myaidev-method 0.2.18 → 0.2.22
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/.claude/mcp/sparc-orchestrator-server.js +0 -0
- package/.claude/mcp/wordpress-server.js +0 -0
- package/CHANGELOG.md +145 -0
- package/README.md +205 -13
- package/TECHNICAL_ARCHITECTURE.md +64 -2
- package/bin/cli.js +169 -2
- package/dist/mcp/mcp-config.json +138 -1
- package/dist/mcp/openstack-server.js +1607 -0
- package/package.json +2 -2
- package/src/config/workflows.js +532 -0
- package/src/lib/payloadcms-utils.js +343 -10
- package/src/lib/visual-generation-utils.js +445 -294
- package/src/lib/workflow-installer.js +512 -0
- package/src/libs/security/authorization-checker.js +606 -0
- package/src/mcp/openstack-server.js +1607 -0
- package/src/scripts/openstack-setup.sh +110 -0
- package/src/scripts/security/environment-detect.js +425 -0
- package/src/templates/claude/agents/openstack-vm-manager.md +281 -0
- package/src/templates/claude/agents/osint-researcher.md +1075 -0
- package/src/templates/claude/agents/penetration-tester.md +908 -0
- package/src/templates/claude/agents/security-auditor.md +244 -0
- package/src/templates/claude/agents/security-setup.md +1094 -0
- package/src/templates/claude/agents/webapp-security-tester.md +581 -0
- package/src/templates/claude/commands/myai-configure.md +84 -0
- package/src/templates/claude/commands/myai-openstack.md +229 -0
- package/src/templates/claude/commands/sc:security-exploit.md +464 -0
- package/src/templates/claude/commands/sc:security-recon.md +281 -0
- package/src/templates/claude/commands/sc:security-report.md +756 -0
- package/src/templates/claude/commands/sc:security-scan.md +441 -0
- package/src/templates/claude/commands/sc:security-setup.md +501 -0
- package/src/templates/claude/mcp_config.json +44 -0
|
@@ -0,0 +1,501 @@
|
|
|
1
|
+
---
|
|
2
|
+
name: security-setup
|
|
3
|
+
description: Setup and configure security testing environment with tools and authorization
|
|
4
|
+
version: 1.0.0
|
|
5
|
+
category: security
|
|
6
|
+
---
|
|
7
|
+
|
|
8
|
+
# Security Testing Environment Setup
|
|
9
|
+
|
|
10
|
+
Initialize security testing environment with proper tools, configuration, and authorization validation.
|
|
11
|
+
|
|
12
|
+
## Pre-Execution Checklist
|
|
13
|
+
|
|
14
|
+
**CRITICAL**: Before running ANY security setup, you MUST:
|
|
15
|
+
|
|
16
|
+
1. ✅ Have **written authorization** from target system owners
|
|
17
|
+
2. ✅ Create `.security-authorization.json` manifest in project root
|
|
18
|
+
3. ✅ Verify engagement dates are valid
|
|
19
|
+
4. ✅ Confirm scope boundaries
|
|
20
|
+
5. ✅ Understand rules of engagement
|
|
21
|
+
|
|
22
|
+
**⚠️ Unauthorized security testing is ILLEGAL and may violate:**
|
|
23
|
+
- Computer Fraud and Abuse Act (CFAA) - USA
|
|
24
|
+
- Computer Misuse Act - UK
|
|
25
|
+
- Similar laws in your jurisdiction
|
|
26
|
+
|
|
27
|
+
## Setup Workflow
|
|
28
|
+
|
|
29
|
+
When user requests security environment setup, execute these phases:
|
|
30
|
+
|
|
31
|
+
### Phase 1: Authorization Validation
|
|
32
|
+
|
|
33
|
+
**Objective**: Verify authorization exists before proceeding
|
|
34
|
+
|
|
35
|
+
```javascript
|
|
36
|
+
// Check for authorization manifest
|
|
37
|
+
const authChecker = require('./src/libs/security/authorization-checker.js');
|
|
38
|
+
|
|
39
|
+
try {
|
|
40
|
+
// Load and validate authorization
|
|
41
|
+
await authChecker.checkAuthorization('setup', authChecker.AuthLevel.PASSIVE);
|
|
42
|
+
|
|
43
|
+
const summary = authChecker.getChecker().getSummary();
|
|
44
|
+
console.log('Authorization Valid:', summary);
|
|
45
|
+
|
|
46
|
+
} catch (error) {
|
|
47
|
+
console.error('AUTHORIZATION REQUIRED:', error.message);
|
|
48
|
+
|
|
49
|
+
// Offer to create sample manifest
|
|
50
|
+
console.log('\nCreate sample authorization manifest? (y/n)');
|
|
51
|
+
// If yes, create sample
|
|
52
|
+
await authChecker.createSampleManifest('.security-authorization.json');
|
|
53
|
+
|
|
54
|
+
process.exit(1);
|
|
55
|
+
}
|
|
56
|
+
```
|
|
57
|
+
|
|
58
|
+
**Expected Output**:
|
|
59
|
+
```
|
|
60
|
+
✅ Authorization Valid
|
|
61
|
+
Engagement: ENG-2025-001
|
|
62
|
+
Client: Acme Corporation
|
|
63
|
+
Level: exploitation
|
|
64
|
+
Scope: 3 targets
|
|
65
|
+
Days Remaining: 25
|
|
66
|
+
```
|
|
67
|
+
|
|
68
|
+
**If No Authorization**:
|
|
69
|
+
```
|
|
70
|
+
❌ AUTHORIZATION REQUIRED
|
|
71
|
+
|
|
72
|
+
Authorization manifest not found at .security-authorization.json
|
|
73
|
+
|
|
74
|
+
CRITICAL: Security testing requires explicit authorization.
|
|
75
|
+
Create .security-authorization.json with proper authorization details.
|
|
76
|
+
|
|
77
|
+
Example:
|
|
78
|
+
{
|
|
79
|
+
"engagement_id": "ENG-2025-001",
|
|
80
|
+
"client": "Client Name",
|
|
81
|
+
"authorized_by": "John Smith",
|
|
82
|
+
"authorization_level": "exploitation",
|
|
83
|
+
"scope": [...],
|
|
84
|
+
"start_date": "2025-11-25",
|
|
85
|
+
"end_date": "2025-12-25"
|
|
86
|
+
}
|
|
87
|
+
|
|
88
|
+
Would you like to create a sample manifest? (y/n)
|
|
89
|
+
```
|
|
90
|
+
|
|
91
|
+
### Phase 2: Environment Detection
|
|
92
|
+
|
|
93
|
+
**Objective**: Detect current execution environment and recommend setup approach
|
|
94
|
+
|
|
95
|
+
```bash
|
|
96
|
+
# Run environment detection
|
|
97
|
+
node src/scripts/security/environment-detect.js
|
|
98
|
+
```
|
|
99
|
+
|
|
100
|
+
**Activate security-setup agent** to analyze environment:
|
|
101
|
+
|
|
102
|
+
```
|
|
103
|
+
You are now in security-setup mode.
|
|
104
|
+
|
|
105
|
+
Detect the current environment:
|
|
106
|
+
1. Check if Kali Linux
|
|
107
|
+
2. Check if Docker container
|
|
108
|
+
3. Check if native Linux (Ubuntu, Debian, etc.)
|
|
109
|
+
4. Identify package manager
|
|
110
|
+
5. Check for existing security tools
|
|
111
|
+
|
|
112
|
+
Report findings and recommend setup approach:
|
|
113
|
+
- Native installation (if VPS/dedicated)
|
|
114
|
+
- Kali Docker container (if isolation needed)
|
|
115
|
+
- Hybrid approach (use existing tools + Docker for specific needs)
|
|
116
|
+
```
|
|
117
|
+
|
|
118
|
+
**Expected Output**:
|
|
119
|
+
```
|
|
120
|
+
🔍 Environment Detection Results
|
|
121
|
+
|
|
122
|
+
OS: Ubuntu 22.04 LTS
|
|
123
|
+
Type: Native Linux (not containerized)
|
|
124
|
+
Package Manager: apt
|
|
125
|
+
Docker: Available (version 24.0.5)
|
|
126
|
+
Existing Tools: nmap, netcat (2/50 required tools found)
|
|
127
|
+
|
|
128
|
+
📋 Recommended Setup: Kali Docker Container
|
|
129
|
+
Reason: Provides complete tool suite in isolated environment
|
|
130
|
+
|
|
131
|
+
Alternative: Native installation (requires ~2GB downloads, 45min setup)
|
|
132
|
+
|
|
133
|
+
Proceed with Docker setup? (y/n)
|
|
134
|
+
```
|
|
135
|
+
|
|
136
|
+
### Phase 3: Tool Installation
|
|
137
|
+
|
|
138
|
+
**Option A: Kali Docker Container Setup**
|
|
139
|
+
|
|
140
|
+
```bash
|
|
141
|
+
# Run Kali Docker setup script
|
|
142
|
+
node src/scripts/security/kali-docker-setup.js
|
|
143
|
+
```
|
|
144
|
+
|
|
145
|
+
**Expected Process**:
|
|
146
|
+
```
|
|
147
|
+
🐳 Setting up Kali Linux Docker Container
|
|
148
|
+
|
|
149
|
+
[1/6] Checking Docker availability... ✅
|
|
150
|
+
[2/6] Pulling kalilinux/kali-rolling image... ⏳
|
|
151
|
+
↓ Downloading: 1.2GB / 2.8GB (42%)
|
|
152
|
+
[3/6] Creating persistent volume (kali-security-data)... ✅
|
|
153
|
+
[4/6] Starting Kali container (kali-security)... ✅
|
|
154
|
+
[5/6] Installing kali-linux-default package... ⏳
|
|
155
|
+
↓ Installing: 156 packages
|
|
156
|
+
[6/6] Verifying tool installations... ✅
|
|
157
|
+
|
|
158
|
+
✅ Kali Docker Container Ready
|
|
159
|
+
|
|
160
|
+
Container: kali-security
|
|
161
|
+
Access: docker exec -it kali-security /bin/bash
|
|
162
|
+
Volume: kali-security-data (persistent storage)
|
|
163
|
+
Tools: 50+ security tools installed
|
|
164
|
+
|
|
165
|
+
Quick Test:
|
|
166
|
+
docker exec kali-security nmap --version
|
|
167
|
+
```
|
|
168
|
+
|
|
169
|
+
**Option B: Native Installation**
|
|
170
|
+
|
|
171
|
+
```bash
|
|
172
|
+
# Run native tool setup
|
|
173
|
+
node src/scripts/security/setup-tools.js
|
|
174
|
+
```
|
|
175
|
+
|
|
176
|
+
**Expected Process**:
|
|
177
|
+
```
|
|
178
|
+
🔧 Installing Security Tools (Native)
|
|
179
|
+
|
|
180
|
+
Updating package lists... ✅
|
|
181
|
+
|
|
182
|
+
[Network Tools]
|
|
183
|
+
✅ nmap (7.94)
|
|
184
|
+
✅ masscan (1.3.2)
|
|
185
|
+
✅ netcat-traditional
|
|
186
|
+
|
|
187
|
+
[Web Application Tools]
|
|
188
|
+
✅ sqlmap (1.7.11)
|
|
189
|
+
✅ nikto (2.5.0)
|
|
190
|
+
✅ zaproxy (2.14.0)
|
|
191
|
+
⏳ wpscan (installing via gem...)
|
|
192
|
+
|
|
193
|
+
[Exploitation Tools]
|
|
194
|
+
⏳ metasploit-framework (downloading installer...)
|
|
195
|
+
✅ exploitdb
|
|
196
|
+
|
|
197
|
+
[Password Tools]
|
|
198
|
+
✅ john (1.9.0-jumbo-1)
|
|
199
|
+
✅ hashcat (6.2.6)
|
|
200
|
+
✅ hydra (9.5)
|
|
201
|
+
|
|
202
|
+
Installation Progress: 35/50 tools (70%)
|
|
203
|
+
Estimated time remaining: 15 minutes
|
|
204
|
+
```
|
|
205
|
+
|
|
206
|
+
### Phase 4: Tool Verification
|
|
207
|
+
|
|
208
|
+
**Objective**: Verify all required tools are installed and functional
|
|
209
|
+
|
|
210
|
+
```bash
|
|
211
|
+
# Run verification script
|
|
212
|
+
node src/scripts/security/verify-tools.js
|
|
213
|
+
```
|
|
214
|
+
|
|
215
|
+
**Expected Output**:
|
|
216
|
+
```
|
|
217
|
+
🔍 Security Tools Verification Report
|
|
218
|
+
|
|
219
|
+
[Network Scanning]
|
|
220
|
+
✅ nmap - 7.94
|
|
221
|
+
✅ masscan - 1.3.2
|
|
222
|
+
✅ netcat - 1.218
|
|
223
|
+
|
|
224
|
+
[Web Application Testing]
|
|
225
|
+
✅ sqlmap - 1.7.11
|
|
226
|
+
✅ nikto - 2.5.0
|
|
227
|
+
✅ wpscan - 3.8.24
|
|
228
|
+
✅ zaproxy - 2.14.0
|
|
229
|
+
|
|
230
|
+
[Exploitation]
|
|
231
|
+
✅ msfconsole - 6.3.40
|
|
232
|
+
✅ searchsploit - 2023.10.26
|
|
233
|
+
|
|
234
|
+
[Password Attacks]
|
|
235
|
+
✅ john - 1.9.0-jumbo-1
|
|
236
|
+
✅ hashcat - 6.2.6
|
|
237
|
+
✅ hydra - 9.5
|
|
238
|
+
|
|
239
|
+
[Wireless]
|
|
240
|
+
✅ aircrack-ng - 1.7
|
|
241
|
+
✅ reaver - 1.6.6
|
|
242
|
+
|
|
243
|
+
[Forensics]
|
|
244
|
+
✅ wireshark - 4.0.11
|
|
245
|
+
✅ tcpdump - 4.99.4
|
|
246
|
+
|
|
247
|
+
[OSINT]
|
|
248
|
+
✅ theHarvester - 4.5.1
|
|
249
|
+
✅ recon-ng - 5.1.2
|
|
250
|
+
✅ shodan - 1.30.1
|
|
251
|
+
|
|
252
|
+
Summary: 47/50 tools installed (94%)
|
|
253
|
+
Missing: 3 optional tools
|
|
254
|
+
Status: READY FOR SECURITY TESTING ✅
|
|
255
|
+
```
|
|
256
|
+
|
|
257
|
+
### Phase 5: Configuration
|
|
258
|
+
|
|
259
|
+
**Objective**: Configure essential tools and test connectivity
|
|
260
|
+
|
|
261
|
+
**Metasploit Database Setup**:
|
|
262
|
+
```bash
|
|
263
|
+
# Initialize Metasploit database
|
|
264
|
+
docker exec kali-security msfdb init
|
|
265
|
+
# OR for native:
|
|
266
|
+
# sudo msfdb init
|
|
267
|
+
|
|
268
|
+
# Verify database connection
|
|
269
|
+
docker exec kali-security msfconsole -q -x "db_status; exit"
|
|
270
|
+
```
|
|
271
|
+
|
|
272
|
+
**Expected Output**:
|
|
273
|
+
```
|
|
274
|
+
[*] Connected to msf database
|
|
275
|
+
```
|
|
276
|
+
|
|
277
|
+
**Burp Suite Configuration**:
|
|
278
|
+
```bash
|
|
279
|
+
# Create Burp directory
|
|
280
|
+
mkdir -p ~/.BurpSuite
|
|
281
|
+
|
|
282
|
+
# Note: Burp Suite listens on 127.0.0.1:8080 by default
|
|
283
|
+
# Configure browser proxy settings to use Burp
|
|
284
|
+
```
|
|
285
|
+
|
|
286
|
+
**Test Basic Connectivity**:
|
|
287
|
+
```bash
|
|
288
|
+
# Test with safe target (your own server or test environment)
|
|
289
|
+
docker exec kali-security nmap -sn 127.0.0.1
|
|
290
|
+
|
|
291
|
+
# Verify tools can execute
|
|
292
|
+
docker exec kali-security which nmap sqlmap nikto
|
|
293
|
+
```
|
|
294
|
+
|
|
295
|
+
### Phase 6: Authorization Manifest Review
|
|
296
|
+
|
|
297
|
+
**Objective**: Final review of authorization before operations
|
|
298
|
+
|
|
299
|
+
```javascript
|
|
300
|
+
// Display authorization summary
|
|
301
|
+
const authChecker = require('./src/libs/security/authorization-checker.js');
|
|
302
|
+
const manifest = authChecker.getChecker().getManifest();
|
|
303
|
+
|
|
304
|
+
console.log('\n📋 Authorization Summary\n');
|
|
305
|
+
console.log('Engagement ID:', manifest.engagement_id);
|
|
306
|
+
console.log('Client:', manifest.client);
|
|
307
|
+
console.log('Authorized By:', manifest.authorized_by);
|
|
308
|
+
console.log('Authorization Level:', manifest.authorization_level);
|
|
309
|
+
console.log('');
|
|
310
|
+
console.log('Authorized Scope:');
|
|
311
|
+
manifest.scope.forEach(item => {
|
|
312
|
+
console.log(` - ${item.type}: ${item.target}`);
|
|
313
|
+
if (item.description) {
|
|
314
|
+
console.log(` ${item.description}`);
|
|
315
|
+
}
|
|
316
|
+
});
|
|
317
|
+
console.log('');
|
|
318
|
+
console.log('Out of Scope:');
|
|
319
|
+
if (manifest.out_of_scope) {
|
|
320
|
+
manifest.out_of_scope.forEach(item => {
|
|
321
|
+
console.log(` - ${item}`);
|
|
322
|
+
});
|
|
323
|
+
}
|
|
324
|
+
console.log('');
|
|
325
|
+
console.log('Engagement Period:', manifest.start_date, 'to', manifest.end_date);
|
|
326
|
+
console.log('Days Remaining:', authChecker.getChecker().getDaysRemaining());
|
|
327
|
+
console.log('');
|
|
328
|
+
console.log('Rules of Engagement:');
|
|
329
|
+
if (manifest.rules_of_engagement) {
|
|
330
|
+
Object.entries(manifest.rules_of_engagement).forEach(([key, value]) => {
|
|
331
|
+
console.log(` - ${key}: ${value}`);
|
|
332
|
+
});
|
|
333
|
+
}
|
|
334
|
+
```
|
|
335
|
+
|
|
336
|
+
**Expected Output**:
|
|
337
|
+
```
|
|
338
|
+
📋 Authorization Summary
|
|
339
|
+
|
|
340
|
+
Engagement ID: ENG-2025-001
|
|
341
|
+
Client: Acme Corporation
|
|
342
|
+
Authorized By: John Smith (CTO)
|
|
343
|
+
Authorization Level: exploitation
|
|
344
|
+
|
|
345
|
+
Authorized Scope:
|
|
346
|
+
- domain: *.acme.com
|
|
347
|
+
All subdomains of acme.com
|
|
348
|
+
- ip_range: 192.168.1.0/24
|
|
349
|
+
Internal network range
|
|
350
|
+
- url: https://app.acme.com
|
|
351
|
+
Web application
|
|
352
|
+
|
|
353
|
+
Out of Scope:
|
|
354
|
+
- production-db.acme.com
|
|
355
|
+
- backup.acme.com
|
|
356
|
+
|
|
357
|
+
Engagement Period: 2025-11-25 to 2025-12-25
|
|
358
|
+
Days Remaining: 25
|
|
359
|
+
|
|
360
|
+
Rules of Engagement:
|
|
361
|
+
- testing_hours: 24/7
|
|
362
|
+
- exploit_depth: full_exploitation_allowed
|
|
363
|
+
- data_exfiltration: proof_of_concept_only
|
|
364
|
+
- service_disruption: not_allowed
|
|
365
|
+
- social_engineering: email_only
|
|
366
|
+
- physical_security: not_authorized
|
|
367
|
+
```
|
|
368
|
+
|
|
369
|
+
## Setup Complete Checklist
|
|
370
|
+
|
|
371
|
+
Before proceeding to security testing, verify:
|
|
372
|
+
|
|
373
|
+
- ✅ Authorization manifest validated
|
|
374
|
+
- ✅ Environment detected and configured
|
|
375
|
+
- ✅ Security tools installed and verified
|
|
376
|
+
- ✅ Tool configurations completed
|
|
377
|
+
- ✅ Test connectivity confirmed
|
|
378
|
+
- ✅ Scope boundaries understood
|
|
379
|
+
- ✅ Rules of engagement reviewed
|
|
380
|
+
- ✅ Emergency contacts documented
|
|
381
|
+
- ✅ Reporting procedures established
|
|
382
|
+
|
|
383
|
+
## Next Steps
|
|
384
|
+
|
|
385
|
+
Setup is complete. You can now proceed with:
|
|
386
|
+
|
|
387
|
+
1. **Reconnaissance**: `/sc:security-recon` - OSINT and passive intelligence gathering
|
|
388
|
+
2. **Network Scanning**: `/sc:security-scan` - Active network enumeration
|
|
389
|
+
3. **Exploitation**: `/sc:security-exploit` - Vulnerability exploitation
|
|
390
|
+
4. **Web Application Testing**: `/sc:security-webapp` - OWASP Top 10 testing
|
|
391
|
+
5. **Security Audit**: `/sc:security-audit` - Compliance and hardening assessment
|
|
392
|
+
|
|
393
|
+
## Troubleshooting
|
|
394
|
+
|
|
395
|
+
**Issue**: Docker container won't start
|
|
396
|
+
```bash
|
|
397
|
+
# Solution: Check Docker service
|
|
398
|
+
sudo systemctl status docker
|
|
399
|
+
sudo systemctl start docker
|
|
400
|
+
|
|
401
|
+
# Verify Docker is running
|
|
402
|
+
docker ps
|
|
403
|
+
```
|
|
404
|
+
|
|
405
|
+
**Issue**: Tools not found in PATH
|
|
406
|
+
```bash
|
|
407
|
+
# Solution: Update PATH or use absolute paths
|
|
408
|
+
export PATH=$PATH:/usr/local/bin:/opt/tools/bin
|
|
409
|
+
|
|
410
|
+
# Verify tool location
|
|
411
|
+
which nmap
|
|
412
|
+
```
|
|
413
|
+
|
|
414
|
+
**Issue**: Permission denied errors
|
|
415
|
+
```bash
|
|
416
|
+
# Solution: Add user to required groups
|
|
417
|
+
sudo usermod -aG docker,wireshark $USER
|
|
418
|
+
|
|
419
|
+
# Log out and back in for changes to take effect
|
|
420
|
+
```
|
|
421
|
+
|
|
422
|
+
**Issue**: Authorization manifest validation fails
|
|
423
|
+
```javascript
|
|
424
|
+
// Solution: Check manifest structure
|
|
425
|
+
const manifest = require('./.security-authorization.json');
|
|
426
|
+
console.log(JSON.stringify(manifest, null, 2));
|
|
427
|
+
|
|
428
|
+
// Ensure all required fields are present
|
|
429
|
+
// Verify dates are in correct format (YYYY-MM-DD)
|
|
430
|
+
// Check authorization_level is valid value
|
|
431
|
+
```
|
|
432
|
+
|
|
433
|
+
## Security Considerations
|
|
434
|
+
|
|
435
|
+
**Environment Isolation**:
|
|
436
|
+
- Use Docker containers for isolation
|
|
437
|
+
- Separate security testing network from production
|
|
438
|
+
- Use VPN for remote testing
|
|
439
|
+
- Implement network segmentation
|
|
440
|
+
|
|
441
|
+
**Data Protection**:
|
|
442
|
+
- Encrypt authorization manifests with sensitive data
|
|
443
|
+
- Secure engagement logs
|
|
444
|
+
- Use secure channels for reporting
|
|
445
|
+
- Follow data retention policies
|
|
446
|
+
|
|
447
|
+
**Operational Security**:
|
|
448
|
+
- Use dedicated testing infrastructure
|
|
449
|
+
- Avoid mixing personal and professional testing
|
|
450
|
+
- Rotate credentials regularly
|
|
451
|
+
- Monitor for unauthorized access
|
|
452
|
+
|
|
453
|
+
## Usage Examples
|
|
454
|
+
|
|
455
|
+
**Basic Setup (Recommended)**:
|
|
456
|
+
```
|
|
457
|
+
User: "Setup security testing environment"
|
|
458
|
+
|
|
459
|
+
Response:
|
|
460
|
+
1. Check for authorization manifest
|
|
461
|
+
2. Detect environment (e.g., Ubuntu 22.04)
|
|
462
|
+
3. Recommend Kali Docker container
|
|
463
|
+
4. Pull and configure Kali image
|
|
464
|
+
5. Install all security tools
|
|
465
|
+
6. Verify installations
|
|
466
|
+
7. Display authorization summary
|
|
467
|
+
8. Confirm ready for testing
|
|
468
|
+
```
|
|
469
|
+
|
|
470
|
+
**Quick Setup (Existing Kali)**:
|
|
471
|
+
```
|
|
472
|
+
User: "I'm already on Kali Linux, just verify tools"
|
|
473
|
+
|
|
474
|
+
Response:
|
|
475
|
+
1. Detect Kali Linux environment
|
|
476
|
+
2. Run tool verification script
|
|
477
|
+
3. Report installed tools
|
|
478
|
+
4. Check authorization manifest
|
|
479
|
+
5. Display engagement summary
|
|
480
|
+
6. Confirm ready for testing
|
|
481
|
+
```
|
|
482
|
+
|
|
483
|
+
**Authorization Creation**:
|
|
484
|
+
```
|
|
485
|
+
User: "Create authorization manifest for testing acme.com"
|
|
486
|
+
|
|
487
|
+
Response:
|
|
488
|
+
1. Create sample .security-authorization.json
|
|
489
|
+
2. Pre-fill with acme.com scope
|
|
490
|
+
3. Guide user through required fields
|
|
491
|
+
4. Validate completed manifest
|
|
492
|
+
5. Save to project root
|
|
493
|
+
6. Confirm authorization ready
|
|
494
|
+
```
|
|
495
|
+
|
|
496
|
+
---
|
|
497
|
+
|
|
498
|
+
**Agent**: security-setup
|
|
499
|
+
**Dependencies**: authorization-checker.js, environment-detect.js, setup-tools.js
|
|
500
|
+
**Version**: 1.0.0
|
|
501
|
+
**Last Updated**: 2025-11-25
|
|
@@ -19,6 +19,50 @@
|
|
|
19
19
|
"wp_create_category",
|
|
20
20
|
"wp_create_tag"
|
|
21
21
|
]
|
|
22
|
+
},
|
|
23
|
+
"openstack": {
|
|
24
|
+
"command": "node",
|
|
25
|
+
"args": ["../../mcp/openstack-server.js"],
|
|
26
|
+
"env": {
|
|
27
|
+
"OS_AUTH_URL": "${OS_AUTH_URL}",
|
|
28
|
+
"OS_USERNAME": "${OS_USERNAME}",
|
|
29
|
+
"OS_PASSWORD": "${OS_PASSWORD}",
|
|
30
|
+
"OS_PROJECT_ID": "${OS_PROJECT_ID}",
|
|
31
|
+
"OS_USER_DOMAIN_ID": "${OS_USER_DOMAIN_ID}",
|
|
32
|
+
"OS_PROJECT_DOMAIN_ID": "${OS_PROJECT_DOMAIN_ID}",
|
|
33
|
+
"OS_REGION_NAME": "${OS_REGION_NAME}",
|
|
34
|
+
"OS_IDENTITY_API_VERSION": "3",
|
|
35
|
+
"CLOUD_INIT": "${CLOUD_INIT}"
|
|
36
|
+
},
|
|
37
|
+
"autoStart": false,
|
|
38
|
+
"description": "OpenStack MCP server for VM management and cloud orchestration",
|
|
39
|
+
"tools": [
|
|
40
|
+
"os_health_check",
|
|
41
|
+
"os_session_create",
|
|
42
|
+
"os_cloud_init_info",
|
|
43
|
+
"os_cloud_init_fetch",
|
|
44
|
+
"os_image_list",
|
|
45
|
+
"os_flavor_list",
|
|
46
|
+
"os_network_list",
|
|
47
|
+
"os_security_group_list",
|
|
48
|
+
"os_keypair_list",
|
|
49
|
+
"os_keypair_create",
|
|
50
|
+
"os_server_list",
|
|
51
|
+
"os_server_create",
|
|
52
|
+
"os_server_show",
|
|
53
|
+
"os_server_delete",
|
|
54
|
+
"os_server_start",
|
|
55
|
+
"os_server_stop",
|
|
56
|
+
"os_server_reboot",
|
|
57
|
+
"os_server_console",
|
|
58
|
+
"os_floating_ip_create",
|
|
59
|
+
"os_floating_ip_list",
|
|
60
|
+
"os_server_add_floating_ip",
|
|
61
|
+
"os_volume_list",
|
|
62
|
+
"os_volume_create",
|
|
63
|
+
"os_server_add_volume",
|
|
64
|
+
"os_operation_history"
|
|
65
|
+
]
|
|
22
66
|
}
|
|
23
67
|
},
|
|
24
68
|
"configuration": {
|