myaidev-method 0.2.24-1 → 0.2.24-2
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/.claude-plugin/plugin.json +251 -0
- package/PLUGIN_ARCHITECTURE.md +276 -0
- package/README.md +204 -0
- package/USER_GUIDE.md +436 -9
- package/bin/cli.js +152 -0
- package/extension.json +174 -0
- package/hooks/hooks.json +221 -0
- package/marketplace.json +179 -0
- package/package.json +15 -3
- package/skills/content-verifier/SKILL.md +178 -0
- package/skills/content-writer/SKILL.md +151 -0
- package/skills/coolify-deployer/SKILL.md +207 -0
- package/skills/openstack-manager/SKILL.md +213 -0
- package/skills/security-auditor/SKILL.md +180 -0
- package/skills/security-tester/SKILL.md +171 -0
- package/skills/sparc-architect/SKILL.md +146 -0
- package/skills/sparc-coder/SKILL.md +136 -0
- package/skills/sparc-documenter/SKILL.md +195 -0
- package/skills/sparc-reviewer/SKILL.md +179 -0
- package/skills/sparc-tester/SKILL.md +156 -0
- package/skills/visual-generator/SKILL.md +147 -0
- package/skills/wordpress-publisher/SKILL.md +150 -0
- package/src/lib/content-coordinator.js +2562 -0
- package/src/lib/installation-detector.js +266 -0
- package/src/lib/visual-config-utils.js +1 -1
- package/src/lib/visual-generation-utils.js +34 -14
- package/src/scripts/generate-visual-cli.js +39 -10
- package/src/scripts/ping.js +0 -1
- package/src/templates/claude/agents/content-production-coordinator.md +689 -15
- package/src/templates/claude/commands/myai-content-enrichment.md +227 -0
- package/src/templates/claude/commands/myai-content-writer.md +48 -37
- package/src/templates/claude/commands/myai-coordinate-content.md +347 -11
|
@@ -0,0 +1,213 @@
|
|
|
1
|
+
---
|
|
2
|
+
name: openstack-manager
|
|
3
|
+
description: Manage OpenStack virtual machines and infrastructure
|
|
4
|
+
argument-hint: [action] [--name=vm-name]
|
|
5
|
+
allowed-tools: [Read, Write, Bash, mcp__openstack__*]
|
|
6
|
+
user-invocable: true
|
|
7
|
+
category: infrastructure
|
|
8
|
+
version: 1.0.0
|
|
9
|
+
platforms: [claude-code, gemini-cli, codex-cli]
|
|
10
|
+
---
|
|
11
|
+
|
|
12
|
+
# OpenStack Manager Skill
|
|
13
|
+
|
|
14
|
+
Manage OpenStack virtual machines, networks, and infrastructure through the OpenStack API with full MCP integration.
|
|
15
|
+
|
|
16
|
+
## Capabilities
|
|
17
|
+
|
|
18
|
+
- Create and manage virtual machines
|
|
19
|
+
- Configure networks and security groups
|
|
20
|
+
- Manage floating IPs
|
|
21
|
+
- Handle volumes and storage
|
|
22
|
+
- Monitor instance status
|
|
23
|
+
- Cloud-init configuration
|
|
24
|
+
|
|
25
|
+
## Prerequisites
|
|
26
|
+
|
|
27
|
+
Configure OpenStack credentials:
|
|
28
|
+
|
|
29
|
+
```bash
|
|
30
|
+
/myai-configure openstack
|
|
31
|
+
```
|
|
32
|
+
|
|
33
|
+
Or set environment variables:
|
|
34
|
+
```
|
|
35
|
+
OS_AUTH_URL=https://your-openstack.com:5000/v3
|
|
36
|
+
OS_USERNAME=your_username
|
|
37
|
+
OS_PASSWORD=your_password
|
|
38
|
+
OS_PROJECT_NAME=your_project
|
|
39
|
+
OS_REGION_NAME=your_region
|
|
40
|
+
OS_USER_DOMAIN_NAME=Default
|
|
41
|
+
OS_PROJECT_DOMAIN_NAME=Default
|
|
42
|
+
```
|
|
43
|
+
|
|
44
|
+
## MCP Tools Available
|
|
45
|
+
|
|
46
|
+
| Tool | Description |
|
|
47
|
+
|------|-------------|
|
|
48
|
+
| `os_session_create` | Create authenticated session |
|
|
49
|
+
| `os_health_check` | Verify connection |
|
|
50
|
+
| `os_server_list` | List instances |
|
|
51
|
+
| `os_server_create` | Create new instance |
|
|
52
|
+
| `os_server_delete` | Delete instance |
|
|
53
|
+
| `os_server_start` | Start instance |
|
|
54
|
+
| `os_server_stop` | Stop instance |
|
|
55
|
+
| `os_server_reboot` | Reboot instance |
|
|
56
|
+
| `os_server_console` | Get console output |
|
|
57
|
+
| `os_floating_ip_create` | Create floating IP |
|
|
58
|
+
| `os_server_add_floating_ip` | Assign floating IP |
|
|
59
|
+
| `os_image_list` | List available images |
|
|
60
|
+
| `os_flavor_list` | List instance sizes |
|
|
61
|
+
| `os_network_list` | List networks |
|
|
62
|
+
| `os_security_group_list` | List security groups |
|
|
63
|
+
| `os_keypair_list` | List SSH keypairs |
|
|
64
|
+
| `os_keypair_create` | Create keypair |
|
|
65
|
+
| `os_volume_list` | List volumes |
|
|
66
|
+
| `os_volume_create` | Create volume |
|
|
67
|
+
| `os_server_add_volume` | Attach volume |
|
|
68
|
+
| `os_cloud_init_info` | Get cloud-init templates |
|
|
69
|
+
| `os_operation_history` | View operation history |
|
|
70
|
+
|
|
71
|
+
## Actions
|
|
72
|
+
|
|
73
|
+
| Action | Description |
|
|
74
|
+
|--------|-------------|
|
|
75
|
+
| `list` | List all instances |
|
|
76
|
+
| `create` | Create new instance |
|
|
77
|
+
| `delete` | Delete instance |
|
|
78
|
+
| `start` | Start stopped instance |
|
|
79
|
+
| `stop` | Stop running instance |
|
|
80
|
+
| `reboot` | Reboot instance |
|
|
81
|
+
| `console` | Get console output |
|
|
82
|
+
| `ssh` | Connect via SSH |
|
|
83
|
+
|
|
84
|
+
## Parameters
|
|
85
|
+
|
|
86
|
+
| Parameter | Description | Default |
|
|
87
|
+
|-----------|-------------|---------|
|
|
88
|
+
| `action` | Action to perform | list |
|
|
89
|
+
| `--name` | Instance name | Required for create |
|
|
90
|
+
| `--image` | OS image to use | Ubuntu 22.04 |
|
|
91
|
+
| `--flavor` | Instance size | m1.small |
|
|
92
|
+
| `--network` | Network to attach | default |
|
|
93
|
+
| `--key` | SSH keypair name | default |
|
|
94
|
+
| `--security-group` | Security group | default |
|
|
95
|
+
| `--floating-ip` | Assign floating IP | false |
|
|
96
|
+
| `--cloud-init` | Cloud-init script | none |
|
|
97
|
+
|
|
98
|
+
## Example Usage
|
|
99
|
+
|
|
100
|
+
```bash
|
|
101
|
+
# List all instances
|
|
102
|
+
/myaidev-method:openstack list
|
|
103
|
+
|
|
104
|
+
# Create new instance
|
|
105
|
+
/myaidev-method:openstack create --name=webserver --image="Ubuntu 22.04" --flavor=m1.medium
|
|
106
|
+
|
|
107
|
+
# Create with floating IP
|
|
108
|
+
/myaidev-method:openstack create --name=api-server --floating-ip
|
|
109
|
+
|
|
110
|
+
# Start/stop instance
|
|
111
|
+
/myaidev-method:openstack start --name=webserver
|
|
112
|
+
/myaidev-method:openstack stop --name=webserver
|
|
113
|
+
|
|
114
|
+
# Get console output
|
|
115
|
+
/myaidev-method:openstack console --name=webserver
|
|
116
|
+
|
|
117
|
+
# Delete instance
|
|
118
|
+
/myaidev-method:openstack delete --name=webserver
|
|
119
|
+
|
|
120
|
+
# Legacy command
|
|
121
|
+
/myai-openstack
|
|
122
|
+
```
|
|
123
|
+
|
|
124
|
+
## Cloud-Init Configuration
|
|
125
|
+
|
|
126
|
+
Create instances with custom initialization:
|
|
127
|
+
|
|
128
|
+
```yaml
|
|
129
|
+
# cloud-init.yaml
|
|
130
|
+
#cloud-config
|
|
131
|
+
package_update: true
|
|
132
|
+
packages:
|
|
133
|
+
- nginx
|
|
134
|
+
- docker.io
|
|
135
|
+
|
|
136
|
+
runcmd:
|
|
137
|
+
- systemctl start nginx
|
|
138
|
+
- systemctl enable docker
|
|
139
|
+
|
|
140
|
+
users:
|
|
141
|
+
- name: deploy
|
|
142
|
+
sudo: ALL=(ALL) NOPASSWD:ALL
|
|
143
|
+
ssh_authorized_keys:
|
|
144
|
+
- ssh-rsa AAAA...
|
|
145
|
+
```
|
|
146
|
+
|
|
147
|
+
```bash
|
|
148
|
+
/myaidev-method:openstack create --name=webserver --cloud-init=./cloud-init.yaml
|
|
149
|
+
```
|
|
150
|
+
|
|
151
|
+
## Instance Output
|
|
152
|
+
|
|
153
|
+
```markdown
|
|
154
|
+
# Instance Details
|
|
155
|
+
|
|
156
|
+
## webserver
|
|
157
|
+
- **ID**: abc-123-def
|
|
158
|
+
- **Status**: ACTIVE
|
|
159
|
+
- **IP (Private)**: 192.168.1.100
|
|
160
|
+
- **IP (Floating)**: 203.0.113.50
|
|
161
|
+
- **Image**: Ubuntu 22.04
|
|
162
|
+
- **Flavor**: m1.medium (2 vCPU, 4GB RAM)
|
|
163
|
+
- **Created**: 2025-01-15 10:30:00
|
|
164
|
+
- **Key**: my-keypair
|
|
165
|
+
- **Security Groups**: default, web
|
|
166
|
+
|
|
167
|
+
## Connection
|
|
168
|
+
```bash
|
|
169
|
+
ssh ubuntu@203.0.113.50
|
|
170
|
+
```
|
|
171
|
+
```
|
|
172
|
+
|
|
173
|
+
## Common Workflows
|
|
174
|
+
|
|
175
|
+
### Web Server Setup
|
|
176
|
+
```bash
|
|
177
|
+
# Create instance with nginx
|
|
178
|
+
/myaidev-method:openstack create \
|
|
179
|
+
--name=webserver \
|
|
180
|
+
--flavor=m1.medium \
|
|
181
|
+
--floating-ip \
|
|
182
|
+
--security-group=web \
|
|
183
|
+
--cloud-init=./nginx-setup.yaml
|
|
184
|
+
```
|
|
185
|
+
|
|
186
|
+
### Database Server
|
|
187
|
+
```bash
|
|
188
|
+
# Create with extra volume
|
|
189
|
+
/myaidev-method:openstack create \
|
|
190
|
+
--name=db-server \
|
|
191
|
+
--flavor=m1.large \
|
|
192
|
+
--cloud-init=./postgresql-setup.yaml
|
|
193
|
+
|
|
194
|
+
# Add data volume
|
|
195
|
+
/myaidev-method:openstack volume create --name=db-data --size=100
|
|
196
|
+
/myaidev-method:openstack volume attach --server=db-server --volume=db-data
|
|
197
|
+
```
|
|
198
|
+
|
|
199
|
+
## Integration
|
|
200
|
+
|
|
201
|
+
- Works with deployment workflows
|
|
202
|
+
- Supports infrastructure-as-code patterns
|
|
203
|
+
- Integrates with monitoring systems
|
|
204
|
+
|
|
205
|
+
## Troubleshooting
|
|
206
|
+
|
|
207
|
+
| Issue | Solution |
|
|
208
|
+
|-------|----------|
|
|
209
|
+
| Auth failed | Check credentials and endpoint URL |
|
|
210
|
+
| Quota exceeded | Request quota increase |
|
|
211
|
+
| Network unavailable | Check network configuration |
|
|
212
|
+
| Image not found | Use `os_image_list` to find available |
|
|
213
|
+
| Flavor not found | Use `os_flavor_list` to find available |
|
|
@@ -0,0 +1,180 @@
|
|
|
1
|
+
---
|
|
2
|
+
name: security-auditor
|
|
3
|
+
description: Security compliance auditing and code security review
|
|
4
|
+
argument-hint: [path] [--standard=owasp]
|
|
5
|
+
allowed-tools: [Read, Glob, Grep, Task, WebSearch]
|
|
6
|
+
user-invocable: true
|
|
7
|
+
category: security
|
|
8
|
+
version: 1.0.0
|
|
9
|
+
platforms: [claude-code, gemini-cli, codex-cli]
|
|
10
|
+
---
|
|
11
|
+
|
|
12
|
+
# Security Auditor Skill
|
|
13
|
+
|
|
14
|
+
Perform security compliance audits, code security reviews, and generate compliance reports against industry standards.
|
|
15
|
+
|
|
16
|
+
## Capabilities
|
|
17
|
+
|
|
18
|
+
- Code security review
|
|
19
|
+
- Dependency vulnerability scanning
|
|
20
|
+
- Configuration security audit
|
|
21
|
+
- Compliance assessment (OWASP, SOC2, HIPAA, PCI-DSS)
|
|
22
|
+
- Security policy review
|
|
23
|
+
- Infrastructure security assessment
|
|
24
|
+
|
|
25
|
+
## Compliance Standards
|
|
26
|
+
|
|
27
|
+
| Standard | Focus |
|
|
28
|
+
|----------|-------|
|
|
29
|
+
| OWASP | Web application security |
|
|
30
|
+
| SOC2 | Service organization controls |
|
|
31
|
+
| HIPAA | Healthcare data protection |
|
|
32
|
+
| PCI-DSS | Payment card security |
|
|
33
|
+
| GDPR | Data protection (EU) |
|
|
34
|
+
| ISO 27001 | Information security management |
|
|
35
|
+
| NIST | Cybersecurity framework |
|
|
36
|
+
|
|
37
|
+
## Audit Categories
|
|
38
|
+
|
|
39
|
+
| Category | Checks |
|
|
40
|
+
|----------|--------|
|
|
41
|
+
| **Authentication** | Password policies, MFA, session management |
|
|
42
|
+
| **Authorization** | Access controls, RBAC, least privilege |
|
|
43
|
+
| **Data Protection** | Encryption, PII handling, data retention |
|
|
44
|
+
| **Logging** | Audit trails, monitoring, alerting |
|
|
45
|
+
| **Dependencies** | Known vulnerabilities, outdated packages |
|
|
46
|
+
| **Configuration** | Security headers, TLS, hardening |
|
|
47
|
+
| **Secrets** | Key management, credential storage |
|
|
48
|
+
|
|
49
|
+
## Process
|
|
50
|
+
|
|
51
|
+
1. **Scope Definition**
|
|
52
|
+
- Define audit boundaries
|
|
53
|
+
- Identify applicable standards
|
|
54
|
+
- Gather documentation
|
|
55
|
+
|
|
56
|
+
2. **Evidence Collection**
|
|
57
|
+
- Code review
|
|
58
|
+
- Configuration analysis
|
|
59
|
+
- Documentation review
|
|
60
|
+
- Dependency scanning
|
|
61
|
+
|
|
62
|
+
3. **Gap Analysis**
|
|
63
|
+
- Compare against standard
|
|
64
|
+
- Identify non-compliance
|
|
65
|
+
- Assess risk levels
|
|
66
|
+
|
|
67
|
+
4. **Report Generation**
|
|
68
|
+
- Document findings
|
|
69
|
+
- Provide recommendations
|
|
70
|
+
- Create remediation roadmap
|
|
71
|
+
|
|
72
|
+
## Parameters
|
|
73
|
+
|
|
74
|
+
| Parameter | Description | Default |
|
|
75
|
+
|-----------|-------------|---------|
|
|
76
|
+
| `path` | Path to audit | Required |
|
|
77
|
+
| `--standard` | Compliance standard | owasp |
|
|
78
|
+
| `--scope` | code, config, deps, full | full |
|
|
79
|
+
| `--output` | Report output path | ./audit-reports |
|
|
80
|
+
| `--severity` | Minimum severity to report | low |
|
|
81
|
+
|
|
82
|
+
## Example Usage
|
|
83
|
+
|
|
84
|
+
```bash
|
|
85
|
+
# Full OWASP audit
|
|
86
|
+
/myaidev-method:security-auditor ./src --standard=owasp
|
|
87
|
+
|
|
88
|
+
# Dependency audit only
|
|
89
|
+
/myaidev-method:security-auditor ./ --scope=deps
|
|
90
|
+
|
|
91
|
+
# SOC2 compliance check
|
|
92
|
+
/myaidev-method:security-auditor ./ --standard=soc2
|
|
93
|
+
|
|
94
|
+
# Code security review
|
|
95
|
+
/myaidev-method:security-auditor ./src --scope=code
|
|
96
|
+
|
|
97
|
+
# Legacy command
|
|
98
|
+
/sc:security-report
|
|
99
|
+
```
|
|
100
|
+
|
|
101
|
+
## Audit Report Format
|
|
102
|
+
|
|
103
|
+
```markdown
|
|
104
|
+
# Security Audit Report
|
|
105
|
+
|
|
106
|
+
## Overview
|
|
107
|
+
- **Audit Date**: [Date]
|
|
108
|
+
- **Standard**: [Standard Name]
|
|
109
|
+
- **Scope**: [What was audited]
|
|
110
|
+
- **Overall Compliance**: [X%]
|
|
111
|
+
|
|
112
|
+
## Compliance Summary
|
|
113
|
+
|
|
114
|
+
| Control Area | Status | Findings |
|
|
115
|
+
|--------------|--------|----------|
|
|
116
|
+
| Authentication | ⚠️ Partial | 2 findings |
|
|
117
|
+
| Authorization | ✅ Compliant | 0 findings |
|
|
118
|
+
| Data Protection | ❌ Non-compliant | 5 findings |
|
|
119
|
+
|
|
120
|
+
## Findings
|
|
121
|
+
|
|
122
|
+
### [OWASP-A01] Broken Access Control
|
|
123
|
+
- **Severity**: High
|
|
124
|
+
- **Status**: Non-compliant
|
|
125
|
+
- **Evidence**: [Location and details]
|
|
126
|
+
- **Recommendation**: [How to fix]
|
|
127
|
+
- **References**: [Standard section]
|
|
128
|
+
|
|
129
|
+
## Remediation Plan
|
|
130
|
+
|
|
131
|
+
### Critical (Fix within 7 days)
|
|
132
|
+
1. [Finding and fix]
|
|
133
|
+
|
|
134
|
+
### High (Fix within 30 days)
|
|
135
|
+
1. [Finding and fix]
|
|
136
|
+
|
|
137
|
+
### Medium (Fix within 90 days)
|
|
138
|
+
1. [Finding and fix]
|
|
139
|
+
|
|
140
|
+
## Appendices
|
|
141
|
+
- A: Evidence collected
|
|
142
|
+
- B: Tools used
|
|
143
|
+
- C: Interview notes
|
|
144
|
+
```
|
|
145
|
+
|
|
146
|
+
## Common Findings
|
|
147
|
+
|
|
148
|
+
### Code Security
|
|
149
|
+
- Hardcoded credentials
|
|
150
|
+
- SQL injection vulnerabilities
|
|
151
|
+
- XSS vulnerabilities
|
|
152
|
+
- Insecure deserialization
|
|
153
|
+
- Missing input validation
|
|
154
|
+
|
|
155
|
+
### Configuration
|
|
156
|
+
- Default credentials
|
|
157
|
+
- Unnecessary services
|
|
158
|
+
- Missing security headers
|
|
159
|
+
- Insecure TLS configuration
|
|
160
|
+
- Debug mode enabled
|
|
161
|
+
|
|
162
|
+
### Dependencies
|
|
163
|
+
- Known CVEs
|
|
164
|
+
- Outdated packages
|
|
165
|
+
- Unmaintained libraries
|
|
166
|
+
- License compliance issues
|
|
167
|
+
|
|
168
|
+
## Integration
|
|
169
|
+
|
|
170
|
+
- Works with `/myaidev-method:security-tester` for active testing
|
|
171
|
+
- Complements `/myaidev-method:reviewer` code review
|
|
172
|
+
- Reports can be tracked in issue trackers
|
|
173
|
+
|
|
174
|
+
## Best Practices
|
|
175
|
+
|
|
176
|
+
1. **Regular Audits**: Schedule periodic security reviews
|
|
177
|
+
2. **Automation**: Use automated tools to supplement manual review
|
|
178
|
+
3. **Documentation**: Maintain evidence and audit trails
|
|
179
|
+
4. **Follow-up**: Track remediation progress
|
|
180
|
+
5. **Continuous Improvement**: Update policies based on findings
|
|
@@ -0,0 +1,171 @@
|
|
|
1
|
+
---
|
|
2
|
+
name: security-tester
|
|
3
|
+
description: Penetration testing and security assessment following PTES methodology
|
|
4
|
+
argument-hint: [target] [--scope=webapp] [--phase=recon]
|
|
5
|
+
allowed-tools: [Read, Write, Edit, Bash, Task, WebSearch, WebFetch]
|
|
6
|
+
user-invocable: true
|
|
7
|
+
category: security
|
|
8
|
+
version: 1.0.0
|
|
9
|
+
platforms: [claude-code, gemini-cli, codex-cli]
|
|
10
|
+
---
|
|
11
|
+
|
|
12
|
+
# Security Tester Skill
|
|
13
|
+
|
|
14
|
+
Perform authorized penetration testing and security assessments following the Penetration Testing Execution Standard (PTES) methodology.
|
|
15
|
+
|
|
16
|
+
## Important Notice
|
|
17
|
+
|
|
18
|
+
This skill is for **authorized security testing only**. Always ensure you have:
|
|
19
|
+
- Written authorization to test the target
|
|
20
|
+
- Clearly defined scope and rules of engagement
|
|
21
|
+
- Emergency contact information
|
|
22
|
+
- Legal agreements in place
|
|
23
|
+
|
|
24
|
+
## PTES Methodology
|
|
25
|
+
|
|
26
|
+
| Phase | Description |
|
|
27
|
+
|-------|-------------|
|
|
28
|
+
| 1. Pre-engagement | Scope, authorization, rules of engagement |
|
|
29
|
+
| 2. Intelligence Gathering | OSINT, reconnaissance, target profiling |
|
|
30
|
+
| 3. Threat Modeling | Identify attack vectors, prioritize targets |
|
|
31
|
+
| 4. Vulnerability Analysis | Identify weaknesses, validate findings |
|
|
32
|
+
| 5. Exploitation | Controlled exploitation, proof of concept |
|
|
33
|
+
| 6. Post-Exploitation | Assess impact, lateral movement |
|
|
34
|
+
| 7. Reporting | Document findings, recommendations |
|
|
35
|
+
|
|
36
|
+
## Capabilities
|
|
37
|
+
|
|
38
|
+
- Web application security testing
|
|
39
|
+
- API security assessment
|
|
40
|
+
- Infrastructure scanning
|
|
41
|
+
- OSINT and reconnaissance
|
|
42
|
+
- Vulnerability identification
|
|
43
|
+
- Security report generation
|
|
44
|
+
|
|
45
|
+
## Test Categories
|
|
46
|
+
|
|
47
|
+
| Category | Focus Areas |
|
|
48
|
+
|----------|-------------|
|
|
49
|
+
| **Web App** | OWASP Top 10, authentication, authorization |
|
|
50
|
+
| **API** | REST/GraphQL security, rate limiting, auth |
|
|
51
|
+
| **Network** | Port scanning, service enumeration |
|
|
52
|
+
| **Cloud** | Misconfiguration, IAM, exposed resources |
|
|
53
|
+
| **Mobile** | App security, API calls, data storage |
|
|
54
|
+
|
|
55
|
+
## OWASP Top 10 Coverage
|
|
56
|
+
|
|
57
|
+
1. Broken Access Control
|
|
58
|
+
2. Cryptographic Failures
|
|
59
|
+
3. Injection
|
|
60
|
+
4. Insecure Design
|
|
61
|
+
5. Security Misconfiguration
|
|
62
|
+
6. Vulnerable Components
|
|
63
|
+
7. Authentication Failures
|
|
64
|
+
8. Software Integrity Failures
|
|
65
|
+
9. Logging/Monitoring Failures
|
|
66
|
+
10. Server-Side Request Forgery
|
|
67
|
+
|
|
68
|
+
## Process
|
|
69
|
+
|
|
70
|
+
1. **Pre-engagement**
|
|
71
|
+
- Define scope and boundaries
|
|
72
|
+
- Obtain authorization
|
|
73
|
+
- Set up testing environment
|
|
74
|
+
|
|
75
|
+
2. **Reconnaissance**
|
|
76
|
+
- Passive information gathering
|
|
77
|
+
- Active enumeration
|
|
78
|
+
- Technology fingerprinting
|
|
79
|
+
|
|
80
|
+
3. **Vulnerability Assessment**
|
|
81
|
+
- Automated scanning
|
|
82
|
+
- Manual testing
|
|
83
|
+
- False positive validation
|
|
84
|
+
|
|
85
|
+
4. **Controlled Exploitation**
|
|
86
|
+
- Proof of concept development
|
|
87
|
+
- Impact assessment
|
|
88
|
+
- Documentation
|
|
89
|
+
|
|
90
|
+
5. **Reporting**
|
|
91
|
+
- Finding documentation
|
|
92
|
+
- Risk ratings
|
|
93
|
+
- Remediation guidance
|
|
94
|
+
|
|
95
|
+
## Parameters
|
|
96
|
+
|
|
97
|
+
| Parameter | Description | Default |
|
|
98
|
+
|-----------|-------------|---------|
|
|
99
|
+
| `target` | Target URL or IP | Required |
|
|
100
|
+
| `--scope` | webapp, api, network, full | webapp |
|
|
101
|
+
| `--phase` | recon, vuln, exploit, report | recon |
|
|
102
|
+
| `--auth-file` | Authorization document | none |
|
|
103
|
+
| `--output` | Report output directory | ./security-reports |
|
|
104
|
+
|
|
105
|
+
## Example Usage
|
|
106
|
+
|
|
107
|
+
```bash
|
|
108
|
+
# Start reconnaissance phase
|
|
109
|
+
/myaidev-method:security-tester "https://app.example.com" --phase=recon
|
|
110
|
+
|
|
111
|
+
# Web application assessment
|
|
112
|
+
/myaidev-method:security-tester "https://app.example.com" --scope=webapp
|
|
113
|
+
|
|
114
|
+
# API security testing
|
|
115
|
+
/myaidev-method:security-tester "https://api.example.com" --scope=api
|
|
116
|
+
|
|
117
|
+
# Generate report
|
|
118
|
+
/myaidev-method:security-tester "https://app.example.com" --phase=report
|
|
119
|
+
|
|
120
|
+
# Legacy commands
|
|
121
|
+
/sc:security-setup
|
|
122
|
+
/sc:security-recon "example.com"
|
|
123
|
+
/sc:security-scan "https://app.example.com"
|
|
124
|
+
```
|
|
125
|
+
|
|
126
|
+
## Report Format
|
|
127
|
+
|
|
128
|
+
```markdown
|
|
129
|
+
# Security Assessment Report
|
|
130
|
+
|
|
131
|
+
## Executive Summary
|
|
132
|
+
- **Target**: [Target]
|
|
133
|
+
- **Assessment Date**: [Date]
|
|
134
|
+
- **Scope**: [Scope]
|
|
135
|
+
- **Risk Rating**: [Critical/High/Medium/Low]
|
|
136
|
+
|
|
137
|
+
## Findings Summary
|
|
138
|
+
| ID | Title | Severity | Status |
|
|
139
|
+
|----|-------|----------|--------|
|
|
140
|
+
| V-001 | [Title] | Critical | Open |
|
|
141
|
+
|
|
142
|
+
## Detailed Findings
|
|
143
|
+
|
|
144
|
+
### V-001: [Vulnerability Title]
|
|
145
|
+
- **Severity**: Critical
|
|
146
|
+
- **CVSS**: 9.8
|
|
147
|
+
- **Location**: [Affected component]
|
|
148
|
+
- **Description**: [What's wrong]
|
|
149
|
+
- **Impact**: [Business impact]
|
|
150
|
+
- **Proof of Concept**: [Steps to reproduce]
|
|
151
|
+
- **Remediation**: [How to fix]
|
|
152
|
+
- **References**: [CVE, CWE, OWASP]
|
|
153
|
+
|
|
154
|
+
## Remediation Roadmap
|
|
155
|
+
1. [Priority 1 actions]
|
|
156
|
+
2. [Priority 2 actions]
|
|
157
|
+
```
|
|
158
|
+
|
|
159
|
+
## Integration
|
|
160
|
+
|
|
161
|
+
- Works with `/myaidev-method:security-auditor` for compliance
|
|
162
|
+
- Reports can be published via content workflow
|
|
163
|
+
- Part of comprehensive security workflow
|
|
164
|
+
|
|
165
|
+
## Ethical Guidelines
|
|
166
|
+
|
|
167
|
+
1. **Authorization First**: Never test without explicit written permission
|
|
168
|
+
2. **Scope Adherence**: Stay within defined boundaries
|
|
169
|
+
3. **Do No Harm**: Minimize impact on production systems
|
|
170
|
+
4. **Confidentiality**: Protect sensitive findings
|
|
171
|
+
5. **Responsible Disclosure**: Follow coordinated disclosure
|
|
@@ -0,0 +1,146 @@
|
|
|
1
|
+
---
|
|
2
|
+
name: sparc-architect
|
|
3
|
+
description: SPARC Specification phase - System architecture and design planning
|
|
4
|
+
argument-hint: [requirement] [--scope=module]
|
|
5
|
+
allowed-tools: [Read, Write, Edit, Glob, Grep, Task, WebSearch]
|
|
6
|
+
user-invocable: true
|
|
7
|
+
category: development
|
|
8
|
+
version: 1.0.0
|
|
9
|
+
platforms: [claude-code, gemini-cli, codex-cli]
|
|
10
|
+
---
|
|
11
|
+
|
|
12
|
+
# SPARC Architect Skill
|
|
13
|
+
|
|
14
|
+
The Specification phase of the SPARC methodology. Analyze requirements, design system architecture, and create technical specifications.
|
|
15
|
+
|
|
16
|
+
## SPARC Methodology
|
|
17
|
+
|
|
18
|
+
**S**pecification → **P**seudocode → **A**rchitecture → **R**efinement → **C**ompletion
|
|
19
|
+
|
|
20
|
+
This skill handles the **Specification (S)** phase, focusing on understanding requirements and designing the solution architecture before any code is written.
|
|
21
|
+
|
|
22
|
+
## Capabilities
|
|
23
|
+
|
|
24
|
+
- Requirements analysis and decomposition
|
|
25
|
+
- System architecture design
|
|
26
|
+
- Component interface definition
|
|
27
|
+
- Data flow and state management planning
|
|
28
|
+
- Technology stack recommendations
|
|
29
|
+
- Risk identification and mitigation strategies
|
|
30
|
+
- Integration point mapping
|
|
31
|
+
|
|
32
|
+
## Process
|
|
33
|
+
|
|
34
|
+
1. **Requirement Analysis**
|
|
35
|
+
- Parse and understand the requirement
|
|
36
|
+
- Identify stakeholders and constraints
|
|
37
|
+
- Define acceptance criteria
|
|
38
|
+
- List assumptions and dependencies
|
|
39
|
+
|
|
40
|
+
2. **Architecture Design**
|
|
41
|
+
- Design high-level system architecture
|
|
42
|
+
- Define component boundaries
|
|
43
|
+
- Specify interfaces and contracts
|
|
44
|
+
- Plan data models and schemas
|
|
45
|
+
|
|
46
|
+
3. **Technical Specification**
|
|
47
|
+
- Create detailed technical spec
|
|
48
|
+
- Document API endpoints (if applicable)
|
|
49
|
+
- Define error handling strategies
|
|
50
|
+
- Plan for scalability and performance
|
|
51
|
+
|
|
52
|
+
4. **Review Preparation**
|
|
53
|
+
- Generate architecture diagrams (descriptions)
|
|
54
|
+
- Create implementation roadmap
|
|
55
|
+
- Identify testing requirements
|
|
56
|
+
- Document security considerations
|
|
57
|
+
|
|
58
|
+
## Output Format
|
|
59
|
+
|
|
60
|
+
```markdown
|
|
61
|
+
# Technical Specification: [Feature Name]
|
|
62
|
+
|
|
63
|
+
## Overview
|
|
64
|
+
[Brief description of the feature/requirement]
|
|
65
|
+
|
|
66
|
+
## Requirements
|
|
67
|
+
- FR-1: [Functional requirement]
|
|
68
|
+
- FR-2: [Functional requirement]
|
|
69
|
+
- NFR-1: [Non-functional requirement]
|
|
70
|
+
|
|
71
|
+
## Architecture
|
|
72
|
+
|
|
73
|
+
### Components
|
|
74
|
+
- **[Component A]**: [Description and responsibility]
|
|
75
|
+
- **[Component B]**: [Description and responsibility]
|
|
76
|
+
|
|
77
|
+
### Interfaces
|
|
78
|
+
```typescript
|
|
79
|
+
interface ComponentA {
|
|
80
|
+
method(): ReturnType;
|
|
81
|
+
}
|
|
82
|
+
```
|
|
83
|
+
|
|
84
|
+
### Data Flow
|
|
85
|
+
1. [Step 1]
|
|
86
|
+
2. [Step 2]
|
|
87
|
+
3. [Step 3]
|
|
88
|
+
|
|
89
|
+
## Implementation Plan
|
|
90
|
+
1. Phase 1: [Description]
|
|
91
|
+
2. Phase 2: [Description]
|
|
92
|
+
3. Phase 3: [Description]
|
|
93
|
+
|
|
94
|
+
## Testing Strategy
|
|
95
|
+
- Unit tests for: [components]
|
|
96
|
+
- Integration tests for: [flows]
|
|
97
|
+
- E2E tests for: [scenarios]
|
|
98
|
+
|
|
99
|
+
## Security Considerations
|
|
100
|
+
- [Consideration 1]
|
|
101
|
+
- [Consideration 2]
|
|
102
|
+
|
|
103
|
+
## Open Questions
|
|
104
|
+
- [ ] [Question 1]
|
|
105
|
+
- [ ] [Question 2]
|
|
106
|
+
```
|
|
107
|
+
|
|
108
|
+
## Parameters
|
|
109
|
+
|
|
110
|
+
| Parameter | Description | Default |
|
|
111
|
+
|-----------|-------------|---------|
|
|
112
|
+
| `requirement` | The feature or requirement to design | Required |
|
|
113
|
+
| `--scope` | file, module, project, system | module |
|
|
114
|
+
| `--depth` | shallow, standard, deep | standard |
|
|
115
|
+
| `--output` | Output file path | ./specs/[name].md |
|
|
116
|
+
|
|
117
|
+
## Example Usage
|
|
118
|
+
|
|
119
|
+
```bash
|
|
120
|
+
# Design a new feature
|
|
121
|
+
/myaidev-method:architect "User authentication with OAuth2 support"
|
|
122
|
+
|
|
123
|
+
# System-level architecture
|
|
124
|
+
/myaidev-method:architect "Migrate monolith to microservices" --scope=system --depth=deep
|
|
125
|
+
|
|
126
|
+
# Quick module design
|
|
127
|
+
/myaidev-method:architect "Add caching layer" --scope=module
|
|
128
|
+
|
|
129
|
+
# Legacy command
|
|
130
|
+
/myai-dev-architect "Payment processing integration"
|
|
131
|
+
```
|
|
132
|
+
|
|
133
|
+
## Integration
|
|
134
|
+
|
|
135
|
+
- Output feeds into `/myaidev-method:coder` for implementation
|
|
136
|
+
- Works with `/myaidev-method:sparc` for full workflow orchestration
|
|
137
|
+
- Specifications stored in `specs/` or `docs/` directory
|
|
138
|
+
|
|
139
|
+
## Best Practices
|
|
140
|
+
|
|
141
|
+
1. **Start with Why**: Understand the business value before diving into technical details
|
|
142
|
+
2. **Keep It Simple**: Choose the simplest architecture that meets requirements
|
|
143
|
+
3. **Plan for Change**: Design for extensibility and maintainability
|
|
144
|
+
4. **Document Decisions**: Record why choices were made, not just what was chosen
|
|
145
|
+
5. **Consider Constraints**: Account for time, budget, and technical limitations
|
|
146
|
+
6. **Think Security First**: Include security considerations from the start
|