bdd-scenarios.js +737 -0
  293. package/dist/mcp/tools/qe/requirements/generate-bdd-scenarios.js.map +1 -0
  294. package/dist/mcp/tools/qe/requirements/index.d.ts +40 -0
  295. package/dist/mcp/tools/qe/requirements/index.d.ts.map +1 -0
  296. package/dist/mcp/tools/qe/requirements/index.js +84 -0
  297. package/dist/mcp/tools/qe/requirements/index.js.map +1 -0
  298. package/dist/mcp/tools/qe/requirements/validate-requirements.d.ts +196 -0
  299. package/dist/mcp/tools/qe/requirements/validate-requirements.d.ts.map +1 -0
  300. package/dist/mcp/tools/qe/requirements/validate-requirements.js +740 -0
  301. package/dist/mcp/tools/qe/requirements/validate-requirements.js.map +1 -0
  302. package/dist/mcp/tools/qe/security/detect-vulnerabilities.d.ts +300 -0
  303. package/dist/mcp/tools/qe/security/detect-vulnerabilities.d.ts.map +1 -0
  304. package/dist/mcp/tools/qe/security/detect-vulnerabilities.js +492 -0
  305. package/dist/mcp/tools/qe/security/detect-vulnerabilities.js.map +1 -0
  306. package/dist/mcp/tools/qe/security/index.d.ts +34 -0
  307. package/dist/mcp/tools/qe/security/index.d.ts.map +1 -0
  308. package/dist/mcp/tools/qe/security/index.js +44 -0
  309. package/dist/mcp/tools/qe/security/index.js.map +1 -0
  310. package/dist/mcp/tools/qe/security/scan-comprehensive.d.ts +240 -0
  311. package/dist/mcp/tools/qe/security/scan-comprehensive.d.ts.map +1 -0
  312. package/dist/mcp/tools/qe/security/scan-comprehensive.js +535 -0
  313. package/dist/mcp/tools/qe/security/scan-comprehensive.js.map +1 -0
  314. package/dist/mcp/tools/qe/security/validate-compliance.d.ts +299 -0
  315. package/dist/mcp/tools/qe/security/validate-compliance.d.ts.map +1 -0
  316. package/dist/mcp/tools/qe/security/validate-compliance.js +517 -0
  317. package/dist/mcp/tools/qe/security/validate-compliance.js.map +1 -0
  318. package/dist/mcp/tools/qe/shared/types.d.ts +840 -0
  319. package/dist/mcp/tools/qe/shared/types.d.ts.map +1 -0
  320. package/dist/mcp/tools/qe/shared/types.js +13 -0
  321. package/dist/mcp/tools/qe/shared/types.js.map +1 -0
  322. package/dist/mcp/tools/qe/test-data/analyze-schema.d.ts +264 -0
  323. package/dist/mcp/tools/qe/test-data/analyze-schema.d.ts.map +1 -0
  324. package/dist/mcp/tools/qe/test-data/analyze-schema.js +553 -0
  325. package/dist/mcp/tools/qe/test-data/analyze-schema.js.map +1 -0
  326. package/dist/mcp/tools/qe/test-data/generate-test-data.d.ts +167 -0
  327. package/dist/mcp/tools/qe/test-data/generate-test-data.d.ts.map +1 -0
  328. package/dist/mcp/tools/qe/test-data/generate-test-data.js +336 -0
  329. package/dist/mcp/tools/qe/test-data/generate-test-data.js.map +1 -0
  330. package/dist/mcp/tools/qe/test-data/index.d.ts +44 -0
  331. package/dist/mcp/tools/qe/test-data/index.d.ts.map +1 -0
  332. package/dist/mcp/tools/qe/test-data/index.js +90 -0
  333. package/dist/mcp/tools/qe/test-data/index.js.map +1 -0
  334. package/dist/mcp/tools/qe/test-data/mask-sensitive-data.d.ts +165 -0
  335. package/dist/mcp/tools/qe/test-data/mask-sensitive-data.d.ts.map +1 -0
  336. package/dist/mcp/tools/qe/test-data/mask-sensitive-data.js +342 -0
  337. package/dist/mcp/tools/qe/test-data/mask-sensitive-data.js.map +1 -0
  338. package/dist/mcp/tools/qe/test-generation/analyze-test-quality.d.ts +144 -0
  339. package/dist/mcp/tools/qe/test-generation/analyze-test-quality.d.ts.map +1 -0
  340. package/dist/mcp/tools/qe/test-generation/analyze-test-quality.js +432 -0
  341. package/dist/mcp/tools/qe/test-generation/analyze-test-quality.js.map +1 -0
  342. package/dist/mcp/tools/qe/test-generation/generate-integration-tests.d.ts +98 -0
  343. package/dist/mcp/tools/qe/test-generation/generate-integration-tests.d.ts.map +1 -0
  344. package/dist/mcp/tools/qe/test-generation/generate-integration-tests.js +459 -0
  345. package/dist/mcp/tools/qe/test-generation/generate-integration-tests.js.map +1 -0
  346. package/dist/mcp/tools/qe/test-generation/generate-unit-tests.d.ts +83 -0
  347. package/dist/mcp/tools/qe/test-generation/generate-unit-tests.d.ts.map +1 -0
  348. package/dist/mcp/tools/qe/test-generation/generate-unit-tests.js +483 -0
  349. package/dist/mcp/tools/qe/test-generation/generate-unit-tests.js.map +1 -0
  350. package/dist/mcp/tools/qe/test-generation/index.d.ts +56 -0
  351. package/dist/mcp/tools/qe/test-generation/index.d.ts.map +1 -0
  352. package/dist/mcp/tools/qe/test-generation/index.js +97 -0
  353. package/dist/mcp/tools/qe/test-generation/index.js.map +1 -0
  354. package/dist/mcp/tools/qe/test-generation/optimize-test-suite.d.ts +124 -0
  355. package/dist/mcp/tools/qe/test-generation/optimize-test-suite.d.ts.map +1 -0
  356. package/dist/mcp/tools/qe/test-generation/optimize-test-suite.js +362 -0
  357. package/dist/mcp/tools/qe/test-generation/optimize-test-suite.js.map +1 -0
  358. package/dist/mcp/tools/qe/visual/compare-screenshots.d.ts +119 -0
  359. package/dist/mcp/tools/qe/visual/compare-screenshots.d.ts.map +1 -0
  360. package/dist/mcp/tools/qe/visual/compare-screenshots.js +280 -0
  361. package/dist/mcp/tools/qe/visual/compare-screenshots.js.map +1 -0
  362. package/dist/mcp/tools/qe/visual/detect-regression.d.ts +138 -0
  363. package/dist/mcp/tools/qe/visual/detect-regression.d.ts.map +1 -0
  364. package/dist/mcp/tools/qe/visual/detect-regression.js +271 -0
  365. package/dist/mcp/tools/qe/visual/detect-regression.js.map +1 -0
  366. package/dist/mcp/tools/qe/visual/index.d.ts +16 -0
  367. package/dist/mcp/tools/qe/visual/index.d.ts.map +1 -0
  368. package/dist/mcp/tools/qe/visual/index.js +22 -0
  369. package/dist/mcp/tools/qe/visual/index.js.map +1 -0
  370. package/dist/mcp/tools/qe/visual/validate-accessibility.d.ts +276 -0
  371. package/dist/mcp/tools/qe/visual/validate-accessibility.d.ts.map +1 -0
  372. package/dist/mcp/tools/qe/visual/validate-accessibility.js +413 -0
  373. package/dist/mcp/tools/qe/visual/validate-accessibility.js.map +1 -0
  374. package/dist/mcp/tools.d.ts +44 -0
  375. package/dist/mcp/tools.d.ts.map +1 -1
  376. package/dist/mcp/tools.js +1980 -1
  377. package/dist/mcp/tools.js.map +1 -1
  378. package/package.json +2 -2
  379. package/dist/learning/__mocks__/LearningEngine.d.ts +0 -39
  380. package/dist/learning/__mocks__/LearningEngine.d.ts.map +0 -1
  381. package/dist/learning/__mocks__/LearningEngine.js +0 -116
  382. package/dist/learning/__mocks__/LearningEngine.js.map +0 -1
  383. package/dist/utils/__mocks__/Database.d.ts +0 -85
  384. package/dist/utils/__mocks__/Database.d.ts.map +0 -1
  385. package/dist/utils/__mocks__/Database.js +0 -125
  386. package/dist/utils/__mocks__/Database.js.map +0 -1
  387. package/dist/utils/__mocks__/Logger.d.ts +0 -26
  388. package/dist/utils/__mocks__/Logger.d.ts.map +0 -1
  389. package/dist/utils/__mocks__/Logger.js +0 -44
  390. package/dist/utils/__mocks__/Logger.js.map +0 -1
@@ -0,0 +1,66 @@
1
+ /**
2
+ * Comprehensive Security Scanning
3
+ * SAST, DAST, SCA, and CVE monitoring with risk assessment
4
+ */
5
+ export interface SecurityScanComprehensiveParams {
6
+ targets: string[];
7
+ scanTypes?: Array<'sast' | 'dast' | 'sca' | 'secrets' | 'dependencies'>;
8
+ severity?: Array<'critical' | 'high' | 'medium' | 'low'>;
9
+ includeCompliance?: boolean;
10
+ fixSuggestions?: boolean;
11
+ }
12
+ export interface SecurityVulnerability {
13
+ id: string;
14
+ type: 'sast' | 'dast' | 'sca' | 'secrets' | 'dependencies';
15
+ severity: 'critical' | 'high' | 'medium' | 'low';
16
+ title: string;
17
+ description: string;
18
+ location: {
19
+ file: string;
20
+ line?: number;
21
+ column?: number;
22
+ };
23
+ cwe?: string;
24
+ cve?: string;
25
+ cvssScore?: number;
26
+ exploitability?: 'high' | 'medium' | 'low';
27
+ impact?: 'high' | 'medium' | 'low';
28
+ recommendation: string;
29
+ fixSuggestion?: string;
30
+ references?: string[];
31
+ }
32
+ export interface ComplianceCheck {
33
+ standard: 'OWASP' | 'GDPR' | 'SOC2' | 'PCI-DSS';
34
+ requirement: string;
35
+ status: 'compliant' | 'non-compliant' | 'partial';
36
+ findings: string[];
37
+ }
38
+ export interface SecurityScanComprehensiveResult {
39
+ vulnerabilities: SecurityVulnerability[];
40
+ summary: {
41
+ totalVulnerabilities: number;
42
+ critical: number;
43
+ high: number;
44
+ medium: number;
45
+ low: number;
46
+ scanDuration: number;
47
+ };
48
+ riskScore: {
49
+ overall: number;
50
+ breakdown: {
51
+ sast: number;
52
+ dast: number;
53
+ sca: number;
54
+ secrets: number;
55
+ dependencies: number;
56
+ };
57
+ };
58
+ compliance?: ComplianceCheck[];
59
+ recommendations: string[];
60
+ timestamp: string;
61
+ }
62
+ /**
63
+ * Run comprehensive security scan with SAST, DAST, and SCA
64
+ */
65
+ export declare function securityScanComprehensive(params: SecurityScanComprehensiveParams): Promise<SecurityScanComprehensiveResult>;
66
+ //# sourceMappingURL=scan-comprehensive.d.ts.map
@@ -0,0 +1 @@
1
+ {"version":3,"file":"scan-comprehensive.d.ts","sourceRoot":"","sources":["../../../../src/mcp/handlers/security/scan-comprehensive.ts"],"names":[],"mappings":"AAEA;;;GAGG;AAEH,MAAM,WAAW,+BAA+B;IAC9C,OAAO,EAAE,MAAM,EAAE,CAAC;IAClB,SAAS,CAAC,EAAE,KAAK,CAAC,MAAM,GAAG,MAAM,GAAG,KAAK,GAAG,SAAS,GAAG,cAAc,CAAC,CAAC;IACxE,QAAQ,CAAC,EAAE,KAAK,CAAC,UAAU,GAAG,MAAM,GAAG,QAAQ,GAAG,KAAK,CAAC,CAAC;IACzD,iBAAiB,CAAC,EAAE,OAAO,CAAC;IAC5B,cAAc,CAAC,EAAE,OAAO,CAAC;CAC1B;AAED,MAAM,WAAW,qBAAqB;IACpC,EAAE,EAAE,MAAM,CAAC;IACX,IAAI,EAAE,MAAM,GAAG,MAAM,GAAG,KAAK,GAAG,SAAS,GAAG,cAAc,CAAC;IAC3D,QAAQ,EAAE,UAAU,GAAG,MAAM,GAAG,QAAQ,GAAG,KAAK,CAAC;IACjD,KAAK,EAAE,MAAM,CAAC;IACd,WAAW,EAAE,MAAM,CAAC;IACpB,QAAQ,EAAE;QACR,IAAI,EAAE,MAAM,CAAC;QACb,IAAI,CAAC,EAAE,MAAM,CAAC;QACd,MAAM,CAAC,EAAE,MAAM,CAAC;KACjB,CAAC;IACF,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,SAAS,CAAC,EAAE,MAAM,CAAC;IACnB,cAAc,CAAC,EAAE,MAAM,GAAG,QAAQ,GAAG,KAAK,CAAC;IAC3C,MAAM,CAAC,EAAE,MAAM,GAAG,QAAQ,GAAG,KAAK,CAAC;IACnC,cAAc,EAAE,MAAM,CAAC;IACvB,aAAa,CAAC,EAAE,MAAM,CAAC;IACvB,UAAU,CAAC,EAAE,MAAM,EAAE,CAAC;CACvB;AAED,MAAM,WAAW,eAAe;IAC9B,QAAQ,EAAE,OAAO,GAAG,MAAM,GAAG,MAAM,GAAG,SAAS,CAAC;IAChD,WAAW,EAAE,MAAM,CAAC;IACpB,MAAM,EAAE,WAAW,GAAG,eAAe,GAAG,SAAS,CAAC;IAClD,QAAQ,EAAE,MAAM,EAAE,CAAC;CACpB;AAED,MAAM,WAAW,+BAA+B;IAC9C,eAAe,EAAE,qBAAqB,EAAE,CAAC;IACzC,OAAO,EAAE;QACP,oBAAoB,EAAE,MAAM,CAAC;QAC7B,QAAQ,EAAE,MAAM,CAAC;QACjB,IAAI,EAAE,MAAM,CAAC;QACb,MAAM,EAAE,MAAM,CAAC;QACf,GAAG,EAAE,MAAM,CAAC;QACZ,YAAY,EAAE,MAAM,CAAC;KACtB,CAAC;IACF,SAAS,EAAE;QACT,OAAO,EAAE,MAAM,CAAC;QAChB,SAAS,EAAE;YACT,IAAI,EAAE,MAAM,CAAC;YACb,IAAI,EAAE,MAAM,CAAC;YACb,GAAG,EAAE,MAAM,CAAC;YACZ,OAAO,EAAE,MAAM,CAAC;YAChB,YAAY,EAAE,MAAM,CAAC;SACtB,CAAC;KACH,CAAC;IACF,UAAU,CAAC,EAAE,eAAe,EAAE,CAAC;IAC/B,eAAe,EAAE,MAAM,EAAE,CAAC;IAC1B,SAAS,EAAE,MAAM,CAAC;CACnB;AAED;;GAEG;AACH,wBAAsB,yBAAyB,CAC7C,MAAM,EAAE,+BAA+B,GACtC,OAAO,CAAC,+BAA+B,CAAC,CAwE1C"}
@@ -0,0 +1,296 @@
1
+ "use strict";
2
+ Object.defineProperty(exports, "__esModule", { value: true });
3
+ exports.securityScanComprehensive = securityScanComprehensive;
4
+ const SecureRandom_js_1 = require("../../../utils/SecureRandom.js");
5
+ /**
6
+ * Run comprehensive security scan with SAST, DAST, and SCA
7
+ */
8
+ async function securityScanComprehensive(params) {
9
+ const startTime = Date.now();
10
+ const { targets, scanTypes = ['sast', 'dast', 'sca', 'secrets', 'dependencies'], severity = ['critical', 'high', 'medium', 'low'], includeCompliance = false, fixSuggestions = true } = params;
11
+ const vulnerabilities = [];
12
+ // Run SAST (Static Application Security Testing)
13
+ if (scanTypes.includes('sast')) {
14
+ const sastVulns = await runSASTScan(targets, severity, fixSuggestions);
15
+ vulnerabilities.push(...sastVulns);
16
+ }
17
+ // Run DAST (Dynamic Application Security Testing)
18
+ if (scanTypes.includes('dast')) {
19
+ const dastVulns = await runDASTScan(targets, severity, fixSuggestions);
20
+ vulnerabilities.push(...dastVulns);
21
+ }
22
+ // Run SCA (Software Composition Analysis)
23
+ if (scanTypes.includes('sca')) {
24
+ const scaVulns = await runSCAScan(targets, severity, fixSuggestions);
25
+ vulnerabilities.push(...scaVulns);
26
+ }
27
+ // Run Secrets Detection
28
+ if (scanTypes.includes('secrets')) {
29
+ const secretVulns = await runSecretsDetection(targets, fixSuggestions);
30
+ vulnerabilities.push(...secretVulns);
31
+ }
32
+ // Run Dependency Scanning
33
+ if (scanTypes.includes('dependencies')) {
34
+ const depVulns = await runDependencyScan(targets, severity, fixSuggestions);
35
+ vulnerabilities.push(...depVulns);
36
+ }
37
+ // Calculate risk score
38
+ const riskScore = calculateRiskScore(vulnerabilities);
39
+ // Run compliance checks if requested
40
+ let compliance;
41
+ if (includeCompliance) {
42
+ compliance = await runComplianceChecks(vulnerabilities);
43
+ }
44
+ // Generate recommendations
45
+ const recommendations = generateSecurityRecommendations(vulnerabilities, riskScore);
46
+ // Calculate summary
47
+ const summary = {
48
+ totalVulnerabilities: vulnerabilities.length,
49
+ critical: vulnerabilities.filter(v => v.severity === 'critical').length,
50
+ high: vulnerabilities.filter(v => v.severity === 'high').length,
51
+ medium: vulnerabilities.filter(v => v.severity === 'medium').length,
52
+ low: vulnerabilities.filter(v => v.severity === 'low').length,
53
+ scanDuration: Date.now() - startTime
54
+ };
55
+ return {
56
+ vulnerabilities,
57
+ summary,
58
+ riskScore,
59
+ compliance,
60
+ recommendations,
61
+ timestamp: new Date().toISOString()
62
+ };
63
+ }
64
+ async function runSASTScan(targets, severity, fixSuggestions) {
65
+ const vulnerabilities = [];
66
+ // Simulate SAST findings
67
+ targets.forEach(target => {
68
+ // SQL Injection
69
+ if (SecureRandom_js_1.SecureRandom.randomFloat() > 0.7) {
70
+ vulnerabilities.push({
71
+ id: `SAST-${Date.now()}-${SecureRandom_js_1.SecureRandom.randomFloat()}`,
72
+ type: 'sast',
73
+ severity: 'high',
74
+ title: 'SQL Injection Vulnerability',
75
+ description: 'Unsanitized user input used in SQL query',
76
+ location: { file: target, line: Math.floor(SecureRandom_js_1.SecureRandom.randomFloat() * 100) + 1 },
77
+ cwe: 'CWE-89',
78
+ cvssScore: 8.5,
79
+ exploitability: 'high',
80
+ impact: 'high',
81
+ recommendation: 'Use parameterized queries or ORM',
82
+ fixSuggestion: fixSuggestions
83
+ ? 'Replace string concatenation with prepared statements: db.query("SELECT * FROM users WHERE id = ?", [userId])'
84
+ : undefined,
85
+ references: ['https://owasp.org/www-community/attacks/SQL_Injection']
86
+ });
87
+ }
88
+ // XSS
89
+ if (SecureRandom_js_1.SecureRandom.randomFloat() > 0.6) {
90
+ vulnerabilities.push({
91
+ id: `SAST-${Date.now()}-${SecureRandom_js_1.SecureRandom.randomFloat()}`,
92
+ type: 'sast',
93
+ severity: 'medium',
94
+ title: 'Cross-Site Scripting (XSS)',
95
+ description: 'Unescaped user input rendered in HTML',
96
+ location: { file: target, line: Math.floor(SecureRandom_js_1.SecureRandom.randomFloat() * 100) + 1 },
97
+ cwe: 'CWE-79',
98
+ cvssScore: 6.5,
99
+ exploitability: 'medium',
100
+ impact: 'medium',
101
+ recommendation: 'Sanitize and escape user input before rendering',
102
+ fixSuggestion: fixSuggestions
103
+ ? 'Use DOMPurify.sanitize(userInput) or framework-specific escaping'
104
+ : undefined,
105
+ references: ['https://owasp.org/www-community/attacks/xss/']
106
+ });
107
+ }
108
+ });
109
+ return vulnerabilities;
110
+ }
111
+ async function runDASTScan(targets, severity, fixSuggestions) {
112
+ const vulnerabilities = [];
113
+ // Simulate DAST findings
114
+ targets.forEach(target => {
115
+ // Missing Security Headers
116
+ if (SecureRandom_js_1.SecureRandom.randomFloat() > 0.5) {
117
+ vulnerabilities.push({
118
+ id: `DAST-${Date.now()}-${SecureRandom_js_1.SecureRandom.randomFloat()}`,
119
+ type: 'dast',
120
+ severity: 'low',
121
+ title: 'Missing Security Headers',
122
+ description: 'Application missing security headers (CSP, X-Frame-Options)',
123
+ location: { file: target },
124
+ cwe: 'CWE-16',
125
+ cvssScore: 3.5,
126
+ exploitability: 'low',
127
+ impact: 'low',
128
+ recommendation: 'Implement security headers in HTTP responses',
129
+ fixSuggestion: fixSuggestions
130
+ ? 'Add headers: Content-Security-Policy, X-Frame-Options, X-Content-Type-Options'
131
+ : undefined,
132
+ references: ['https://owasp.org/www-project-secure-headers/']
133
+ });
134
+ }
135
+ // Insecure Authentication
136
+ if (SecureRandom_js_1.SecureRandom.randomFloat() > 0.8) {
137
+ vulnerabilities.push({
138
+ id: `DAST-${Date.now()}-${SecureRandom_js_1.SecureRandom.randomFloat()}`,
139
+ type: 'dast',
140
+ severity: 'critical',
141
+ title: 'Weak Authentication Mechanism',
142
+ description: 'Authentication endpoint vulnerable to brute force',
143
+ location: { file: target },
144
+ cwe: 'CWE-307',
145
+ cvssScore: 9.1,
146
+ exploitability: 'high',
147
+ impact: 'high',
148
+ recommendation: 'Implement rate limiting and account lockout',
149
+ fixSuggestion: fixSuggestions
150
+ ? 'Add rate limiting middleware and implement exponential backoff'
151
+ : undefined,
152
+ references: ['https://owasp.org/www-community/controls/Blocking_Brute_Force_Attacks']
153
+ });
154
+ }
155
+ });
156
+ return vulnerabilities;
157
+ }
158
+ async function runSCAScan(targets, severity, fixSuggestions) {
159
+ const vulnerabilities = [];
160
+ // Simulate SCA findings
161
+ targets.forEach(target => {
162
+ if (SecureRandom_js_1.SecureRandom.randomFloat() > 0.6) {
163
+ vulnerabilities.push({
164
+ id: `SCA-${Date.now()}-${SecureRandom_js_1.SecureRandom.randomFloat()}`,
165
+ type: 'sca',
166
+ severity: 'high',
167
+ title: 'Vulnerable Third-Party Library',
168
+ description: 'Using library with known security vulnerability',
169
+ location: { file: 'package.json' },
170
+ cve: 'CVE-2023-12345',
171
+ cvssScore: 7.8,
172
+ exploitability: 'medium',
173
+ impact: 'high',
174
+ recommendation: 'Update to patched version',
175
+ fixSuggestion: fixSuggestions
176
+ ? 'npm update <package> to version X.Y.Z or higher'
177
+ : undefined,
178
+ references: ['https://nvd.nist.gov/vuln/detail/CVE-2023-12345']
179
+ });
180
+ }
181
+ });
182
+ return vulnerabilities;
183
+ }
184
+ async function runSecretsDetection(targets, fixSuggestions) {
185
+ const vulnerabilities = [];
186
+ // Simulate secrets detection
187
+ targets.forEach(target => {
188
+ if (SecureRandom_js_1.SecureRandom.randomFloat() > 0.9) {
189
+ vulnerabilities.push({
190
+ id: `SECRET-${Date.now()}-${SecureRandom_js_1.SecureRandom.randomFloat()}`,
191
+ type: 'secrets',
192
+ severity: 'critical',
193
+ title: 'Hardcoded Credentials Detected',
194
+ description: 'API key or password found in source code',
195
+ location: { file: target, line: Math.floor(SecureRandom_js_1.SecureRandom.randomFloat() * 100) + 1 },
196
+ cwe: 'CWE-798',
197
+ cvssScore: 9.5,
198
+ exploitability: 'high',
199
+ impact: 'high',
200
+ recommendation: 'Remove hardcoded secrets and use environment variables',
201
+ fixSuggestion: fixSuggestions
202
+ ? 'Move secrets to .env file and use process.env.SECRET_KEY'
203
+ : undefined,
204
+ references: ['https://owasp.org/www-community/vulnerabilities/Use_of_hard-coded_password']
205
+ });
206
+ }
207
+ });
208
+ return vulnerabilities;
209
+ }
210
+ async function runDependencyScan(targets, severity, fixSuggestions) {
211
+ const vulnerabilities = [];
212
+ // Simulate dependency scan
213
+ if (SecureRandom_js_1.SecureRandom.randomFloat() > 0.7) {
214
+ vulnerabilities.push({
215
+ id: `DEP-${Date.now()}-${SecureRandom_js_1.SecureRandom.randomFloat()}`,
216
+ type: 'dependencies',
217
+ severity: 'medium',
218
+ title: 'Outdated Dependency with Security Patches',
219
+ description: 'Dependency has security patches available in newer versions',
220
+ location: { file: 'package.json' },
221
+ cvssScore: 5.5,
222
+ exploitability: 'low',
223
+ impact: 'medium',
224
+ recommendation: 'Update to latest stable version',
225
+ fixSuggestion: fixSuggestions
226
+ ? 'Run: npm audit fix --force'
227
+ : undefined,
228
+ references: []
229
+ });
230
+ }
231
+ return vulnerabilities;
232
+ }
233
+ function calculateRiskScore(vulnerabilities) {
234
+ const weights = {
235
+ critical: 10,
236
+ high: 7,
237
+ medium: 4,
238
+ low: 1
239
+ };
240
+ const breakdown = {
241
+ sast: 0,
242
+ dast: 0,
243
+ sca: 0,
244
+ secrets: 0,
245
+ dependencies: 0
246
+ };
247
+ vulnerabilities.forEach(vuln => {
248
+ const score = weights[vuln.severity];
249
+ breakdown[vuln.type] += score;
250
+ });
251
+ const overall = Object.values(breakdown).reduce((sum, val) => sum + val, 0);
252
+ return {
253
+ overall: Math.min(overall, 100),
254
+ breakdown
255
+ };
256
+ }
257
+ async function runComplianceChecks(vulnerabilities) {
258
+ const checks = [];
259
+ // OWASP Top 10
260
+ checks.push({
261
+ standard: 'OWASP',
262
+ requirement: 'A03:2021 – Injection',
263
+ status: vulnerabilities.some(v => v.cwe === 'CWE-89') ? 'non-compliant' : 'compliant',
264
+ findings: vulnerabilities.filter(v => v.cwe === 'CWE-89').map(v => v.title)
265
+ });
266
+ // GDPR
267
+ checks.push({
268
+ standard: 'GDPR',
269
+ requirement: 'Article 32 - Security of Processing',
270
+ status: vulnerabilities.filter(v => v.severity === 'critical').length > 0 ? 'non-compliant' : 'compliant',
271
+ findings: vulnerabilities.filter(v => v.severity === 'critical').map(v => v.title)
272
+ });
273
+ return checks;
274
+ }
275
+ function generateSecurityRecommendations(vulnerabilities, riskScore) {
276
+ const recommendations = [];
277
+ const critical = vulnerabilities.filter(v => v.severity === 'critical');
278
+ if (critical.length > 0) {
279
+ recommendations.push(`URGENT: ${critical.length} critical vulnerabilities require immediate attention`);
280
+ }
281
+ if (riskScore.overall > 50) {
282
+ recommendations.push('Overall risk score is high. Prioritize security remediation');
283
+ }
284
+ const secrets = vulnerabilities.filter(v => v.type === 'secrets');
285
+ if (secrets.length > 0) {
286
+ recommendations.push('Rotate all exposed credentials immediately');
287
+ }
288
+ if (vulnerabilities.length > 20) {
289
+ recommendations.push('Consider implementing automated security testing in CI/CD pipeline');
290
+ }
291
+ if (recommendations.length === 0) {
292
+ recommendations.push('No critical security issues detected. Maintain regular security scans');
293
+ }
294
+ return recommendations;
295
+ }
296
+ //# sourceMappingURL=scan-comprehensive.js.map
@@ -0,0 +1 @@
1
+ {"version":3,"file":"scan-comprehensive.js","sourceRoot":"","sources":["../../../../src/mcp/handlers/security/scan-comprehensive.ts"],"names":[],"mappings":";;AAuEA,8DA0EC;AAjJD,oEAA8D;AAoE9D;;GAEG;AACI,KAAK,UAAU,yBAAyB,CAC7C,MAAuC;IAEvC,MAAM,SAAS,GAAG,IAAI,CAAC,GAAG,EAAE,CAAC;IAC7B,MAAM,EACJ,OAAO,EACP,SAAS,GAAG,CAAC,MAAM,EAAE,MAAM,EAAE,KAAK,EAAE,SAAS,EAAE,cAAc,CAAC,EAC9D,QAAQ,GAAG,CAAC,UAAU,EAAE,MAAM,EAAE,QAAQ,EAAE,KAAK,CAAC,EAChD,iBAAiB,GAAG,KAAK,EACzB,cAAc,GAAG,IAAI,EACtB,GAAG,MAAM,CAAC;IAEX,MAAM,eAAe,GAA4B,EAAE,CAAC;IAEpD,iDAAiD;IACjD,IAAI,SAAS,CAAC,QAAQ,CAAC,MAAM,CAAC,EAAE,CAAC;QAC/B,MAAM,SAAS,GAAG,MAAM,WAAW,CAAC,OAAO,EAAE,QAAQ,EAAE,cAAc,CAAC,CAAC;QACvE,eAAe,CAAC,IAAI,CAAC,GAAG,SAAS,CAAC,CAAC;IACrC,CAAC;IAED,kDAAkD;IAClD,IAAI,SAAS,CAAC,QAAQ,CAAC,MAAM,CAAC,EAAE,CAAC;QAC/B,MAAM,SAAS,GAAG,MAAM,WAAW,CAAC,OAAO,EAAE,QAAQ,EAAE,cAAc,CAAC,CAAC;QACvE,eAAe,CAAC,IAAI,CAAC,GAAG,SAAS,CAAC,CAAC;IACrC,CAAC;IAED,0CAA0C;IAC1C,IAAI,SAAS,CAAC,QAAQ,CAAC,KAAK,CAAC,EAAE,CAAC;QAC9B,MAAM,QAAQ,GAAG,MAAM,UAAU,CAAC,OAAO,EAAE,QAAQ,EAAE,cAAc,CAAC,CAAC;QACrE,eAAe,CAAC,IAAI,CAAC,GAAG,QAAQ,CAAC,CAAC;IACpC,CAAC;IAED,wBAAwB;IACxB,IAAI,SAAS,CAAC,QAAQ,CAAC,SAAS,CAAC,EAAE,CAAC;QAClC,MAAM,WAAW,GAAG,MAAM,mBAAmB,CAAC,OAAO,EAAE,cAAc,CAAC,CAAC;QACvE,eAAe,CAAC,IAAI,CAAC,GAAG,WAAW,CAAC,CAAC;IACvC,CAAC;IAED,0BAA0B;IAC1B,IAAI,SAAS,CAAC,QAAQ,CAAC,cAAc,CAAC,EAAE,CAAC;QACvC,MAAM,QAAQ,GAAG,MAAM,iBAAiB,CAAC,OAAO,EAAE,QAAQ,EAAE,cAAc,CAAC,CAAC;QAC5E,eAAe,CAAC,IAAI,CAAC,GAAG,QAAQ,CAAC,CAAC;IACpC,CAAC;IAED,uBAAuB;IACvB,MAAM,SAAS,GAAG,kBAAkB,CAAC,eAAe,CAAC,CAAC;IAEtD,qCAAqC;IACrC,IAAI,UAAU,CAAC;IACf,IAAI,iBAAiB,EAAE,CAAC;QACtB,UAAU,GAAG,MAAM,mBAAmB,CAAC,eAAe,CAAC,CAAC;IAC1D,CAAC;IAED,2BAA2B;IAC3B,MAAM,eAAe,GAAG,+BAA+B,CAAC,eAAe,EAAE,SAAS,CAAC,CAAC;IAEpF,oBAAoB;IACpB,MAAM,OAAO,GAAG;QACd,oBAAoB,EAAE,eAAe,CAAC,MAAM;QAC5C,QAAQ,EAAE,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAQ,KAAK,UAAU,CAAC,CAAC,MAAM;QACvE,IAAI,EAAE,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAQ,KAAK,MAAM,CAAC,CAAC,MAAM;QAC/D,MAAM,EAAE,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAQ,KAAK,QAAQ,CAAC,CAAC,MAAM;QACnE,GAAG,EAAE,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAQ,KAAK,KAAK,CAAC,CAAC,MAAM;QAC7D,YAAY,EAAE,IAAI,CAAC,GAAG,EAAE,GAAG,SAAS;KACrC,CAAC;IAEF,OAAO;QACL,eAAe;QACf,OAAO;QACP,SAAS;QACT,UAAU;QACV,eAAe;QACf,SAAS,EAAE,IAAI,IAAI,EAAE,CAAC,WAAW,EAAE;KACpC,CAAC;AACJ,CAAC;AAED,KAAK,UAAU,WAAW,CACxB,OAAiB,EACjB,QAAkB,EAClB,cAAuB;IAEvB,MAAM,eAAe,GAA4B,EAAE,CAAC;IAEpD,yBAAyB;IACzB,OAAO,CAAC,OAAO,CAAC,MAAM,CAAC,EAAE;QACvB,gBAAgB;QAChB,IAAI,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,EAAE,CAAC;YACrC,eAAe,CAAC,IAAI,CAAC;gBACnB,EAAE,EAAE,QAAQ,IAAI,CAAC,GAAG,EAAE,IAAI,8BAAY,CAAC,WAAW,EAAE,EAAE;gBACtD,IAAI,EAAE,MAAM;gBACZ,QAAQ,EAAE,MAAM;gBAChB,KAAK,EAAE,6BAA6B;gBACpC,WAAW,EAAE,0CAA0C;gBACvD,QAAQ,EAAE,EAAE,IAAI,EAAE,MAAM,EAAE,IAAI,EAAE,IAAI,CAAC,KAAK,CAAC,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,CAAC,GAAG,CAAC,EAAE;gBAClF,GAAG,EAAE,QAAQ;gBACb,SAAS,EAAE,GAAG;gBACd,cAAc,EAAE,MAAM;gBACtB,MAAM,EAAE,MAAM;gBACd,cAAc,EAAE,kCAAkC;gBAClD,aAAa,EAAE,cAAc;oBAC3B,CAAC,CAAC,+GAA+G;oBACjH,CAAC,CAAC,SAAS;gBACb,UAAU,EAAE,CAAC,uDAAuD,CAAC;aACtE,CAAC,CAAC;QACL,CAAC;QAED,MAAM;QACN,IAAI,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,EAAE,CAAC;YACrC,eAAe,CAAC,IAAI,CAAC;gBACnB,EAAE,EAAE,QAAQ,IAAI,CAAC,GAAG,EAAE,IAAI,8BAAY,CAAC,WAAW,EAAE,EAAE;gBACtD,IAAI,EAAE,MAAM;gBACZ,QAAQ,EAAE,QAAQ;gBAClB,KAAK,EAAE,4BAA4B;gBACnC,WAAW,EAAE,uCAAuC;gBACpD,QAAQ,EAAE,EAAE,IAAI,EAAE,MAAM,EAAE,IAAI,EAAE,IAAI,CAAC,KAAK,CAAC,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,CAAC,GAAG,CAAC,EAAE;gBAClF,GAAG,EAAE,QAAQ;gBACb,SAAS,EAAE,GAAG;gBACd,cAAc,EAAE,QAAQ;gBACxB,MAAM,EAAE,QAAQ;gBAChB,cAAc,EAAE,iDAAiD;gBACjE,aAAa,EAAE,cAAc;oBAC3B,CAAC,CAAC,kEAAkE;oBACpE,CAAC,CAAC,SAAS;gBACb,UAAU,EAAE,CAAC,8CAA8C,CAAC;aAC7D,CAAC,CAAC;QACL,CAAC;IACH,CAAC,CAAC,CAAC;IAEH,OAAO,eAAe,CAAC;AACzB,CAAC;AAED,KAAK,UAAU,WAAW,CACxB,OAAiB,EACjB,QAAkB,EAClB,cAAuB;IAEvB,MAAM,eAAe,GAA4B,EAAE,CAAC;IAEpD,yBAAyB;IACzB,OAAO,CAAC,OAAO,CAAC,MAAM,CAAC,EAAE;QACvB,2BAA2B;QAC3B,IAAI,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,EAAE,CAAC;YACrC,eAAe,CAAC,IAAI,CAAC;gBACnB,EAAE,EAAE,QAAQ,IAAI,CAAC,GAAG,EAAE,IAAI,8BAAY,CAAC,WAAW,EAAE,EAAE;gBACtD,IAAI,EAAE,MAAM;gBACZ,QAAQ,EAAE,KAAK;gBACf,KAAK,EAAE,0BAA0B;gBACjC,WAAW,EAAE,6DAA6D;gBAC1E,QAAQ,EAAE,EAAE,IAAI,EAAE,MAAM,EAAE;gBAC1B,GAAG,EAAE,QAAQ;gBACb,SAAS,EAAE,GAAG;gBACd,cAAc,EAAE,KAAK;gBACrB,MAAM,EAAE,KAAK;gBACb,cAAc,EAAE,8CAA8C;gBAC9D,aAAa,EAAE,cAAc;oBAC3B,CAAC,CAAC,+EAA+E;oBACjF,CAAC,CAAC,SAAS;gBACb,UAAU,EAAE,CAAC,+CAA+C,CAAC;aAC9D,CAAC,CAAC;QACL,CAAC;QAED,0BAA0B;QAC1B,IAAI,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,EAAE,CAAC;YACrC,eAAe,CAAC,IAAI,CAAC;gBACnB,EAAE,EAAE,QAAQ,IAAI,CAAC,GAAG,EAAE,IAAI,8BAAY,CAAC,WAAW,EAAE,EAAE;gBACtD,IAAI,EAAE,MAAM;gBACZ,QAAQ,EAAE,UAAU;gBACpB,KAAK,EAAE,+BAA+B;gBACtC,WAAW,EAAE,mDAAmD;gBAChE,QAAQ,EAAE,EAAE,IAAI,EAAE,MAAM,EAAE;gBAC1B,GAAG,EAAE,SAAS;gBACd,SAAS,EAAE,GAAG;gBACd,cAAc,EAAE,MAAM;gBACtB,MAAM,EAAE,MAAM;gBACd,cAAc,EAAE,6CAA6C;gBAC7D,aAAa,EAAE,cAAc;oBAC3B,CAAC,CAAC,gEAAgE;oBAClE,CAAC,CAAC,SAAS;gBACb,UAAU,EAAE,CAAC,uEAAuE,CAAC;aACtF,CAAC,CAAC;QACL,CAAC;IACH,CAAC,CAAC,CAAC;IAEH,OAAO,eAAe,CAAC;AACzB,CAAC;AAED,KAAK,UAAU,UAAU,CACvB,OAAiB,EACjB,QAAkB,EAClB,cAAuB;IAEvB,MAAM,eAAe,GAA4B,EAAE,CAAC;IAEpD,wBAAwB;IACxB,OAAO,CAAC,OAAO,CAAC,MAAM,CAAC,EAAE;QACvB,IAAI,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,EAAE,CAAC;YACrC,eAAe,CAAC,IAAI,CAAC;gBACnB,EAAE,EAAE,OAAO,IAAI,CAAC,GAAG,EAAE,IAAI,8BAAY,CAAC,WAAW,EAAE,EAAE;gBACrD,IAAI,EAAE,KAAK;gBACX,QAAQ,EAAE,MAAM;gBAChB,KAAK,EAAE,gCAAgC;gBACvC,WAAW,EAAE,iDAAiD;gBAC9D,QAAQ,EAAE,EAAE,IAAI,EAAE,cAAc,EAAE;gBAClC,GAAG,EAAE,gBAAgB;gBACrB,SAAS,EAAE,GAAG;gBACd,cAAc,EAAE,QAAQ;gBACxB,MAAM,EAAE,MAAM;gBACd,cAAc,EAAE,2BAA2B;gBAC3C,aAAa,EAAE,cAAc;oBAC3B,CAAC,CAAC,iDAAiD;oBACnD,CAAC,CAAC,SAAS;gBACb,UAAU,EAAE,CAAC,iDAAiD,CAAC;aAChE,CAAC,CAAC;QACL,CAAC;IACH,CAAC,CAAC,CAAC;IAEH,OAAO,eAAe,CAAC;AACzB,CAAC;AAED,KAAK,UAAU,mBAAmB,CAChC,OAAiB,EACjB,cAAuB;IAEvB,MAAM,eAAe,GAA4B,EAAE,CAAC;IAEpD,6BAA6B;IAC7B,OAAO,CAAC,OAAO,CAAC,MAAM,CAAC,EAAE;QACvB,IAAI,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,EAAE,CAAC;YACrC,eAAe,CAAC,IAAI,CAAC;gBACnB,EAAE,EAAE,UAAU,IAAI,CAAC,GAAG,EAAE,IAAI,8BAAY,CAAC,WAAW,EAAE,EAAE;gBACxD,IAAI,EAAE,SAAS;gBACf,QAAQ,EAAE,UAAU;gBACpB,KAAK,EAAE,gCAAgC;gBACvC,WAAW,EAAE,0CAA0C;gBACvD,QAAQ,EAAE,EAAE,IAAI,EAAE,MAAM,EAAE,IAAI,EAAE,IAAI,CAAC,KAAK,CAAC,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,CAAC,GAAG,CAAC,EAAE;gBAClF,GAAG,EAAE,SAAS;gBACd,SAAS,EAAE,GAAG;gBACd,cAAc,EAAE,MAAM;gBACtB,MAAM,EAAE,MAAM;gBACd,cAAc,EAAE,wDAAwD;gBACxE,aAAa,EAAE,cAAc;oBAC3B,CAAC,CAAC,0DAA0D;oBAC5D,CAAC,CAAC,SAAS;gBACb,UAAU,EAAE,CAAC,4EAA4E,CAAC;aAC3F,CAAC,CAAC;QACL,CAAC;IACH,CAAC,CAAC,CAAC;IAEH,OAAO,eAAe,CAAC;AACzB,CAAC;AAED,KAAK,UAAU,iBAAiB,CAC9B,OAAiB,EACjB,QAAkB,EAClB,cAAuB;IAEvB,MAAM,eAAe,GAA4B,EAAE,CAAC;IAEpD,2BAA2B;IAC3B,IAAI,8BAAY,CAAC,WAAW,EAAE,GAAG,GAAG,EAAE,CAAC;QACrC,eAAe,CAAC,IAAI,CAAC;YACnB,EAAE,EAAE,OAAO,IAAI,CAAC,GAAG,EAAE,IAAI,8BAAY,CAAC,WAAW,EAAE,EAAE;YACrD,IAAI,EAAE,cAAc;YACpB,QAAQ,EAAE,QAAQ;YAClB,KAAK,EAAE,2CAA2C;YAClD,WAAW,EAAE,6DAA6D;YAC1E,QAAQ,EAAE,EAAE,IAAI,EAAE,cAAc,EAAE;YAClC,SAAS,EAAE,GAAG;YACd,cAAc,EAAE,KAAK;YACrB,MAAM,EAAE,QAAQ;YAChB,cAAc,EAAE,iCAAiC;YACjD,aAAa,EAAE,cAAc;gBAC3B,CAAC,CAAC,4BAA4B;gBAC9B,CAAC,CAAC,SAAS;YACb,UAAU,EAAE,EAAE;SACf,CAAC,CAAC;IACL,CAAC;IAED,OAAO,eAAe,CAAC;AACzB,CAAC;AAED,SAAS,kBAAkB,CAAC,eAAwC;IAClE,MAAM,OAAO,GAAG;QACd,QAAQ,EAAE,EAAE;QACZ,IAAI,EAAE,CAAC;QACP,MAAM,EAAE,CAAC;QACT,GAAG,EAAE,CAAC;KACP,CAAC;IAEF,MAAM,SAAS,GAAG;QAChB,IAAI,EAAE,CAAC;QACP,IAAI,EAAE,CAAC;QACP,GAAG,EAAE,CAAC;QACN,OAAO,EAAE,CAAC;QACV,YAAY,EAAE,CAAC;KAChB,CAAC;IAEF,eAAe,CAAC,OAAO,CAAC,IAAI,CAAC,EAAE;QAC7B,MAAM,KAAK,GAAG,OAAO,CAAC,IAAI,CAAC,QAAQ,CAAC,CAAC;QACrC,SAAS,CAAC,IAAI,CAAC,IAAI,CAAC,IAAI,KAAK,CAAC;IAChC,CAAC,CAAC,CAAC;IAEH,MAAM,OAAO,GAAG,MAAM,CAAC,MAAM,CAAC,SAAS,CAAC,CAAC,MAAM,CAAC,CAAC,GAAG,EAAE,GAAG,EAAE,EAAE,CAAC,GAAG,GAAG,GAAG,EAAE,CAAC,CAAC,CAAC;IAE5E,OAAO;QACL,OAAO,EAAE,IAAI,CAAC,GAAG,CAAC,OAAO,EAAE,GAAG,CAAC;QAC/B,SAAS;KACV,CAAC;AACJ,CAAC;AAED,KAAK,UAAU,mBAAmB,CAChC,eAAwC;IAExC,MAAM,MAAM,GAAsB,EAAE,CAAC;IAErC,eAAe;IACf,MAAM,CAAC,IAAI,CAAC;QACV,QAAQ,EAAE,OAAO;QACjB,WAAW,EAAE,sBAAsB;QACnC,MAAM,EAAE,eAAe,CAAC,IAAI,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,GAAG,KAAK,QAAQ,CAAC,CAAC,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,WAAW;QACrF,QAAQ,EAAE,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,GAAG,KAAK,QAAQ,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,KAAK,CAAC;KAC5E,CAAC,CAAC;IAEH,OAAO;IACP,MAAM,CAAC,IAAI,CAAC;QACV,QAAQ,EAAE,MAAM;QAChB,WAAW,EAAE,qCAAqC;QAClD,MAAM,EAAE,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAQ,KAAK,UAAU,CAAC,CAAC,MAAM,GAAG,CAAC,CAAC,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,WAAW;QACzG,QAAQ,EAAE,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAQ,KAAK,UAAU,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,KAAK,CAAC;KACnF,CAAC,CAAC;IAEH,OAAO,MAAM,CAAC;AAChB,CAAC;AAED,SAAS,+BAA+B,CACtC,eAAwC,EACxC,SAAuD;IAEvD,MAAM,eAAe,GAAa,EAAE,CAAC;IAErC,MAAM,QAAQ,GAAG,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,QAAQ,KAAK,UAAU,CAAC,CAAC;IACxE,IAAI,QAAQ,CAAC,MAAM,GAAG,CAAC,EAAE,CAAC;QACxB,eAAe,CAAC,IAAI,CAAC,WAAW,QAAQ,CAAC,MAAM,uDAAuD,CAAC,CAAC;IAC1G,CAAC;IAED,IAAI,SAAS,CAAC,OAAO,GAAG,EAAE,EAAE,CAAC;QAC3B,eAAe,CAAC,IAAI,CAAC,6DAA6D,CAAC,CAAC;IACtF,CAAC;IAED,MAAM,OAAO,GAAG,eAAe,CAAC,MAAM,CAAC,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,IAAI,KAAK,SAAS,CAAC,CAAC;IAClE,IAAI,OAAO,CAAC,MAAM,GAAG,CAAC,EAAE,CAAC;QACvB,eAAe,CAAC,IAAI,CAAC,4CAA4C,CAAC,CAAC;IACrE,CAAC;IAED,IAAI,eAAe,CAAC,MAAM,GAAG,EAAE,EAAE,CAAC;QAChC,eAAe,CAAC,IAAI,CAAC,oEAAoE,CAAC,CAAC;IAC7F,CAAC;IAED,IAAI,eAAe,CAAC,MAAM,KAAK,CAAC,EAAE,CAAC;QACjC,eAAe,CAAC,IAAI,CAAC,uEAAuE,CAAC,CAAC;IAChG,CAAC;IAED,OAAO,eAAe,CAAC;AACzB,CAAC"}
@@ -0,0 +1,148 @@
1
+ /**
2
+ * Dependency Vulnerability Scanning Tool
3
+ *
4
+ * Scans project dependencies for known vulnerabilities, performs severity filtering,
5
+ * and provides auto-fix suggestions with CVE/CVSS scoring.
6
+ *
7
+ * @module security/scan-dependencies
8
+ * @version 1.0.0
9
+ * @author Agentic QE Team
10
+ *
11
+ * @example
12
+ * ```typescript
13
+ * import { scanDependenciesVulnerabilities } from './scan-dependencies';
14
+ *
15
+ * const result = await scanDependenciesVulnerabilities({
16
+ * packageFile: './package.json',
17
+ * severity: ['critical', 'high'],
18
+ * autoFix: true
19
+ * });
20
+ * ```
21
+ */
22
+ import { BaseHandler, HandlerResponse } from '../base-handler.js';
23
+ export interface ScanDependenciesVulnerabilitiesParams {
24
+ /** Path to package file (package.json, requirements.txt, pom.xml, etc.) */
25
+ packageFile: string;
26
+ /** Severity levels to report */
27
+ severity?: Array<'critical' | 'high' | 'medium' | 'low'>;
28
+ /** Enable auto-fix suggestions */
29
+ autoFix?: boolean;
30
+ /** Include transitive dependencies */
31
+ includeTransitive?: boolean;
32
+ /** Include dev dependencies */
33
+ includeDev?: boolean;
34
+ /** Scan for license compliance issues */
35
+ scanLicenses?: boolean;
36
+ /** Scan for outdated packages */
37
+ scanOutdated?: boolean;
38
+ }
39
+ export interface DependencyVulnerability {
40
+ /** Vulnerability ID */
41
+ id: string;
42
+ /** Package name */
43
+ package: string;
44
+ /** Current version */
45
+ currentVersion: string;
46
+ /** Fixed version */
47
+ fixedVersion?: string;
48
+ /** Severity level */
49
+ severity: 'critical' | 'high' | 'medium' | 'low';
50
+ /** Vulnerability title */
51
+ title: string;
52
+ /** Description */
53
+ description: string;
54
+ /** CVE identifier */
55
+ cve?: string;
56
+ /** CVSS score */
57
+ cvssScore?: number;
58
+ /** CVSS vector */
59
+ cvssVector?: string;
60
+ /** CWE identifier */
61
+ cwe?: string;
62
+ /** Exploitability score */
63
+ exploitability?: number;
64
+ /** Impact score */
65
+ impact?: number;
66
+ /** Dependency path (for transitive deps) */
67
+ dependencyPath?: string[];
68
+ /** Fix available */
69
+ fixAvailable: boolean;
70
+ /** Auto-fix command */
71
+ autoFixCommand?: string;
72
+ /** References */
73
+ references: string[];
74
+ /** Disclosure date */
75
+ disclosureDate?: string;
76
+ }
77
+ export interface LicenseIssue {
78
+ package: string;
79
+ version: string;
80
+ license: string;
81
+ riskLevel: 'high' | 'medium' | 'low';
82
+ reason: string;
83
+ recommendation: string;
84
+ }
85
+ export interface OutdatedPackage {
86
+ package: string;
87
+ currentVersion: string;
88
+ latestVersion: string;
89
+ type: 'major' | 'minor' | 'patch';
90
+ securityUpdate: boolean;
91
+ }
92
+ export interface VulnerabilityScanResult {
93
+ /** Discovered vulnerabilities */
94
+ vulnerabilities: DependencyVulnerability[];
95
+ /** Summary statistics */
96
+ summary: {
97
+ totalVulnerabilities: number;
98
+ critical: number;
99
+ high: number;
100
+ medium: number;
101
+ low: number;
102
+ fixable: number;
103
+ notFixable: number;
104
+ };
105
+ /** License compliance issues */
106
+ licenseIssues?: LicenseIssue[];
107
+ /** Outdated packages */
108
+ outdatedPackages?: OutdatedPackage[];
109
+ /** Dependency tree information */
110
+ dependencyTree: {
111
+ totalDependencies: number;
112
+ directDependencies: number;
113
+ transitiveDependencies: number;
114
+ devDependencies: number;
115
+ };
116
+ /** Fix recommendations */
117
+ fixRecommendations: {
118
+ autoFixable: Array<{
119
+ package: string;
120
+ command: string;
121
+ description: string;
122
+ }>;
123
+ manualFixes: Array<{
124
+ package: string;
125
+ steps: string[];
126
+ reason: string;
127
+ }>;
128
+ };
129
+ /** Metadata */
130
+ metadata: {
131
+ packageFile: string;
132
+ packageManager: 'npm' | 'yarn' | 'pip' | 'maven' | 'gradle' | 'unknown';
133
+ scanDuration: number;
134
+ timestamp: string;
135
+ databaseVersion?: string;
136
+ };
137
+ }
138
+ export declare class ScanDependenciesVulnerabilitiesHandler extends BaseHandler {
139
+ handle(args: ScanDependenciesVulnerabilitiesParams): Promise<HandlerResponse>;
140
+ }
141
+ /**
142
+ * Scan dependencies for security vulnerabilities
143
+ *
144
+ * @param params - Scan parameters
145
+ * @returns Vulnerability scan results with fix recommendations
146
+ */
147
+ export declare function scanDependenciesVulnerabilities(params: ScanDependenciesVulnerabilitiesParams): Promise<VulnerabilityScanResult>;
148
+ //# sourceMappingURL=scan-dependencies.d.ts.map
@@ -0,0 +1 @@
1
+ {"version":3,"file":"scan-dependencies.d.ts","sourceRoot":"","sources":["../../../../src/mcp/handlers/security/scan-dependencies.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;;;;;;;GAoBG;AAEH,OAAO,EAAE,WAAW,EAAE,eAAe,EAAE,MAAM,oBAAoB,CAAC;AAKlE,MAAM,WAAW,qCAAqC;IACpD,2EAA2E;IAC3E,WAAW,EAAE,MAAM,CAAC;IAEpB,gCAAgC;IAChC,QAAQ,CAAC,EAAE,KAAK,CAAC,UAAU,GAAG,MAAM,GAAG,QAAQ,GAAG,KAAK,CAAC,CAAC;IAEzD,kCAAkC;IAClC,OAAO,CAAC,EAAE,OAAO,CAAC;IAElB,sCAAsC;IACtC,iBAAiB,CAAC,EAAE,OAAO,CAAC;IAE5B,+BAA+B;IAC/B,UAAU,CAAC,EAAE,OAAO,CAAC;IAErB,yCAAyC;IACzC,YAAY,CAAC,EAAE,OAAO,CAAC;IAEvB,iCAAiC;IACjC,YAAY,CAAC,EAAE,OAAO,CAAC;CACxB;AAED,MAAM,WAAW,uBAAuB;IACtC,uBAAuB;IACvB,EAAE,EAAE,MAAM,CAAC;IAEX,mBAAmB;IACnB,OAAO,EAAE,MAAM,CAAC;IAEhB,sBAAsB;IACtB,cAAc,EAAE,MAAM,CAAC;IAEvB,oBAAoB;IACpB,YAAY,CAAC,EAAE,MAAM,CAAC;IAEtB,qBAAqB;IACrB,QAAQ,EAAE,UAAU,GAAG,MAAM,GAAG,QAAQ,GAAG,KAAK,CAAC;IAEjD,0BAA0B;IAC1B,KAAK,EAAE,MAAM,CAAC;IAEd,kBAAkB;IAClB,WAAW,EAAE,MAAM,CAAC;IAEpB,qBAAqB;IACrB,GAAG,CAAC,EAAE,MAAM,CAAC;IAEb,iBAAiB;IACjB,SAAS,CAAC,EAAE,MAAM,CAAC;IAEnB,kBAAkB;IAClB,UAAU,CAAC,EAAE,MAAM,CAAC;IAEpB,qBAAqB;IACrB,GAAG,CAAC,EAAE,MAAM,CAAC;IAEb,2BAA2B;IAC3B,cAAc,CAAC,EAAE,MAAM,CAAC;IAExB,mBAAmB;IACnB,MAAM,CAAC,EAAE,MAAM,CAAC;IAEhB,4CAA4C;IAC5C,cAAc,CAAC,EAAE,MAAM,EAAE,CAAC;IAE1B,oBAAoB;IACpB,YAAY,EAAE,OAAO,CAAC;IAEtB,uBAAuB;IACvB,cAAc,CAAC,EAAE,MAAM,CAAC;IAExB,iBAAiB;IACjB,UAAU,EAAE,MAAM,EAAE,CAAC;IAErB,sBAAsB;IACtB,cAAc,CAAC,EAAE,MAAM,CAAC;CACzB;AAED,MAAM,WAAW,YAAY;IAC3B,OAAO,EAAE,MAAM,CAAC;IAChB,OAAO,EAAE,MAAM,CAAC;IAChB,OAAO,EAAE,MAAM,CAAC;IAChB,SAAS,EAAE,MAAM,GAAG,QAAQ,GAAG,KAAK,CAAC;IACrC,MAAM,EAAE,MAAM,CAAC;IACf,cAAc,EAAE,MAAM,CAAC;CACxB;AAED,MAAM,WAAW,eAAe;IAC9B,OAAO,EAAE,MAAM,CAAC;IAChB,cAAc,EAAE,MAAM,CAAC;IACvB,aAAa,EAAE,MAAM,CAAC;IACtB,IAAI,EAAE,OAAO,GAAG,OAAO,GAAG,OAAO,CAAC;IAClC,cAAc,EAAE,OAAO,CAAC;CACzB;AAED,MAAM,WAAW,uBAAuB;IACtC,iCAAiC;IACjC,eAAe,EAAE,uBAAuB,EAAE,CAAC;IAE3C,yBAAyB;IACzB,OAAO,EAAE;QACP,oBAAoB,EAAE,MAAM,CAAC;QAC7B,QAAQ,EAAE,MAAM,CAAC;QACjB,IAAI,EAAE,MAAM,CAAC;QACb,MAAM,EAAE,MAAM,CAAC;QACf,GAAG,EAAE,MAAM,CAAC;QACZ,OAAO,EAAE,MAAM,CAAC;QAChB,UAAU,EAAE,MAAM,CAAC;KACpB,CAAC;IAEF,gCAAgC;IAChC,aAAa,CAAC,EAAE,YAAY,EAAE,CAAC;IAE/B,wBAAwB;IACxB,gBAAgB,CAAC,EAAE,eAAe,EAAE,CAAC;IAErC,kCAAkC;IAClC,cAAc,EAAE;QACd,iBAAiB,EAAE,MAAM,CAAC;QAC1B,kBAAkB,EAAE,MAAM,CAAC;QAC3B,sBAAsB,EAAE,MAAM,CAAC;QAC/B,eAAe,EAAE,MAAM,CAAC;KACzB,CAAC;IAEF,0BAA0B;IAC1B,kBAAkB,EAAE;QAClB,WAAW,EAAE,KAAK,CAAC;YACjB,OAAO,EAAE,MAAM,CAAC;YAChB,OAAO,EAAE,MAAM,CAAC;YAChB,WAAW,EAAE,MAAM,CAAC;SACrB,CAAC,CAAC;QACH,WAAW,EAAE,KAAK,CAAC;YACjB,OAAO,EAAE,MAAM,CAAC;YAChB,KAAK,EAAE,MAAM,EAAE,CAAC;YAChB,MAAM,EAAE,MAAM,CAAC;SAChB,CAAC,CAAC;KACJ,CAAC;IAEF,eAAe;IACf,QAAQ,EAAE;QACR,WAAW,EAAE,MAAM,CAAC;QACpB,cAAc,EAAE,KAAK,GAAG,MAAM,GAAG,KAAK,GAAG,OAAO,GAAG,QAAQ,GAAG,SAAS,CAAC;QACxE,YAAY,EAAE,MAAM,CAAC;QACrB,SAAS,EAAE,MAAM,CAAC;QAClB,eAAe,CAAC,EAAE,MAAM,CAAC;KAC1B,CAAC;CACH;AAED,qBAAa,sCAAuC,SAAQ,WAAW;IAC/D,MAAM,CAAC,IAAI,EAAE,qCAAqC,GAAG,OAAO,CAAC,eAAe,CAAC;CAqBpF;AAED;;;;;GAKG;AACH,wBAAsB,+BAA+B,CACnD,MAAM,EAAE,qCAAqC,GAC5C,OAAO,CAAC,uBAAuB,CAAC,CAsElC"}