erosolar-cli 1.7.341 → 1.7.343

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (327) hide show
  1. package/README.md +24 -148
  2. package/dist/bin/erosolar.js +5 -21
  3. package/dist/bin/erosolar.js.map +1 -1
  4. package/dist/capabilities/agentSpawningCapability.d.ts.map +1 -1
  5. package/dist/capabilities/agentSpawningCapability.js +56 -31
  6. package/dist/capabilities/agentSpawningCapability.js.map +1 -1
  7. package/dist/contracts/agent-schemas.json +0 -15
  8. package/dist/contracts/tools.schema.json +0 -9
  9. package/dist/core/agent.d.ts +2 -2
  10. package/dist/core/agent.d.ts.map +1 -1
  11. package/dist/core/agent.js.map +1 -1
  12. package/dist/core/customCommands.d.ts +1 -0
  13. package/dist/core/customCommands.d.ts.map +1 -1
  14. package/dist/core/customCommands.js +3 -0
  15. package/dist/core/customCommands.js.map +1 -1
  16. package/dist/core/hooks.d.ts +113 -0
  17. package/dist/core/hooks.d.ts.map +1 -0
  18. package/dist/core/hooks.js +267 -0
  19. package/dist/core/hooks.js.map +1 -0
  20. package/dist/core/metricsTracker.d.ts +122 -0
  21. package/dist/core/metricsTracker.d.ts.map +1 -0
  22. package/dist/{alpha-zero → core}/metricsTracker.js +2 -5
  23. package/dist/core/metricsTracker.js.map +1 -0
  24. package/dist/core/securityAssessment.d.ts +91 -0
  25. package/dist/core/securityAssessment.d.ts.map +1 -0
  26. package/dist/core/securityAssessment.js +580 -0
  27. package/dist/core/securityAssessment.js.map +1 -0
  28. package/dist/core/sessionStore.d.ts +2 -0
  29. package/dist/core/sessionStore.d.ts.map +1 -1
  30. package/dist/core/sessionStore.js +1 -0
  31. package/dist/core/sessionStore.js.map +1 -1
  32. package/dist/core/toolPreconditions.d.ts.map +1 -1
  33. package/dist/core/toolPreconditions.js +0 -14
  34. package/dist/core/toolPreconditions.js.map +1 -1
  35. package/dist/core/toolRuntime.d.ts +22 -1
  36. package/dist/core/toolRuntime.d.ts.map +1 -1
  37. package/dist/core/toolRuntime.js +0 -5
  38. package/dist/core/toolRuntime.js.map +1 -1
  39. package/dist/core/toolValidation.d.ts.map +1 -1
  40. package/dist/core/toolValidation.js +14 -3
  41. package/dist/core/toolValidation.js.map +1 -1
  42. package/dist/core/validationRunner.d.ts +1 -3
  43. package/dist/core/validationRunner.d.ts.map +1 -1
  44. package/dist/core/validationRunner.js.map +1 -1
  45. package/dist/core/verification.d.ts +137 -0
  46. package/dist/core/verification.d.ts.map +1 -0
  47. package/dist/core/verification.js +323 -0
  48. package/dist/core/verification.js.map +1 -0
  49. package/dist/headless/headlessApp.d.ts.map +1 -1
  50. package/dist/headless/headlessApp.js +21 -0
  51. package/dist/headless/headlessApp.js.map +1 -1
  52. package/dist/mcp/sseClient.d.ts.map +1 -1
  53. package/dist/mcp/sseClient.js +9 -18
  54. package/dist/mcp/sseClient.js.map +1 -1
  55. package/dist/plugins/tools/build/buildPlugin.d.ts +0 -6
  56. package/dist/plugins/tools/build/buildPlugin.d.ts.map +1 -1
  57. package/dist/plugins/tools/build/buildPlugin.js +4 -10
  58. package/dist/plugins/tools/build/buildPlugin.js.map +1 -1
  59. package/dist/plugins/tools/nodeDefaults.d.ts.map +1 -1
  60. package/dist/plugins/tools/nodeDefaults.js +0 -2
  61. package/dist/plugins/tools/nodeDefaults.js.map +1 -1
  62. package/dist/runtime/agentSession.d.ts +2 -2
  63. package/dist/runtime/agentSession.d.ts.map +1 -1
  64. package/dist/runtime/agentSession.js +2 -2
  65. package/dist/runtime/agentSession.js.map +1 -1
  66. package/dist/shell/interactiveShell.d.ts +19 -7
  67. package/dist/shell/interactiveShell.d.ts.map +1 -1
  68. package/dist/shell/interactiveShell.js +271 -166
  69. package/dist/shell/interactiveShell.js.map +1 -1
  70. package/dist/shell/shellApp.d.ts +2 -0
  71. package/dist/shell/shellApp.d.ts.map +1 -1
  72. package/dist/shell/shellApp.js +82 -9
  73. package/dist/shell/shellApp.js.map +1 -1
  74. package/dist/shell/systemPrompt.d.ts.map +1 -1
  75. package/dist/shell/systemPrompt.js +1 -4
  76. package/dist/shell/systemPrompt.js.map +1 -1
  77. package/dist/shell/terminalInput.d.ts +218 -120
  78. package/dist/shell/terminalInput.d.ts.map +1 -1
  79. package/dist/shell/terminalInput.js +932 -537
  80. package/dist/shell/terminalInput.js.map +1 -1
  81. package/dist/shell/terminalInputAdapter.d.ts +99 -21
  82. package/dist/shell/terminalInputAdapter.d.ts.map +1 -1
  83. package/dist/shell/terminalInputAdapter.js +135 -30
  84. package/dist/shell/terminalInputAdapter.js.map +1 -1
  85. package/dist/subagents/agentConfig.d.ts +27 -0
  86. package/dist/subagents/agentConfig.d.ts.map +1 -0
  87. package/dist/subagents/agentConfig.js +89 -0
  88. package/dist/subagents/agentConfig.js.map +1 -0
  89. package/dist/subagents/agentRegistry.d.ts +33 -0
  90. package/dist/subagents/agentRegistry.d.ts.map +1 -0
  91. package/dist/subagents/agentRegistry.js +162 -0
  92. package/dist/subagents/agentRegistry.js.map +1 -0
  93. package/dist/subagents/taskRunner.d.ts +7 -1
  94. package/dist/subagents/taskRunner.d.ts.map +1 -1
  95. package/dist/subagents/taskRunner.js +180 -47
  96. package/dist/subagents/taskRunner.js.map +1 -1
  97. package/dist/ui/ShellUIAdapter.d.ts.map +1 -1
  98. package/dist/ui/ShellUIAdapter.js +13 -12
  99. package/dist/ui/ShellUIAdapter.js.map +1 -1
  100. package/dist/ui/display.d.ts +24 -45
  101. package/dist/ui/display.d.ts.map +1 -1
  102. package/dist/ui/display.js +140 -259
  103. package/dist/ui/display.js.map +1 -1
  104. package/dist/ui/theme.d.ts.map +1 -1
  105. package/dist/ui/theme.js +6 -8
  106. package/dist/ui/theme.js.map +1 -1
  107. package/dist/ui/toolDisplay.d.ts +0 -158
  108. package/dist/ui/toolDisplay.d.ts.map +1 -1
  109. package/dist/ui/toolDisplay.js +0 -348
  110. package/dist/ui/toolDisplay.js.map +1 -1
  111. package/dist/ui/unified/layout.d.ts +1 -0
  112. package/dist/ui/unified/layout.d.ts.map +1 -1
  113. package/dist/ui/unified/layout.js +25 -179
  114. package/dist/ui/unified/layout.js.map +1 -1
  115. package/dist/utils/frontmatter.d.ts +10 -0
  116. package/dist/utils/frontmatter.d.ts.map +1 -0
  117. package/dist/utils/frontmatter.js +78 -0
  118. package/dist/utils/frontmatter.js.map +1 -0
  119. package/package.json +4 -4
  120. package/dist/alpha-zero/agentWrapper.d.ts +0 -84
  121. package/dist/alpha-zero/agentWrapper.d.ts.map +0 -1
  122. package/dist/alpha-zero/agentWrapper.js +0 -171
  123. package/dist/alpha-zero/agentWrapper.js.map +0 -1
  124. package/dist/alpha-zero/codeEvaluator.d.ts +0 -25
  125. package/dist/alpha-zero/codeEvaluator.d.ts.map +0 -1
  126. package/dist/alpha-zero/codeEvaluator.js +0 -273
  127. package/dist/alpha-zero/codeEvaluator.js.map +0 -1
  128. package/dist/alpha-zero/competitiveRunner.d.ts +0 -66
  129. package/dist/alpha-zero/competitiveRunner.d.ts.map +0 -1
  130. package/dist/alpha-zero/competitiveRunner.js +0 -224
  131. package/dist/alpha-zero/competitiveRunner.js.map +0 -1
  132. package/dist/alpha-zero/index.d.ts +0 -67
  133. package/dist/alpha-zero/index.d.ts.map +0 -1
  134. package/dist/alpha-zero/index.js +0 -99
  135. package/dist/alpha-zero/index.js.map +0 -1
  136. package/dist/alpha-zero/introspection.d.ts +0 -128
  137. package/dist/alpha-zero/introspection.d.ts.map +0 -1
  138. package/dist/alpha-zero/introspection.js +0 -300
  139. package/dist/alpha-zero/introspection.js.map +0 -1
  140. package/dist/alpha-zero/metricsTracker.d.ts +0 -71
  141. package/dist/alpha-zero/metricsTracker.d.ts.map +0 -1
  142. package/dist/alpha-zero/metricsTracker.js.map +0 -1
  143. package/dist/alpha-zero/security/core.d.ts +0 -125
  144. package/dist/alpha-zero/security/core.d.ts.map +0 -1
  145. package/dist/alpha-zero/security/core.js +0 -271
  146. package/dist/alpha-zero/security/core.js.map +0 -1
  147. package/dist/alpha-zero/security/google.d.ts +0 -125
  148. package/dist/alpha-zero/security/google.d.ts.map +0 -1
  149. package/dist/alpha-zero/security/google.js +0 -311
  150. package/dist/alpha-zero/security/google.js.map +0 -1
  151. package/dist/alpha-zero/security/googleLoader.d.ts +0 -17
  152. package/dist/alpha-zero/security/googleLoader.d.ts.map +0 -1
  153. package/dist/alpha-zero/security/googleLoader.js +0 -41
  154. package/dist/alpha-zero/security/googleLoader.js.map +0 -1
  155. package/dist/alpha-zero/security/index.d.ts +0 -29
  156. package/dist/alpha-zero/security/index.d.ts.map +0 -1
  157. package/dist/alpha-zero/security/index.js +0 -32
  158. package/dist/alpha-zero/security/index.js.map +0 -1
  159. package/dist/alpha-zero/security/simulation.d.ts +0 -124
  160. package/dist/alpha-zero/security/simulation.d.ts.map +0 -1
  161. package/dist/alpha-zero/security/simulation.js +0 -277
  162. package/dist/alpha-zero/security/simulation.js.map +0 -1
  163. package/dist/alpha-zero/selfModification.d.ts +0 -109
  164. package/dist/alpha-zero/selfModification.d.ts.map +0 -1
  165. package/dist/alpha-zero/selfModification.js +0 -233
  166. package/dist/alpha-zero/selfModification.js.map +0 -1
  167. package/dist/alpha-zero/types.d.ts +0 -170
  168. package/dist/alpha-zero/types.d.ts.map +0 -1
  169. package/dist/alpha-zero/types.js +0 -31
  170. package/dist/alpha-zero/types.js.map +0 -1
  171. package/dist/capabilities/securityTestingCapability.d.ts +0 -13
  172. package/dist/capabilities/securityTestingCapability.d.ts.map +0 -1
  173. package/dist/capabilities/securityTestingCapability.js +0 -25
  174. package/dist/capabilities/securityTestingCapability.js.map +0 -1
  175. package/dist/core/aiFlowOptimizer.d.ts +0 -26
  176. package/dist/core/aiFlowOptimizer.d.ts.map +0 -1
  177. package/dist/core/aiFlowOptimizer.js +0 -31
  178. package/dist/core/aiFlowOptimizer.js.map +0 -1
  179. package/dist/core/aiOptimizationEngine.d.ts +0 -158
  180. package/dist/core/aiOptimizationEngine.d.ts.map +0 -1
  181. package/dist/core/aiOptimizationEngine.js +0 -428
  182. package/dist/core/aiOptimizationEngine.js.map +0 -1
  183. package/dist/core/aiOptimizationIntegration.d.ts +0 -93
  184. package/dist/core/aiOptimizationIntegration.d.ts.map +0 -1
  185. package/dist/core/aiOptimizationIntegration.js +0 -250
  186. package/dist/core/aiOptimizationIntegration.js.map +0 -1
  187. package/dist/core/enhancedErrorRecovery.d.ts +0 -100
  188. package/dist/core/enhancedErrorRecovery.d.ts.map +0 -1
  189. package/dist/core/enhancedErrorRecovery.js +0 -345
  190. package/dist/core/enhancedErrorRecovery.js.map +0 -1
  191. package/dist/core/hooksSystem.d.ts +0 -65
  192. package/dist/core/hooksSystem.d.ts.map +0 -1
  193. package/dist/core/hooksSystem.js +0 -273
  194. package/dist/core/hooksSystem.js.map +0 -1
  195. package/dist/core/memorySystem.d.ts +0 -48
  196. package/dist/core/memorySystem.d.ts.map +0 -1
  197. package/dist/core/memorySystem.js +0 -271
  198. package/dist/core/memorySystem.js.map +0 -1
  199. package/dist/core/unified/errors.d.ts +0 -189
  200. package/dist/core/unified/errors.d.ts.map +0 -1
  201. package/dist/core/unified/errors.js +0 -497
  202. package/dist/core/unified/errors.js.map +0 -1
  203. package/dist/core/unified/index.d.ts +0 -19
  204. package/dist/core/unified/index.d.ts.map +0 -1
  205. package/dist/core/unified/index.js +0 -68
  206. package/dist/core/unified/index.js.map +0 -1
  207. package/dist/core/unified/schema.d.ts +0 -101
  208. package/dist/core/unified/schema.d.ts.map +0 -1
  209. package/dist/core/unified/schema.js +0 -350
  210. package/dist/core/unified/schema.js.map +0 -1
  211. package/dist/core/unified/toolRuntime.d.ts +0 -179
  212. package/dist/core/unified/toolRuntime.d.ts.map +0 -1
  213. package/dist/core/unified/toolRuntime.js +0 -517
  214. package/dist/core/unified/toolRuntime.js.map +0 -1
  215. package/dist/core/unified/tools.d.ts +0 -127
  216. package/dist/core/unified/tools.d.ts.map +0 -1
  217. package/dist/core/unified/tools.js +0 -1333
  218. package/dist/core/unified/tools.js.map +0 -1
  219. package/dist/core/unified/types.d.ts +0 -352
  220. package/dist/core/unified/types.d.ts.map +0 -1
  221. package/dist/core/unified/types.js +0 -12
  222. package/dist/core/unified/types.js.map +0 -1
  223. package/dist/core/unified/version.d.ts +0 -209
  224. package/dist/core/unified/version.d.ts.map +0 -1
  225. package/dist/core/unified/version.js +0 -454
  226. package/dist/core/unified/version.js.map +0 -1
  227. package/dist/plugins/tools/security/securityPlugin.d.ts +0 -3
  228. package/dist/plugins/tools/security/securityPlugin.d.ts.map +0 -1
  229. package/dist/plugins/tools/security/securityPlugin.js +0 -12
  230. package/dist/plugins/tools/security/securityPlugin.js.map +0 -1
  231. package/dist/security/active-stack-security.d.ts +0 -112
  232. package/dist/security/active-stack-security.d.ts.map +0 -1
  233. package/dist/security/active-stack-security.js +0 -296
  234. package/dist/security/active-stack-security.js.map +0 -1
  235. package/dist/security/advanced-persistence-research.d.ts +0 -92
  236. package/dist/security/advanced-persistence-research.d.ts.map +0 -1
  237. package/dist/security/advanced-persistence-research.js +0 -195
  238. package/dist/security/advanced-persistence-research.js.map +0 -1
  239. package/dist/security/advanced-targeting.d.ts +0 -119
  240. package/dist/security/advanced-targeting.d.ts.map +0 -1
  241. package/dist/security/advanced-targeting.js +0 -233
  242. package/dist/security/advanced-targeting.js.map +0 -1
  243. package/dist/security/assessment/vulnerabilityAssessment.d.ts +0 -104
  244. package/dist/security/assessment/vulnerabilityAssessment.d.ts.map +0 -1
  245. package/dist/security/assessment/vulnerabilityAssessment.js +0 -315
  246. package/dist/security/assessment/vulnerabilityAssessment.js.map +0 -1
  247. package/dist/security/authorization/securityAuthorization.d.ts +0 -88
  248. package/dist/security/authorization/securityAuthorization.d.ts.map +0 -1
  249. package/dist/security/authorization/securityAuthorization.js +0 -172
  250. package/dist/security/authorization/securityAuthorization.js.map +0 -1
  251. package/dist/security/comprehensive-targeting.d.ts +0 -85
  252. package/dist/security/comprehensive-targeting.d.ts.map +0 -1
  253. package/dist/security/comprehensive-targeting.js +0 -438
  254. package/dist/security/comprehensive-targeting.js.map +0 -1
  255. package/dist/security/global-security-integration.d.ts +0 -91
  256. package/dist/security/global-security-integration.d.ts.map +0 -1
  257. package/dist/security/global-security-integration.js +0 -218
  258. package/dist/security/global-security-integration.js.map +0 -1
  259. package/dist/security/index.d.ts +0 -38
  260. package/dist/security/index.d.ts.map +0 -1
  261. package/dist/security/index.js +0 -47
  262. package/dist/security/index.js.map +0 -1
  263. package/dist/security/persistence-analyzer.d.ts +0 -56
  264. package/dist/security/persistence-analyzer.d.ts.map +0 -1
  265. package/dist/security/persistence-analyzer.js +0 -187
  266. package/dist/security/persistence-analyzer.js.map +0 -1
  267. package/dist/security/persistence-cli.d.ts +0 -36
  268. package/dist/security/persistence-cli.d.ts.map +0 -1
  269. package/dist/security/persistence-cli.js +0 -160
  270. package/dist/security/persistence-cli.js.map +0 -1
  271. package/dist/security/persistence-research.d.ts +0 -92
  272. package/dist/security/persistence-research.d.ts.map +0 -1
  273. package/dist/security/persistence-research.js +0 -364
  274. package/dist/security/persistence-research.js.map +0 -1
  275. package/dist/security/research/persistenceResearch.d.ts +0 -97
  276. package/dist/security/research/persistenceResearch.d.ts.map +0 -1
  277. package/dist/security/research/persistenceResearch.js +0 -282
  278. package/dist/security/research/persistenceResearch.js.map +0 -1
  279. package/dist/security/security-integration.d.ts +0 -74
  280. package/dist/security/security-integration.d.ts.map +0 -1
  281. package/dist/security/security-integration.js +0 -137
  282. package/dist/security/security-integration.js.map +0 -1
  283. package/dist/security/security-testing-framework.d.ts +0 -112
  284. package/dist/security/security-testing-framework.d.ts.map +0 -1
  285. package/dist/security/security-testing-framework.js +0 -364
  286. package/dist/security/security-testing-framework.js.map +0 -1
  287. package/dist/security/simulation/attackSimulation.d.ts +0 -93
  288. package/dist/security/simulation/attackSimulation.d.ts.map +0 -1
  289. package/dist/security/simulation/attackSimulation.js +0 -341
  290. package/dist/security/simulation/attackSimulation.js.map +0 -1
  291. package/dist/security/strategic-operations.d.ts +0 -100
  292. package/dist/security/strategic-operations.d.ts.map +0 -1
  293. package/dist/security/strategic-operations.js +0 -276
  294. package/dist/security/strategic-operations.js.map +0 -1
  295. package/dist/security/tool-security-wrapper.d.ts +0 -58
  296. package/dist/security/tool-security-wrapper.d.ts.map +0 -1
  297. package/dist/security/tool-security-wrapper.js +0 -156
  298. package/dist/security/tool-security-wrapper.js.map +0 -1
  299. package/dist/shell/claudeCodeStreamHandler.d.ts +0 -145
  300. package/dist/shell/claudeCodeStreamHandler.d.ts.map +0 -1
  301. package/dist/shell/claudeCodeStreamHandler.js +0 -322
  302. package/dist/shell/claudeCodeStreamHandler.js.map +0 -1
  303. package/dist/shell/inputQueueManager.d.ts +0 -144
  304. package/dist/shell/inputQueueManager.d.ts.map +0 -1
  305. package/dist/shell/inputQueueManager.js +0 -290
  306. package/dist/shell/inputQueueManager.js.map +0 -1
  307. package/dist/shell/metricsTracker.d.ts +0 -60
  308. package/dist/shell/metricsTracker.d.ts.map +0 -1
  309. package/dist/shell/metricsTracker.js +0 -119
  310. package/dist/shell/metricsTracker.js.map +0 -1
  311. package/dist/shell/streamingOutputManager.d.ts +0 -115
  312. package/dist/shell/streamingOutputManager.d.ts.map +0 -1
  313. package/dist/shell/streamingOutputManager.js +0 -225
  314. package/dist/shell/streamingOutputManager.js.map +0 -1
  315. package/dist/tools/securityTools.d.ts +0 -22
  316. package/dist/tools/securityTools.d.ts.map +0 -1
  317. package/dist/tools/securityTools.js +0 -448
  318. package/dist/tools/securityTools.js.map +0 -1
  319. package/dist/ui/persistentPrompt.d.ts +0 -50
  320. package/dist/ui/persistentPrompt.d.ts.map +0 -1
  321. package/dist/ui/persistentPrompt.js +0 -92
  322. package/dist/ui/persistentPrompt.js.map +0 -1
  323. package/dist/ui/terminalUISchema.d.ts +0 -195
  324. package/dist/ui/terminalUISchema.d.ts.map +0 -1
  325. package/dist/ui/terminalUISchema.js +0 -113
  326. package/dist/ui/terminalUISchema.js.map +0 -1
  327. package/scripts/deploy-security-capabilities.js +0 -178
@@ -1,341 +0,0 @@
1
- /**
2
- * Attack Simulation Engine
3
- *
4
- * Provides attack simulation capabilities for authorized security testing
5
- * and red team exercises.
6
- *
7
- * LEGAL NOTICE:
8
- * For authorized security research, penetration testing, and red team exercises only.
9
- */
10
- /**
11
- * Attack Simulation Engine
12
- */
13
- export class AttackSimulationEngine {
14
- attackTemplates;
15
- constructor() {
16
- this.attackTemplates = new Map();
17
- this.initializeAttackTemplates();
18
- }
19
- /**
20
- * Simulate attack scenario
21
- */
22
- async simulateAttack(request) {
23
- const template = this.attackTemplates.get(request.attackType);
24
- if (!template) {
25
- throw new Error(`Attack type not supported: ${request.attackType}`);
26
- }
27
- const steps = this.generateAttackSteps(template, request.stealthLevel);
28
- const successProbability = this.calculateSuccessProbability(template, request.stealthLevel);
29
- const detectionProbability = this.calculateDetectionProbability(template, request.stealthLevel);
30
- const impactAssessment = this.generateImpactAssessment(template);
31
- const recommendations = this.generateAttackRecommendations(template);
32
- return {
33
- attackType: request.attackType,
34
- target: request.target,
35
- stealthLevel: request.stealthLevel,
36
- steps,
37
- successProbability,
38
- detectionProbability,
39
- impactAssessment,
40
- recommendations
41
- };
42
- }
43
- /**
44
- * Generate payloads for security testing
45
- */
46
- async generatePayloads(request) {
47
- const payloads = this.generatePayloadsByType(request.payloadType, request.count);
48
- const usageInstructions = this.generateUsageInstructions(request.payloadType);
49
- const detectionMethods = this.generateDetectionMethods(request.payloadType);
50
- return {
51
- payloadType: request.payloadType,
52
- target: request.target,
53
- count: request.count,
54
- payloads,
55
- usageInstructions,
56
- detectionMethods
57
- };
58
- }
59
- /**
60
- * Get available attack types
61
- */
62
- getAvailableAttackTypes() {
63
- return Array.from(this.attackTemplates.keys());
64
- }
65
- /**
66
- * Generate attack steps based on template and stealth level
67
- */
68
- generateAttackSteps(template, stealthLevel) {
69
- const steps = [...template.baseSteps];
70
- // Add stealth-specific steps
71
- if (stealthLevel >= 4) {
72
- steps.push('Implement traffic obfuscation', 'Use encrypted communication channels');
73
- }
74
- if (stealthLevel >= 5) {
75
- steps.push('Employ anti-forensics techniques', 'Use memory-only execution');
76
- }
77
- return steps;
78
- }
79
- /**
80
- * Calculate success probability
81
- */
82
- calculateSuccessProbability(template, stealthLevel) {
83
- let probability = template.baseSuccessProbability;
84
- // Adjust based on stealth level
85
- if (stealthLevel >= 4) {
86
- probability *= 0.8; // Higher stealth often reduces success probability
87
- }
88
- else if (stealthLevel <= 2) {
89
- probability *= 1.2; // Lower stealth may increase success but also detection
90
- }
91
- return Math.min(1.0, Math.max(0.1, probability));
92
- }
93
- /**
94
- * Calculate detection probability
95
- */
96
- calculateDetectionProbability(template, stealthLevel) {
97
- let probability = template.baseDetectionProbability;
98
- // Adjust based on stealth level
99
- if (stealthLevel >= 4) {
100
- probability *= 0.3;
101
- }
102
- else if (stealthLevel >= 3) {
103
- probability *= 0.6;
104
- }
105
- else if (stealthLevel <= 1) {
106
- probability *= 1.5;
107
- }
108
- return Math.min(1.0, Math.max(0.05, probability));
109
- }
110
- /**
111
- * Generate impact assessment
112
- */
113
- generateImpactAssessment(template) {
114
- return template.impactAssessment;
115
- }
116
- /**
117
- * Generate attack recommendations
118
- */
119
- generateAttackRecommendations(template) {
120
- return [
121
- ...template.defenseRecommendations,
122
- 'Implement proper monitoring and alerting',
123
- 'Conduct regular security assessments',
124
- 'Keep systems and applications updated'
125
- ];
126
- }
127
- /**
128
- * Generate payloads by type
129
- */
130
- generatePayloadsByType(payloadType, count) {
131
- const payloadGenerators = {
132
- 'sql_injection': () => [
133
- "' OR '1'='1",
134
- "'; DROP TABLE users; --",
135
- "' UNION SELECT username, password FROM users --",
136
- "' AND 1=1 --",
137
- "'; EXEC xp_cmdshell('dir') --"
138
- ],
139
- 'xss': () => [
140
- "<script>alert('XSS')</script>",
141
- "<img src=x onerror=alert('XSS')>",
142
- "javascript:alert('XSS')",
143
- "<svg onload=alert('XSS')>",
144
- "<body onload=alert('XSS')>"
145
- ],
146
- 'command_injection': () => [
147
- "; ls -la",
148
- "| cat /etc/passwd",
149
- "&& whoami",
150
- "`id`",
151
- "$(uname -a)"
152
- ],
153
- 'file_upload': () => [
154
- "shell.php",
155
- "test.jpg.php",
156
- ".htaccess",
157
- "web.config",
158
- "test.asp;.jpg"
159
- ],
160
- 'authentication_bypass': () => [
161
- "admin' --",
162
- "' OR '1'='1' --",
163
- "admin'/*",
164
- "'='",
165
- "' OR 1=1 --"
166
- ]
167
- };
168
- const generator = payloadGenerators[payloadType];
169
- if (!generator) {
170
- return [`No payload generator for type: ${payloadType}`];
171
- }
172
- return generator().slice(0, count);
173
- }
174
- /**
175
- * Generate usage instructions
176
- */
177
- generateUsageInstructions(payloadType) {
178
- const instructions = {
179
- 'sql_injection': 'Inject payloads into SQL query parameters to test for injection vulnerabilities',
180
- 'xss': 'Inject payloads into user input fields to test for cross-site scripting vulnerabilities',
181
- 'command_injection': 'Inject payloads into command execution parameters to test for command injection',
182
- 'file_upload': 'Attempt to upload files with these names to test for file upload vulnerabilities',
183
- 'authentication_bypass': 'Use these payloads in login fields to test for authentication bypass'
184
- };
185
- return instructions[payloadType] || 'Use payloads in appropriate input fields for testing';
186
- }
187
- /**
188
- * Generate detection methods
189
- */
190
- generateDetectionMethods(payloadType) {
191
- const detectionMethods = {
192
- 'sql_injection': [
193
- 'Monitor for unusual SQL query patterns',
194
- 'Check for SQL keywords in user input',
195
- 'Implement WAF with SQL injection rules',
196
- 'Use parameterized queries'
197
- ],
198
- 'xss': [
199
- 'Monitor for script tags in user input',
200
- 'Check for JavaScript execution in output',
201
- 'Implement content security policy',
202
- 'Use proper input sanitization'
203
- ],
204
- 'command_injection': [
205
- 'Monitor for shell command patterns',
206
- 'Check for command separators in input',
207
- 'Implement command whitelisting',
208
- 'Use safe command execution APIs'
209
- ],
210
- 'file_upload': [
211
- 'Validate file types and extensions',
212
- 'Scan uploaded files for malware',
213
- 'Restrict upload directories',
214
- 'Implement file type verification'
215
- ],
216
- 'authentication_bypass': [
217
- 'Monitor for SQL injection in login attempts',
218
- 'Check for unusual authentication patterns',
219
- 'Implement rate limiting',
220
- 'Use strong authentication mechanisms'
221
- ]
222
- };
223
- return detectionMethods[payloadType] || ['Implement general input validation and monitoring'];
224
- }
225
- /**
226
- * Initialize attack templates
227
- */
228
- initializeAttackTemplates() {
229
- const templates = [
230
- {
231
- id: 'web_application',
232
- name: 'Web Application Attack',
233
- baseSteps: [
234
- 'Reconnaissance and fingerprinting',
235
- 'Identify application endpoints',
236
- 'Test for input validation vulnerabilities',
237
- 'Attempt injection attacks',
238
- 'Test authentication mechanisms',
239
- 'Check for information disclosure'
240
- ],
241
- baseSuccessProbability: 0.7,
242
- baseDetectionProbability: 0.4,
243
- impactAssessment: 'Potential data exposure, unauthorized access, and application compromise',
244
- defenseRecommendations: [
245
- 'Implement proper input validation',
246
- 'Use secure authentication mechanisms',
247
- 'Enable security headers',
248
- 'Conduct regular security testing'
249
- ]
250
- },
251
- {
252
- id: 'authentication',
253
- name: 'Authentication Attack',
254
- baseSteps: [
255
- 'Identify authentication endpoints',
256
- 'Test for weak credentials',
257
- 'Attempt brute force attacks',
258
- 'Test for session management flaws',
259
- 'Check for authentication bypass',
260
- 'Test multi-factor authentication'
261
- ],
262
- baseSuccessProbability: 0.6,
263
- baseDetectionProbability: 0.5,
264
- impactAssessment: 'Unauthorized system access and potential data breach',
265
- defenseRecommendations: [
266
- 'Implement strong password policies',
267
- 'Enable multi-factor authentication',
268
- 'Use secure session management',
269
- 'Implement account lockout mechanisms'
270
- ]
271
- },
272
- {
273
- id: 'injection',
274
- name: 'Injection Attack',
275
- baseSteps: [
276
- 'Identify injection points',
277
- 'Test for SQL injection vulnerabilities',
278
- 'Test for command injection',
279
- 'Test for LDAP injection',
280
- 'Test for XML injection',
281
- 'Validate input sanitization'
282
- ],
283
- baseSuccessProbability: 0.8,
284
- baseDetectionProbability: 0.3,
285
- impactAssessment: 'Data manipulation, system compromise, and information disclosure',
286
- defenseRecommendations: [
287
- 'Use parameterized queries',
288
- 'Implement input validation',
289
- 'Use prepared statements',
290
- 'Enable proper error handling'
291
- ]
292
- },
293
- {
294
- id: 'persistence',
295
- name: 'Persistence Attack',
296
- baseSteps: [
297
- 'Gain initial access',
298
- 'Establish persistence mechanisms',
299
- 'Create backdoor accounts',
300
- 'Modify system configurations',
301
- 'Install persistence malware',
302
- 'Test detection evasion'
303
- ],
304
- baseSuccessProbability: 0.5,
305
- baseDetectionProbability: 0.6,
306
- impactAssessment: 'Long-term unauthorized access and system control',
307
- defenseRecommendations: [
308
- 'Monitor for unauthorized changes',
309
- 'Implement file integrity monitoring',
310
- 'Use application whitelisting',
311
- 'Conduct regular system audits'
312
- ]
313
- },
314
- {
315
- id: 'privilege_escalation',
316
- name: 'Privilege Escalation Attack',
317
- baseSteps: [
318
- 'Identify privilege levels',
319
- 'Test for misconfigured permissions',
320
- 'Exploit vulnerable services',
321
- 'Use privilege escalation techniques',
322
- 'Access restricted resources',
323
- 'Maintain elevated privileges'
324
- ],
325
- baseSuccessProbability: 0.4,
326
- baseDetectionProbability: 0.7,
327
- impactAssessment: 'Unauthorized privilege access and system control',
328
- defenseRecommendations: [
329
- 'Implement least privilege principle',
330
- 'Regularly review user permissions',
331
- 'Patch known vulnerabilities',
332
- 'Monitor for privilege escalation attempts'
333
- ]
334
- }
335
- ];
336
- for (const template of templates) {
337
- this.attackTemplates.set(template.id, template);
338
- }
339
- }
340
- }
341
- //# sourceMappingURL=attackSimulation.js.map
@@ -1 +0,0 @@
1
- {"version":3,"file":"attackSimulation.js","sourceRoot":"","sources":["../../../src/security/simulation/attackSimulation.ts"],"names":[],"mappings":"AAAA;;;;;;;;GAQG;AAkCH;;GAEG;AACH,MAAM,OAAO,sBAAsB;IACzB,eAAe,CAA8B;IAErD;QACE,IAAI,CAAC,eAAe,GAAG,IAAI,GAAG,EAAE,CAAC;QACjC,IAAI,CAAC,yBAAyB,EAAE,CAAC;IACnC,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,cAAc,CAAC,OAAgC;QACnD,MAAM,QAAQ,GAAG,IAAI,CAAC,eAAe,CAAC,GAAG,CAAC,OAAO,CAAC,UAAU,CAAC,CAAC;QAE9D,IAAI,CAAC,QAAQ,EAAE,CAAC;YACd,MAAM,IAAI,KAAK,CAAC,8BAA8B,OAAO,CAAC,UAAU,EAAE,CAAC,CAAC;QACtE,CAAC;QAED,MAAM,KAAK,GAAG,IAAI,CAAC,mBAAmB,CAAC,QAAQ,EAAE,OAAO,CAAC,YAAY,CAAC,CAAC;QACvE,MAAM,kBAAkB,GAAG,IAAI,CAAC,2BAA2B,CAAC,QAAQ,EAAE,OAAO,CAAC,YAAY,CAAC,CAAC;QAC5F,MAAM,oBAAoB,GAAG,IAAI,CAAC,6BAA6B,CAAC,QAAQ,EAAE,OAAO,CAAC,YAAY,CAAC,CAAC;QAChG,MAAM,gBAAgB,GAAG,IAAI,CAAC,wBAAwB,CAAC,QAAQ,CAAC,CAAC;QACjE,MAAM,eAAe,GAAG,IAAI,CAAC,6BAA6B,CAAC,QAAQ,CAAC,CAAC;QAErE,OAAO;YACL,UAAU,EAAE,OAAO,CAAC,UAAU;YAC9B,MAAM,EAAE,OAAO,CAAC,MAAM;YACtB,YAAY,EAAE,OAAO,CAAC,YAAY;YAClC,KAAK;YACL,kBAAkB;YAClB,oBAAoB;YACpB,gBAAgB;YAChB,eAAe;SAChB,CAAC;IACJ,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,gBAAgB,CAAC,OAAiC;QACtD,MAAM,QAAQ,GAAG,IAAI,CAAC,sBAAsB,CAAC,OAAO,CAAC,WAAW,EAAE,OAAO,CAAC,KAAK,CAAC,CAAC;QACjF,MAAM,iBAAiB,GAAG,IAAI,CAAC,yBAAyB,CAAC,OAAO,CAAC,WAAW,CAAC,CAAC;QAC9E,MAAM,gBAAgB,GAAG,IAAI,CAAC,wBAAwB,CAAC,OAAO,CAAC,WAAW,CAAC,CAAC;QAE5E,OAAO;YACL,WAAW,EAAE,OAAO,CAAC,WAAW;YAChC,MAAM,EAAE,OAAO,CAAC,MAAM;YACtB,KAAK,EAAE,OAAO,CAAC,KAAK;YACpB,QAAQ;YACR,iBAAiB;YACjB,gBAAgB;SACjB,CAAC;IACJ,CAAC;IAED;;OAEG;IACH,uBAAuB;QACrB,OAAO,KAAK,CAAC,IAAI,CAAC,IAAI,CAAC,eAAe,CAAC,IAAI,EAAE,CAAC,CAAC;IACjD,CAAC;IAED;;OAEG;IACK,mBAAmB,CAAC,QAAwB,EAAE,YAAoB;QACxE,MAAM,KAAK,GAAG,CAAC,GAAG,QAAQ,CAAC,SAAS,CAAC,CAAC;QAEtC,6BAA6B;QAC7B,IAAI,YAAY,IAAI,CAAC,EAAE,CAAC;YACtB,KAAK,CAAC,IAAI,CAAC,+BAA+B,EAAE,sCAAsC,CAAC,CAAC;QACtF,CAAC;QAED,IAAI,YAAY,IAAI,CAAC,EAAE,CAAC;YACtB,KAAK,CAAC,IAAI,CAAC,kCAAkC,EAAE,2BAA2B,CAAC,CAAC;QAC9E,CAAC;QAED,OAAO,KAAK,CAAC;IACf,CAAC;IAED;;OAEG;IACK,2BAA2B,CAAC,QAAwB,EAAE,YAAoB;QAChF,IAAI,WAAW,GAAG,QAAQ,CAAC,sBAAsB,CAAC;QAElD,gCAAgC;QAChC,IAAI,YAAY,IAAI,CAAC,EAAE,CAAC;YACtB,WAAW,IAAI,GAAG,CAAC,CAAC,mDAAmD;QACzE,CAAC;aAAM,IAAI,YAAY,IAAI,CAAC,EAAE,CAAC;YAC7B,WAAW,IAAI,GAAG,CAAC,CAAC,wDAAwD;QAC9E,CAAC;QAED,OAAO,IAAI,CAAC,GAAG,CAAC,GAAG,EAAE,IAAI,CAAC,GAAG,CAAC,GAAG,EAAE,WAAW,CAAC,CAAC,CAAC;IACnD,CAAC;IAED;;OAEG;IACK,6BAA6B,CAAC,QAAwB,EAAE,YAAoB;QAClF,IAAI,WAAW,GAAG,QAAQ,CAAC,wBAAwB,CAAC;QAEpD,gCAAgC;QAChC,IAAI,YAAY,IAAI,CAAC,EAAE,CAAC;YACtB,WAAW,IAAI,GAAG,CAAC;QACrB,CAAC;aAAM,IAAI,YAAY,IAAI,CAAC,EAAE,CAAC;YAC7B,WAAW,IAAI,GAAG,CAAC;QACrB,CAAC;aAAM,IAAI,YAAY,IAAI,CAAC,EAAE,CAAC;YAC7B,WAAW,IAAI,GAAG,CAAC;QACrB,CAAC;QAED,OAAO,IAAI,CAAC,GAAG,CAAC,GAAG,EAAE,IAAI,CAAC,GAAG,CAAC,IAAI,EAAE,WAAW,CAAC,CAAC,CAAC;IACpD,CAAC;IAED;;OAEG;IACK,wBAAwB,CAAC,QAAwB;QACvD,OAAO,QAAQ,CAAC,gBAAgB,CAAC;IACnC,CAAC;IAED;;OAEG;IACK,6BAA6B,CAAC,QAAwB;QAC5D,OAAO;YACL,GAAG,QAAQ,CAAC,sBAAsB;YAClC,0CAA0C;YAC1C,sCAAsC;YACtC,uCAAuC;SACxC,CAAC;IACJ,CAAC;IAED;;OAEG;IACK,sBAAsB,CAAC,WAAmB,EAAE,KAAa;QAC/D,MAAM,iBAAiB,GAAmC;YACxD,eAAe,EAAE,GAAG,EAAE,CAAC;gBACrB,aAAa;gBACb,yBAAyB;gBACzB,iDAAiD;gBACjD,cAAc;gBACd,+BAA+B;aAChC;YACD,KAAK,EAAE,GAAG,EAAE,CAAC;gBACX,+BAA+B;gBAC/B,kCAAkC;gBAClC,yBAAyB;gBACzB,2BAA2B;gBAC3B,4BAA4B;aAC7B;YACD,mBAAmB,EAAE,GAAG,EAAE,CAAC;gBACzB,UAAU;gBACV,mBAAmB;gBACnB,WAAW;gBACX,MAAM;gBACN,aAAa;aACd;YACD,aAAa,EAAE,GAAG,EAAE,CAAC;gBACnB,WAAW;gBACX,cAAc;gBACd,WAAW;gBACX,YAAY;gBACZ,eAAe;aAChB;YACD,uBAAuB,EAAE,GAAG,EAAE,CAAC;gBAC7B,WAAW;gBACX,iBAAiB;gBACjB,UAAU;gBACV,KAAK;gBACL,aAAa;aACd;SACF,CAAC;QAEF,MAAM,SAAS,GAAG,iBAAiB,CAAC,WAAW,CAAC,CAAC;QACjD,IAAI,CAAC,SAAS,EAAE,CAAC;YACf,OAAO,CAAC,kCAAkC,WAAW,EAAE,CAAC,CAAC;QAC3D,CAAC;QAED,OAAO,SAAS,EAAE,CAAC,KAAK,CAAC,CAAC,EAAE,KAAK,CAAC,CAAC;IACrC,CAAC;IAED;;OAEG;IACK,yBAAyB,CAAC,WAAmB;QACnD,MAAM,YAAY,GAA2B;YAC3C,eAAe,EAAE,iFAAiF;YAClG,KAAK,EAAE,yFAAyF;YAChG,mBAAmB,EAAE,iFAAiF;YACtG,aAAa,EAAE,kFAAkF;YACjG,uBAAuB,EAAE,sEAAsE;SAChG,CAAC;QAEF,OAAO,YAAY,CAAC,WAAW,CAAC,IAAI,sDAAsD,CAAC;IAC7F,CAAC;IAED;;OAEG;IACK,wBAAwB,CAAC,WAAmB;QAClD,MAAM,gBAAgB,GAA6B;YACjD,eAAe,EAAE;gBACf,wCAAwC;gBACxC,sCAAsC;gBACtC,wCAAwC;gBACxC,2BAA2B;aAC5B;YACD,KAAK,EAAE;gBACL,uCAAuC;gBACvC,0CAA0C;gBAC1C,mCAAmC;gBACnC,+BAA+B;aAChC;YACD,mBAAmB,EAAE;gBACnB,oCAAoC;gBACpC,uCAAuC;gBACvC,gCAAgC;gBAChC,iCAAiC;aAClC;YACD,aAAa,EAAE;gBACb,oCAAoC;gBACpC,iCAAiC;gBACjC,6BAA6B;gBAC7B,kCAAkC;aACnC;YACD,uBAAuB,EAAE;gBACvB,6CAA6C;gBAC7C,2CAA2C;gBAC3C,yBAAyB;gBACzB,sCAAsC;aACvC;SACF,CAAC;QAEF,OAAO,gBAAgB,CAAC,WAAW,CAAC,IAAI,CAAC,mDAAmD,CAAC,CAAC;IAChG,CAAC;IAED;;OAEG;IACK,yBAAyB;QAC/B,MAAM,SAAS,GAAqB;YAClC;gBACE,EAAE,EAAE,iBAAiB;gBACrB,IAAI,EAAE,wBAAwB;gBAC9B,SAAS,EAAE;oBACT,mCAAmC;oBACnC,gCAAgC;oBAChC,2CAA2C;oBAC3C,2BAA2B;oBAC3B,gCAAgC;oBAChC,kCAAkC;iBACnC;gBACD,sBAAsB,EAAE,GAAG;gBAC3B,wBAAwB,EAAE,GAAG;gBAC7B,gBAAgB,EAAE,0EAA0E;gBAC5F,sBAAsB,EAAE;oBACtB,mCAAmC;oBACnC,sCAAsC;oBACtC,yBAAyB;oBACzB,kCAAkC;iBACnC;aACF;YACD;gBACE,EAAE,EAAE,gBAAgB;gBACpB,IAAI,EAAE,uBAAuB;gBAC7B,SAAS,EAAE;oBACT,mCAAmC;oBACnC,2BAA2B;oBAC3B,6BAA6B;oBAC7B,mCAAmC;oBACnC,iCAAiC;oBACjC,kCAAkC;iBACnC;gBACD,sBAAsB,EAAE,GAAG;gBAC3B,wBAAwB,EAAE,GAAG;gBAC7B,gBAAgB,EAAE,sDAAsD;gBACxE,sBAAsB,EAAE;oBACtB,oCAAoC;oBACpC,oCAAoC;oBACpC,+BAA+B;oBAC/B,sCAAsC;iBACvC;aACF;YACD;gBACE,EAAE,EAAE,WAAW;gBACf,IAAI,EAAE,kBAAkB;gBACxB,SAAS,EAAE;oBACT,2BAA2B;oBAC3B,wCAAwC;oBACxC,4BAA4B;oBAC5B,yBAAyB;oBACzB,wBAAwB;oBACxB,6BAA6B;iBAC9B;gBACD,sBAAsB,EAAE,GAAG;gBAC3B,wBAAwB,EAAE,GAAG;gBAC7B,gBAAgB,EAAE,kEAAkE;gBACpF,sBAAsB,EAAE;oBACtB,2BAA2B;oBAC3B,4BAA4B;oBAC5B,yBAAyB;oBACzB,8BAA8B;iBAC/B;aACF;YACD;gBACE,EAAE,EAAE,aAAa;gBACjB,IAAI,EAAE,oBAAoB;gBAC1B,SAAS,EAAE;oBACT,qBAAqB;oBACrB,kCAAkC;oBAClC,0BAA0B;oBAC1B,8BAA8B;oBAC9B,6BAA6B;oBAC7B,wBAAwB;iBACzB;gBACD,sBAAsB,EAAE,GAAG;gBAC3B,wBAAwB,EAAE,GAAG;gBAC7B,gBAAgB,EAAE,kDAAkD;gBACpE,sBAAsB,EAAE;oBACtB,kCAAkC;oBAClC,qCAAqC;oBACrC,8BAA8B;oBAC9B,+BAA+B;iBAChC;aACF;YACD;gBACE,EAAE,EAAE,sBAAsB;gBAC1B,IAAI,EAAE,6BAA6B;gBACnC,SAAS,EAAE;oBACT,2BAA2B;oBAC3B,oCAAoC;oBACpC,6BAA6B;oBAC7B,qCAAqC;oBACrC,6BAA6B;oBAC7B,8BAA8B;iBAC/B;gBACD,sBAAsB,EAAE,GAAG;gBAC3B,wBAAwB,EAAE,GAAG;gBAC7B,gBAAgB,EAAE,kDAAkD;gBACpE,sBAAsB,EAAE;oBACtB,qCAAqC;oBACrC,mCAAmC;oBACnC,6BAA6B;oBAC7B,2CAA2C;iBAC5C;aACF;SACF,CAAC;QAEF,KAAK,MAAM,QAAQ,IAAI,SAAS,EAAE,CAAC;YACjC,IAAI,CAAC,eAAe,CAAC,GAAG,CAAC,QAAQ,CAAC,EAAE,EAAE,QAAQ,CAAC,CAAC;QAClD,CAAC;IACH,CAAC;CACF"}
@@ -1,100 +0,0 @@
1
- /**
2
- * Strategic Operations Framework
3
- *
4
- * Provides strategic operations capabilities for comprehensive coverage
5
- * of companies, countries, and global entities with proper authorization
6
- * and geopolitical considerations.
7
- *
8
- * @license MIT
9
- * @author Bo Shang
10
- */
11
- import { type StrategicEntity } from './comprehensive-targeting.js';
12
- export interface StrategicOperation {
13
- /** Operation identifier */
14
- id: string;
15
- /** Target entity */
16
- target: StrategicEntity;
17
- /** Operation type */
18
- operationType: 'security_analysis' | 'vulnerability_assessment' | 'threat_intelligence' | 'defensive_research' | 'compliance_audit';
19
- /** Strategic objectives */
20
- objectives: string[];
21
- /** Risk assessment */
22
- riskAssessment: {
23
- geopoliticalRisk: 'low' | 'medium' | 'high' | 'critical';
24
- operationalRisk: 'low' | 'medium' | 'high' | 'critical';
25
- legalRisk: 'low' | 'medium' | 'high' | 'critical';
26
- overallRisk: 'low' | 'medium' | 'high' | 'critical';
27
- };
28
- /** Authorization requirements */
29
- authorization: {
30
- level: 'research' | 'analysis' | 'testing' | 'operations';
31
- approvals: string[];
32
- legalReview: boolean;
33
- seniorLeadership: boolean;
34
- };
35
- /** Operational constraints */
36
- constraints: {
37
- timeWindow?: string;
38
- resourceLimits?: string[];
39
- legalRestrictions?: string[];
40
- ethicalConsiderations?: string[];
41
- };
42
- }
43
- export declare class StrategicOperations {
44
- private comprehensiveTargeting;
45
- private activeOperations;
46
- constructor();
47
- /**
48
- * Plan a strategic operation
49
- */
50
- planOperation(targetIdentifier: string, operationType: string, objectives: string[]): StrategicOperation | null;
51
- /**
52
- * Execute a strategic operation
53
- */
54
- executeOperation(operationId: string, parameters: Record<string, unknown>): Promise<unknown>;
55
- /**
56
- * Get strategic entities by type
57
- */
58
- getStrategicEntitiesByType(type: string): StrategicEntity[];
59
- /**
60
- * Get strategic entities by level
61
- */
62
- getStrategicEntitiesByLevel(level: string): StrategicEntity[];
63
- /**
64
- * Get all strategic entities
65
- */
66
- getAllStrategicEntities(): StrategicEntity[];
67
- /**
68
- * Generate strategic operations report
69
- */
70
- generateStrategicReport(): string;
71
- /**
72
- * Assess risks for an operation
73
- */
74
- private assessRisks;
75
- /**
76
- * Determine authorization requirements
77
- */
78
- private determineAuthorization;
79
- /**
80
- * Determine operational constraints
81
- */
82
- private determineConstraints;
83
- /**
84
- * Get appropriate tool for operation type
85
- */
86
- private getToolForOperation;
87
- /**
88
- * Generate unique operation ID
89
- */
90
- private generateOperationId;
91
- /**
92
- * Log strategic operation
93
- */
94
- private logStrategicOperation;
95
- }
96
- /**
97
- * Global strategic operations instance
98
- */
99
- export declare const strategicOperations: StrategicOperations;
100
- //# sourceMappingURL=strategic-operations.d.ts.map
@@ -1 +0,0 @@
1
- {"version":3,"file":"strategic-operations.d.ts","sourceRoot":"","sources":["../../src/security/strategic-operations.ts"],"names":[],"mappings":"AAAA;;;;;;;;;GASG;AAGH,OAAO,EAA0B,KAAK,eAAe,EAAE,MAAM,8BAA8B,CAAC;AAE5F,MAAM,WAAW,kBAAkB;IACjC,2BAA2B;IAC3B,EAAE,EAAE,MAAM,CAAC;IACX,oBAAoB;IACpB,MAAM,EAAE,eAAe,CAAC;IACxB,qBAAqB;IACrB,aAAa,EAAE,mBAAmB,GAAG,0BAA0B,GAAG,qBAAqB,GAAG,oBAAoB,GAAG,kBAAkB,CAAC;IACpI,2BAA2B;IAC3B,UAAU,EAAE,MAAM,EAAE,CAAC;IACrB,sBAAsB;IACtB,cAAc,EAAE;QACd,gBAAgB,EAAE,KAAK,GAAG,QAAQ,GAAG,MAAM,GAAG,UAAU,CAAC;QACzD,eAAe,EAAE,KAAK,GAAG,QAAQ,GAAG,MAAM,GAAG,UAAU,CAAC;QACxD,SAAS,EAAE,KAAK,GAAG,QAAQ,GAAG,MAAM,GAAG,UAAU,CAAC;QAClD,WAAW,EAAE,KAAK,GAAG,QAAQ,GAAG,MAAM,GAAG,UAAU,CAAC;KACrD,CAAC;IACF,iCAAiC;IACjC,aAAa,EAAE;QACb,KAAK,EAAE,UAAU,GAAG,UAAU,GAAG,SAAS,GAAG,YAAY,CAAC;QAC1D,SAAS,EAAE,MAAM,EAAE,CAAC;QACpB,WAAW,EAAE,OAAO,CAAC;QACrB,gBAAgB,EAAE,OAAO,CAAC;KAC3B,CAAC;IACF,8BAA8B;IAC9B,WAAW,EAAE;QACX,UAAU,CAAC,EAAE,MAAM,CAAC;QACpB,cAAc,CAAC,EAAE,MAAM,EAAE,CAAC;QAC1B,iBAAiB,CAAC,EAAE,MAAM,EAAE,CAAC;QAC7B,qBAAqB,CAAC,EAAE,MAAM,EAAE,CAAC;KAClC,CAAC;CACH;AAED,qBAAa,mBAAmB;IAC9B,OAAO,CAAC,sBAAsB,CAAyB;IACvD,OAAO,CAAC,gBAAgB,CAA8C;;IAMtE;;OAEG;IACH,aAAa,CAAC,gBAAgB,EAAE,MAAM,EAAE,aAAa,EAAE,MAAM,EAAE,UAAU,EAAE,MAAM,EAAE,GAAG,kBAAkB,GAAG,IAAI;IA2B/G;;OAEG;IACG,gBAAgB,CAAC,WAAW,EAAE,MAAM,EAAE,UAAU,EAAE,MAAM,CAAC,MAAM,EAAE,OAAO,CAAC,GAAG,OAAO,CAAC,OAAO,CAAC;IA2ClG;;OAEG;IACH,0BAA0B,CAAC,IAAI,EAAE,MAAM,GAAG,eAAe,EAAE;IAI3D;;OAEG;IACH,2BAA2B,CAAC,KAAK,EAAE,MAAM,GAAG,eAAe,EAAE;IAI7D;;OAEG;IACH,uBAAuB,IAAI,eAAe,EAAE;IAI5C;;OAEG;IACH,uBAAuB,IAAI,MAAM;IAuDjC;;OAEG;IACH,OAAO,CAAC,WAAW;IA2CnB;;OAEG;IACH,OAAO,CAAC,sBAAsB;IA6B9B;;OAEG;IACH,OAAO,CAAC,oBAAoB;IAsB5B;;OAEG;IACH,OAAO,CAAC,mBAAmB;IAY3B;;OAEG;IACH,OAAO,CAAC,mBAAmB;IAI3B;;OAEG;IACH,OAAO,CAAC,qBAAqB;CAU9B;AAED;;GAEG;AACH,eAAO,MAAM,mBAAmB,qBAA4B,CAAC"}