myaidev-method 0.2.19 → 0.2.22
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/.claude/mcp/sparc-orchestrator-server.js +0 -0
- package/.claude/mcp/wordpress-server.js +0 -0
- package/CHANGELOG.md +123 -5
- package/README.md +205 -13
- package/TECHNICAL_ARCHITECTURE.md +64 -2
- package/bin/cli.js +169 -2
- package/dist/mcp/mcp-config.json +138 -1
- package/dist/mcp/openstack-server.js +1607 -0
- package/package.json +2 -2
- package/src/config/workflows.js +532 -0
- package/src/lib/payloadcms-utils.js +206 -0
- package/src/lib/visual-generation-utils.js +445 -294
- package/src/lib/workflow-installer.js +512 -0
- package/src/libs/security/authorization-checker.js +606 -0
- package/src/mcp/openstack-server.js +1607 -0
- package/src/scripts/openstack-setup.sh +110 -0
- package/src/scripts/security/environment-detect.js +425 -0
- package/src/templates/claude/agents/openstack-vm-manager.md +281 -0
- package/src/templates/claude/agents/osint-researcher.md +1075 -0
- package/src/templates/claude/agents/penetration-tester.md +908 -0
- package/src/templates/claude/agents/security-auditor.md +244 -0
- package/src/templates/claude/agents/security-setup.md +1094 -0
- package/src/templates/claude/agents/webapp-security-tester.md +581 -0
- package/src/templates/claude/commands/myai-configure.md +84 -0
- package/src/templates/claude/commands/myai-openstack.md +229 -0
- package/src/templates/claude/commands/sc:security-exploit.md +464 -0
- package/src/templates/claude/commands/sc:security-recon.md +281 -0
- package/src/templates/claude/commands/sc:security-report.md +756 -0
- package/src/templates/claude/commands/sc:security-scan.md +441 -0
- package/src/templates/claude/commands/sc:security-setup.md +501 -0
- package/src/templates/claude/mcp_config.json +44 -0
|
@@ -0,0 +1,281 @@
|
|
|
1
|
+
---
|
|
2
|
+
name: security-recon
|
|
3
|
+
description: OSINT and reconnaissance operations with authorization enforcement
|
|
4
|
+
version: 1.0.0
|
|
5
|
+
category: security
|
|
6
|
+
agent: osint-researcher
|
|
7
|
+
---
|
|
8
|
+
|
|
9
|
+
# Security Reconnaissance Command
|
|
10
|
+
|
|
11
|
+
Execute comprehensive OSINT and reconnaissance operations following professional intelligence gathering methodologies.
|
|
12
|
+
|
|
13
|
+
## Pre-Execution Requirements
|
|
14
|
+
|
|
15
|
+
**CRITICAL Authorization Check:**
|
|
16
|
+
```javascript
|
|
17
|
+
const { requireAuthorization, AuthLevel } = require('./src/libs/security/authorization-checker.js');
|
|
18
|
+
|
|
19
|
+
// User must provide target
|
|
20
|
+
const target = process.argv[2];
|
|
21
|
+
if (!target) {
|
|
22
|
+
console.error('Usage: /sc:security-recon <target>');
|
|
23
|
+
console.error('Example: /sc:security-recon example.com');
|
|
24
|
+
process.exit(1);
|
|
25
|
+
}
|
|
26
|
+
|
|
27
|
+
// Verify authorization (passive OSINT allowed)
|
|
28
|
+
await requireAuthorization(target, AuthLevel.PASSIVE);
|
|
29
|
+
```
|
|
30
|
+
|
|
31
|
+
## Command Workflow
|
|
32
|
+
|
|
33
|
+
When user requests reconnaissance on a target:
|
|
34
|
+
|
|
35
|
+
### Step 1: Activate osint-researcher Agent
|
|
36
|
+
|
|
37
|
+
```
|
|
38
|
+
You are now in OSINT and reconnaissance mode.
|
|
39
|
+
|
|
40
|
+
Target: [USER_PROVIDED_TARGET]
|
|
41
|
+
Authorization Level: PASSIVE (no direct interaction)
|
|
42
|
+
|
|
43
|
+
Execute comprehensive passive reconnaissance following this workflow:
|
|
44
|
+
|
|
45
|
+
1. DNS Intelligence Gathering
|
|
46
|
+
2. WHOIS and Domain Registration
|
|
47
|
+
3. Subdomain Discovery
|
|
48
|
+
4. Technology Stack Identification
|
|
49
|
+
5. Email and Personnel Intelligence
|
|
50
|
+
6. Code Repository Analysis
|
|
51
|
+
7. Search Engine Intelligence (Google Dorking)
|
|
52
|
+
8. Cloud Infrastructure Discovery
|
|
53
|
+
9. Historical Data Analysis
|
|
54
|
+
10. Generate Intelligence Report
|
|
55
|
+
```
|
|
56
|
+
|
|
57
|
+
### Step 2: DNS Intelligence
|
|
58
|
+
|
|
59
|
+
```bash
|
|
60
|
+
# Execute DNS enumeration
|
|
61
|
+
dig [TARGET] ANY
|
|
62
|
+
dig [TARGET] NS
|
|
63
|
+
dig [TARGET] MX
|
|
64
|
+
dig [TARGET] TXT
|
|
65
|
+
|
|
66
|
+
# Subdomain discovery
|
|
67
|
+
subfinder -d [TARGET] -o subdomains.txt
|
|
68
|
+
amass enum -d [TARGET] -o amass_results.txt
|
|
69
|
+
|
|
70
|
+
# Certificate transparency
|
|
71
|
+
curl -s "https://crt.sh/?q=%.[TARGET]&output=json" | jq -r '.[].name_value' | sort -u
|
|
72
|
+
```
|
|
73
|
+
|
|
74
|
+
### Step 3: WHOIS Intelligence
|
|
75
|
+
|
|
76
|
+
```bash
|
|
77
|
+
# Domain WHOIS
|
|
78
|
+
whois [TARGET]
|
|
79
|
+
|
|
80
|
+
# Historical WHOIS data
|
|
81
|
+
# Note: Visit whoisology.com for historical records
|
|
82
|
+
```
|
|
83
|
+
|
|
84
|
+
### Step 4: Technology Stack
|
|
85
|
+
|
|
86
|
+
```bash
|
|
87
|
+
# Web technology detection
|
|
88
|
+
whatweb -a 3 https://[TARGET]
|
|
89
|
+
|
|
90
|
+
# CMS detection
|
|
91
|
+
wpscan --url https://[TARGET] --enumerate vp
|
|
92
|
+
```
|
|
93
|
+
|
|
94
|
+
### Step 5: Search Engine Intelligence
|
|
95
|
+
|
|
96
|
+
```
|
|
97
|
+
Google Dork Queries:
|
|
98
|
+
- site:[TARGET] filetype:pdf
|
|
99
|
+
- site:[TARGET] inurl:admin
|
|
100
|
+
- site:[TARGET] intext:password
|
|
101
|
+
- site:*.[TARGET]
|
|
102
|
+
|
|
103
|
+
Shodan Queries:
|
|
104
|
+
- hostname:[TARGET]
|
|
105
|
+
- org:"[ORGANIZATION]"
|
|
106
|
+
```
|
|
107
|
+
|
|
108
|
+
### Step 6: Email Harvesting
|
|
109
|
+
|
|
110
|
+
```bash
|
|
111
|
+
# theHarvester
|
|
112
|
+
theHarvester -d [TARGET] -b all -l 500
|
|
113
|
+
|
|
114
|
+
# Hunter.io (if API key available)
|
|
115
|
+
# Manual search for email patterns
|
|
116
|
+
```
|
|
117
|
+
|
|
118
|
+
### Step 7: Generate Report
|
|
119
|
+
|
|
120
|
+
Create comprehensive intelligence report:
|
|
121
|
+
|
|
122
|
+
```markdown
|
|
123
|
+
# OSINT Reconnaissance Report: [TARGET]
|
|
124
|
+
|
|
125
|
+
**Date:** [CURRENT_DATE]
|
|
126
|
+
**Authorization:** Passive reconnaissance authorized
|
|
127
|
+
**Analyst:** Security Team
|
|
128
|
+
|
|
129
|
+
## Executive Summary
|
|
130
|
+
|
|
131
|
+
Brief overview of key findings from passive reconnaissance.
|
|
132
|
+
|
|
133
|
+
## DNS Intelligence
|
|
134
|
+
|
|
135
|
+
### Domain Records
|
|
136
|
+
- A Records: [IPs]
|
|
137
|
+
- MX Records: [Mail servers]
|
|
138
|
+
- NS Records: [Name servers]
|
|
139
|
+
- TXT Records: [SPF, DKIM, etc.]
|
|
140
|
+
|
|
141
|
+
### Subdomains Discovered
|
|
142
|
+
- Total: [COUNT]
|
|
143
|
+
- Active: [LIST]
|
|
144
|
+
- Interesting: [HIGHLIGHTS]
|
|
145
|
+
|
|
146
|
+
## Infrastructure Intelligence
|
|
147
|
+
|
|
148
|
+
### Hosting Information
|
|
149
|
+
- Provider: [AWS/Azure/GCP/Other]
|
|
150
|
+
- IP Range: [RANGE]
|
|
151
|
+
- ASN: [NUMBER]
|
|
152
|
+
- Location: [GEOGRAPHIC]
|
|
153
|
+
|
|
154
|
+
### Technology Stack
|
|
155
|
+
- Web Server: [Apache/Nginx/etc.]
|
|
156
|
+
- CMS: [WordPress/Drupal/etc.]
|
|
157
|
+
- Frameworks: [React/Angular/etc.]
|
|
158
|
+
- CDN: [Cloudflare/etc.]
|
|
159
|
+
|
|
160
|
+
## Personnel Intelligence
|
|
161
|
+
|
|
162
|
+
### Email Addresses Found
|
|
163
|
+
- Count: [NUMBER]
|
|
164
|
+
- Pattern: [first.last@domain.com]
|
|
165
|
+
- Key Personnel: [EXECUTIVES]
|
|
166
|
+
|
|
167
|
+
### Employees Identified
|
|
168
|
+
- LinkedIn: [COUNT]
|
|
169
|
+
- GitHub: [COUNT]
|
|
170
|
+
- Public Profiles: [COUNT]
|
|
171
|
+
|
|
172
|
+
## Public Exposure
|
|
173
|
+
|
|
174
|
+
### Sensitive Information
|
|
175
|
+
- Documents: [COUNT PDFs, DOCs, etc.]
|
|
176
|
+
- Code Repositories: [PUBLIC REPOS]
|
|
177
|
+
- Exposed Credentials: [FINDINGS]
|
|
178
|
+
|
|
179
|
+
### Attack Surface
|
|
180
|
+
|
|
181
|
+
**External Attack Surface:**
|
|
182
|
+
- Web Applications: [COUNT]
|
|
183
|
+
- Email Services: [COUNT]
|
|
184
|
+
- VPN/Remote Access: [FINDINGS]
|
|
185
|
+
- Cloud Services: [S3, BLOB, etc.]
|
|
186
|
+
|
|
187
|
+
## Recommendations
|
|
188
|
+
|
|
189
|
+
### Immediate Actions
|
|
190
|
+
1. Review exposed sensitive documents
|
|
191
|
+
2. Check for credential leaks
|
|
192
|
+
3. Audit public code repositories
|
|
193
|
+
4. Verify cloud storage permissions
|
|
194
|
+
|
|
195
|
+
### Next Steps
|
|
196
|
+
- Active reconnaissance (requires higher authorization)
|
|
197
|
+
- Network scanning
|
|
198
|
+
- Service enumeration
|
|
199
|
+
- Vulnerability assessment
|
|
200
|
+
|
|
201
|
+
---
|
|
202
|
+
|
|
203
|
+
**Classification:** CONFIDENTIAL
|
|
204
|
+
**Distribution:** Authorized Personnel Only
|
|
205
|
+
```
|
|
206
|
+
|
|
207
|
+
## Usage Examples
|
|
208
|
+
|
|
209
|
+
**Basic Reconnaissance:**
|
|
210
|
+
```
|
|
211
|
+
User: "/sc:security-recon example.com"
|
|
212
|
+
|
|
213
|
+
Response:
|
|
214
|
+
1. Check authorization for example.com
|
|
215
|
+
2. Activate osint-researcher agent
|
|
216
|
+
3. Execute passive OSINT workflow
|
|
217
|
+
4. Generate intelligence report
|
|
218
|
+
5. Save to: reports/osint-example.com-[DATE].md
|
|
219
|
+
```
|
|
220
|
+
|
|
221
|
+
**Reconnaissance with Specific Focus:**
|
|
222
|
+
```
|
|
223
|
+
User: "/sc:security-recon example.com --focus subdomains"
|
|
224
|
+
|
|
225
|
+
Response:
|
|
226
|
+
1. Verify authorization
|
|
227
|
+
2. Focus on subdomain discovery
|
|
228
|
+
3. Use multiple tools: subfinder, amass, crt.sh
|
|
229
|
+
4. Generate subdomain-focused report
|
|
230
|
+
```
|
|
231
|
+
|
|
232
|
+
## Output
|
|
233
|
+
|
|
234
|
+
Save intelligence report to:
|
|
235
|
+
```
|
|
236
|
+
reports/osint-[TARGET]-[TIMESTAMP].md
|
|
237
|
+
```
|
|
238
|
+
|
|
239
|
+
Log operation:
|
|
240
|
+
```javascript
|
|
241
|
+
await authChecker.logOperation({
|
|
242
|
+
type: 'osint_reconnaissance',
|
|
243
|
+
target: target,
|
|
244
|
+
result: 'completed',
|
|
245
|
+
findings_count: findings.length,
|
|
246
|
+
user: process.env.USER
|
|
247
|
+
});
|
|
248
|
+
```
|
|
249
|
+
|
|
250
|
+
## Error Handling
|
|
251
|
+
|
|
252
|
+
**No Authorization:**
|
|
253
|
+
```
|
|
254
|
+
❌ Authorization Required
|
|
255
|
+
|
|
256
|
+
Target: example.com is NOT in authorized scope.
|
|
257
|
+
|
|
258
|
+
Authorized targets:
|
|
259
|
+
- *.acme.com
|
|
260
|
+
- 192.168.1.0/24
|
|
261
|
+
|
|
262
|
+
This target requires authorization before reconnaissance.
|
|
263
|
+
```
|
|
264
|
+
|
|
265
|
+
**No Target Provided:**
|
|
266
|
+
```
|
|
267
|
+
❌ Target Required
|
|
268
|
+
|
|
269
|
+
Usage: /sc:security-recon <target>
|
|
270
|
+
|
|
271
|
+
Examples:
|
|
272
|
+
/sc:security-recon example.com
|
|
273
|
+
/sc:security-recon 192.168.1.10
|
|
274
|
+
/sc:security-recon https://app.example.com
|
|
275
|
+
```
|
|
276
|
+
|
|
277
|
+
---
|
|
278
|
+
|
|
279
|
+
**Agent:** osint-researcher
|
|
280
|
+
**Authorization Level:** PASSIVE
|
|
281
|
+
**Version:** 1.0.0
|